Explore Joe Security Cloud Basic Accounts Contact Us
top title background image

Joe Sandbox Cloud

Automated Deep Malware Analysis in the Cloud for Malware
targeting Windows, Android, macOS and Linux.

Joe Sandbox Cloud executes files and URLs fully automated in a controlled environment and monitors the behavior of applications and the operating system for suspicious activities. All activities are compiled into comprehensive and detailed analysis reports.

Analysis reports, containing key information about threats, enable cyber-security professionals to deploy, implement and develop appropriate defense strategies and protection mechanisms.

Joe Sandbox Cloud enables use of Joe Sandbox Ultimate through an online web service and enables analysis of any malware targeting Windows-, Android-, macOS and Linux based operating systems.

Joe Sandbox Cloud is fully private. No sample or analysis data are shared or uploaded to any third parties!
Joe Sandbox Cloud

Joe Sandbox Cloud is a web service based on Joe Sandbox Ultimate, hosted by Joe Security. The web service enables cyber-security professionals to upload files and URLs for testing, downloadable analysis reports and other threat intelligence data.


No Subscription yet?

Contact us and get a trial for Cloud PRO.

Comprehensive Reports

Joe Sandbox Cloud generates very detailed analysis reports about system, network, browser and tampering/code manipulation behavior. The report includes evaluations and additional data about strings, domains and file structures. Matching generic signatures highlight suspicious and malicious key behavior. Classification and threat scores help to detect sophisticated cyber-attacks quickly. A context based search enables to quickly navigate.

Comprehensive Reports

All Files on all Platforms

Joe Sandbox Cloud enables analysis of all executable files (including malicious documents) on Windows 7, Windows W7 x64, Windows 10 and Windows 10 x64. Android Application Packages (APK) can be analyzed on all Android versions. In addition Joe Sandbox Cloud analyses files on macOS (Intel and Apple Silicon) and Linux.

All Files on all Platforms

Analysis of Office Files

Joe Sandbox Cloud analyses Office files for Microsoft Word, Excel and Powerpoint. Support for additional Office suites can be easily added.

Analysis of Office Files

2437+ Generic and Open Behavior Signatures

Joe Sandbox Cloud uses a growing set of over 2437+ generic Behavior Signatures to detect and classify malicious behavior activities such as Exploiting and Shellcode (for malicious documents), Persistence, Boot Survival, Spreading, Data Spying and Leakage and C&C Communication. Behavior Signatures are extendable and customizable and optionally are shared within a community.

2437+ Generic and Open Behavior Signatures

Virtual and Physical Analysis Systems

Joe Sandbox Cloud enables to use a mix of virtual and physical analysis machines for analysis. Physical devices are very helpful in order to deal with evasive malware which may not run on virtual systems.

Virtual and Physical Analysis Systems

Interact with the Analysis Machine

With Joe Sandbox Cloud analysts can directly connect to the analysis machine and click manually through complex malware installers or phishing attacks. The remote assistance option is fully embedded in the browser and therefore no additional software has to be installed. Live Data such as behavior, Yara and Sigma signature hits as well as IOCs are shown in real time.

Interact with the Analysis Machine

LIA - Localized Internet Anonymization

Joe Sandbox Cloud includes LIA. LIA enables to route all traffic through a selected country. This allows to analyze country-aware malware.

LIA - Localized Internet Anonymization

Multilayered System with intelligent Chaining

Joe Sandbox Cloud implements an intelligent malware analysis chain, starting with coarse grained and ending with in-depth fine grained malware analysis techniques. The intelligent chain enables to sort out uninteresting samples and focus on the most interesting malware samples.

Multilayered System with intelligent Chaining

IDS Network Analysis

Joe Sandbox Cloud enables to analyze automatically the network data via Snort and "The Bro Network Security Monitor". Snort with e.g. Emerging Threats ETOpen/ETPro rules detects malicious IPs, Domains or other network artifacts and Files extracted by Bro are automatically uploaded to Joe Sandbox.

