How to Tell If A File Is Malicious

Discussion in 'malware problems & news' started by Chiron, May 26, 2012.

Thread Status:
Not open for further replies.
  1. Chiron

    Chiron Registered Member

    Joined:
    Jun 6, 2010
    Posts:
    174
    Hello, I've written an article about How to Tell If A File Is Malicious.

    It's meant to be useful to both novice and advanced users and I would welcome any comments or criticisms you have for whether it best meets both requirements.

    Thanks.
     
  2. STV0726

    STV0726 Registered Member

    Joined:
    Jul 29, 2010
    Posts:
    900
    Good stuff, good work. :thumb:
     
  3. dw426

    dw426 Registered Member

    Joined:
    Jan 3, 2007
    Posts:
    5,543
    Very nice work :)
     
  4. Chiron

    Chiron Registered Member

    Joined:
    Jun 6, 2010
    Posts:
    174
    Thank you.

    Please let me know if you have any comments, suggestions, or (gasp) criticisms.
     
  5. dw426

    dw426 Registered Member

    Joined:
    Jan 3, 2007
    Posts:
    5,543
    My only comment would be that, even with these tools, you can never be 100% certain. Most malware authors run their creations through these and other tools to see if they are flagged. Remember, the bad guys use these tools too ;)
     
  6. Chiron

    Chiron Registered Member

    Joined:
    Jun 6, 2010
    Posts:
    174
    I would have thought the option to submit it to Comodo to be analyzed should be quite certain.

    Other than that, I do agree with you, although I still think it highly unlikely for the majority of threats.
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.