Beta-Version of Mobile-Sandbox released

I’m happy to announce the first public version of our Mobile-Sandbox. At the moment the whole system is still in development state but the static analysis of potential malware for Android powered smartphones is working quite good.

The static analysis does a kind of code review to get used permissions, intents and network action of the analysed app. So if you are working in the field of malware-analysis or anti-virus this service gives a good hint if it is worth doing the manual reverse engineering of the app.

The Mobile-Sandbox for Android OS can be found here:
http://www.mobile-sandbox.com