IDS Network Analysis

Execution Graphs

Joe Sandbox Cloud generates highly condensed control flow graphs, so called Execution Graphs. Execution Graphs enable to detect evasions against malware analysis systems. Furthermore Execution Graphs allow to rate the behavior by looking at API chains, execution coverage and loops. Joe Sandbox Cloud also includes extensive library code detection.

Execution Graphs


Dynamic VBA Instrumentation

Joe Sandbox Cloud’s instrumentation engine enables monitoring any method or API call of VBA Macros embedded in Microsoft Office files (doc, docx, docxm, etc). The extracted dynamic information allows to detect and understand decrypted routines (via colored call graph), payload URLs and evasions. Moreover customer can add their own Pre and Post hooks to modify function parameters and return values.

Dynamic VBA Instrumentation


Dynamic JS Instrumentation

Joe Sandbox Cloud’s instrumentation engine enables monitoring any method or API call (including arguments, returns etc) of a Javascript file. The extracted dynamic information allows to detect and understand decrypted routines (via colored call graph), payload URLs and evasions.

Dynamic JS Instrumentation


Dynamic JAR Instrumentation

Joe Sandbox Cloud’s instrumentation engine enables monitoring Java API calls (including arguments, returns etc) of a JAR file. The extracted dynamic information allows to detect and understand Java malware such as JRAT or Adwind RAT.

Dynamic JAR Instrumentation


AI-based Phishing Detection

Joe Sandbox Cloud’s detects Phishing pages by using an AI based template matching approach. Customers can easily add additional templates to detect Phishing of their Web portals. Template matching based Phishing has very low false negative and false positive rates.

AI-based Phishing Detection

C-Code Generation

Joe Sandbox Ultimate includes Joe Sandbox DEC, which generates simple C functions from unpacked PE files. The generated C code is easy to understand for security professionals and enables more efficient analysis than the corresponding disassembly code.

C-Code Generation

SSL Proxy

Joe Sandbox Cloud enables to inspect HTTPS traffic. Similiar to a next generation firewall Joe Sandbox Cloud installs a MITM SSL Proxy which intercepts and analyzes any SSL traffic. This allows to inspect malicious HTTPS C&C traffic which is often used in APTs.

SSL Proxy

Yara

Joe Sandbox Cloud allows to use Yara Rules for advanced malware detection. Joe Sandbox Cloud forwards all samples, downloaded files, resources as well as memory dumps to Yara. In addition Joe Sandbox Cloud features a nice web based Yara Rule editor. Tired of updating Yara rules? Joe Sandbox Cloud enables to automatically synchronize with GitHub repositories contain Yara rules.

Yara

Sigma

Joe Sandbox Cloud allows to use Simga Rules for threat detection. Joe Sandbox currently supports many Sigma events including process_creation and Sysmon. In addition Joe Sandbox Cloud features a nice web based Sigma Rule editor. Tired of updating your Sigma rules? Joe Sandbox Cloud enables to automatically synchronize with GitHub repositories contain Simga rules.

Sigma

Yara Rule Generation

Joe Sandbox Cloud creates various Yara rules based on static, dynamic and hybrid behavior data. The generated Yara rules allow to identify specific malware, malware families and malware variants. Yara Rule Generator uses sophisticated data rating and clustering algorithms.

Yara Rule Generation

Extensive supplementary Analysis Data

In addition to analysis reports in HTML, XML and JSON formats, Joe Sandbox Cloud captures and generates supplementary data. This includes created files, unpacked PE files, memory dumps, PCAP of the captured network traffic (incl. decrypted HTTPS), screenshots, shellcode and strings.

