CIRCL - Dynamic Malware Analysis

From GCA ACT
Jump to navigationJump to search

Description

Dynamic Malware Analysis (DMA) is a service offered by CIRCL and operated by Joe Security LLC, a renowned Swiss security company specialised on leading sandbox technologies. CIRCL and Joe Security already collaborated regarding Joe’s MISP integration. The platform allows the analysis of potential malicious software or suspicious documents in a secure and virtualized environment.


Users can upload their suspicious software or document files via a web-interface and select a specific target platform. The request is then automatically processed and executed within the selected target. After the execution, additional analysis is performed like memory analysis and comparative analysis. Then a report is made available including all the complete dynamic analysis, memory analysis and additional information.


The full list of features can be found here https://www.joesecurity.org/joe-sandbox-cloud#key-features

More Information

URL: https://www.circl.lu/services/dynamic-malware-analysis/

Maintenance Status: Active

Last Updated Date: Unknown

Formats Available: See website.

Social Media Links: Unknown

Contact Information: [email protected]

Single or Multiple: Single

License Information: See website.