Extensive supplementary Analysis Data

Reports provided in all relevant Formats

Joe Sandbox Cloud reports are provided in all relevant export formats, ranging from common data exchange formats (XML, JSON) and document types (HTML, PDF) to malware security standards such as MAEC, CybOX, MISP and OpenIOC. Therefore, Joe Sandbox Cloud reports can be seamlessly integrated with other tools and platforms.

Reports provided in all relevant Formats

Threat Intelligence

Joe Sandbox Cloud includes the threat intelligence database Joe Sandbox View. View provides threat intelligence context and enables to perform very deep search queries such as assembly instructions, argument values of APIs but also classic IOCs such as IPs, domains, HTTP, dropped files etc.

Threat Intelligence

Third Party Integrations

Joe Sandbox Cloud has many Third Party Integrations. Detection results from Virustotal and MetaDefender are visualized in the analysis report. Joe Sandbox Cloud also integrates with Incident Response Solutions such as TheHive, Fame, MISP and CRITs. You can also use Joe Sandbox Cloud in the Security Automation & Orchestration Platform Phantom and Demisto. We also offer integration with additional tools such as Viper and Malsub.

Third Party Integrations

RestFul WEB API

Joe Sandbox Cloud allows for seamless integration into existing threat intelligence systems. It has a simple RestFul WEB API which enables file upload, analysis data download, searches, filters, alerts and more. Example scripts in Python allow a fast integration.

RestFul WEB API

Seamless IDA Integration

Joe Sandbox Cloud delivers an IDA plugin which loads supplementary analysis data such as memory dumps and reconstructed PE files. Moreover the plugin enriches IDA code with dynamic information such as APIs, chunks, strings and function arguments. IDA integration enables to deeply understand und further investigate malicious code with the power of IDA.

Seamless IDA Integration

High Detection Precision

Joe Sandbox Cloud is tuned to detect malicious samples with high precision. Extensive tests have shown an average false positive rate < 2% and false negative rate < 6% for PE files. Besides the detection status (clean, suspicious or malicious) Joe Sandbox Cloud generates a detailed confidence score - outlining how certain the system is about the detection.

High Detection Precision

Automated User Behavior

Through predefined and configurable Cookbooks - special scripts submitted as second input - Joe Sandbox Cloud allows for performing advanced use cases on the analysis machine. Cookbook scripts describe an analysis procedure and allow any possible user behavior to be automated. Browsing a URL with IE, Firefox or Chrome, logging into an email account, or running a file with special arguments are just a few examples of the existing Cookbooks included. To click through any installer Joe Sandbox Cloud offers an advanced OCR based click engine.

Automated User Behavior

No Subscription yet?

Contact us and get a trial for Cloud PRO.

Joe Sandbox Cloud Resources:

Joe Security offers Pro and Basic subscription types with different feature sets. Pro subscriptions are completely private with all features available. The Basic subscription is public and feature limited.

Light Windows Ultimate
Private Subscriptions, no Sample or Analysis Result Sharing
Get access to the REST WEB API limited
Remote Assistance - Live Interaction and Live Results limited
Live Interaction and Live Results max duration 2 min 2 min 2 min 10 min
Extended Live Interaction (optional) 30 min 30 min
SSO support
URL Analysis & AI based Phishing Detection
Download deep Analysis Report in JSON and XML
Download low level Function, Event log, AMSI and Powershell Reports
Download created / dropped Files, String Files, Screenshots, MISP Report, MAEC Report, unpacked PE files, memory Dumps (and analyze them in IDA with the Joe Sandbox bridge plugin)
Analysis on Windows 7 / Windows 7 x64 limited
Analysis on Windows 10 / Windows 10 x64 limited
Analysis on Windows 11 x64
Analysis on macOS High Sierra (VM, Intel x64)
Analysis on Native (Intel x64) macOS High Sierra / Mojave / Big Sur / Monterey
Analysis on Native Apple Silicon (ARM64) macOS Ventura
Analysis on Android 4.4 - 12 limited
Analysis on Linux CentOS 7
Analysis on Linux Ubuntu 16.04
Analysis on Linux Ubuntu 20.04
Analysis on Native Machines limited
Submit Cookbooks to automate advanced User Behavior
Use Hybrid Code Analysis (HCA)
Use Execution Graph Analysis (EGA)
Use Yara to detected malware in memory dumps, samples and downloaded files
Use Sigma to detected malware based on behaviors
Use Snort rules to detect network patterns
Use the Joe Sandbox IDA Bridge Plugin to load and annotate memory dumps
Access Joe Sandbox View - threat hunting engine limited
Use Joe Sandbox Detect
Use Joe Sandbox DEC (Hybrid Decompilation) for C-code generation
Use Hypervisor based Inspection
Use Joe Sandbox ML
Max file upload size 100MB 100MB 100MB 750MB
Number of Accounts included 1 1 5 5
Premium Support Packages optional optional optional
Analyses volume 15 per month 50 per month Predefined packages.
Price Free Purchase Now
USD 4'999/year
Contact us



No Subscription yet?

Contact us and get a trial for Cloud PRO.

Do you share uploaded samples and analysis results?

For Joe Sandbox Cloud Pro subscriptions we do not share any samples or any analysis results with anyone. We also do not make any backups of it. Your uploaded samples and analysis results are fully private. The samples are not uploaded to Virustotal or any third party service!

What files does Joe Sandbox Cloud analyze?

Joe Sandbox Cloud analyzes all files, including EXE, DLL, PIF, CMD, BAT, COM, SCR, CPL, PDF, DOC(X)(M), XLS(X)(M)(B), PPT(X)(M), HWP (Hangul Korean), JTD (Ichitaro Japan), RFT, XPI, CRX (Chrome Plugin), EML (Email), MSG (Email), CHM, JS, JSE, VBS, VBE, LNK, JAR (Java), PS1 (Powershell), ZIP, 7Z, RAR, ZLIB, ASP(X), PNG, JPEG, GIF, HTML, HTM, XHTML, SHTML, APK (Android Application Package), MACH-O (Mac), DMG (Mac), APP (Mac), XAR (Safari Plugin), PKG on Windows Desktop, Android and macOS based operating systems. Joe Sandbox Cloud includes a file type recognition engine which detects over 5000 different files.

What report and forensic data does Joe Sandbox Cloud generate?

Behavior reports in HTML, PDF, XML and JSON, dropped or downloaded files, memory dumps, strings, PCAP, yara rules, screenshot, unpacked PE files, event and powershell logs, low level function logs, MISP, Stix and MAEC.

Which analysis technology does Joe Sandbox Cloud use?

Joe Sandbox Cloud uses a wide range of analysis technologies including dynamic, static as well as hybrid. Due to the use of several analysis techniques Joe Sandbox Cloud discovers more behavior than other solutions.

What are behavior signature?

Behavior signatures are tiny scripts to rate data Joe Sandbox Cloud captures from the malware. Joe Sandbox Cloud extracts system, network, memory, code and browser data. Joe Sandbox Cloud includes a steady raising number of 2437+ signatures.

Can I write and use my own behavior signatures?

No, this feature is only available in our in-house products, e.g. Joe Sandbox Ultimate.

Does Joe Sandbox Cloud analyze malware on native machines?

Yes, Joe Sandbox Cloud enables to analyze malware on native machines.

Which Windows, Android, macOS and Linux systems are supported?

Windows 7, Windows 7 x64, Windows 10 x64, Windows 11 x64, Android 4.2 - 12, macOS Monterey, Ubuntu 16.04 x64 and CentOS 7.5.

Is there an API for automation?

Yes, there is an extensive REST based Web API.

Can I upload Yara rules?

Yes, your rules are evaluated against submitted files, dropped / downloaded files, memory dumps and pcaps.

What types of license do you offer?

Joe Sandbox Cloud is offered as a subscription based service.