Views:

Submit samples for analysis in a secure virtual environment.

Sandbox Analysis manages and analyzes objects submitted to the sandbox by integrated products and users.
The following table outlines the actions available on the Sandbox Analysis screen.
Action
Description
Click Submit Object to manually submit an object for analysis in the sandbox.
Set the daily reserve, view the usage guide and submission usage details, and configure global settings that affect all submissions by clicking the Submission Settings button (gear-icon.png).
View the Sandbox Analysis Report
Click sandbox-analysis-rep.png to view the Sandbox Analysis Report for a submitted object.
Note
Note
On the Sandbox Analysis Report screen, click Download PDF to download the Sandbox Analysis Report in PDF format.
Create a High-Risk Submissions Report
Click the Manage Reports drop-down menu and select High-Risk Submissions to create a High-Risk Submissions Report.
Filter submitted object data
Use the search field and drop-down menus to locate specific submitted object data.
  • Object: The name of the object
  • Submitted: The date and time the object was submitted to the sandbox
  • SHA-1: The SHA-1 hash value of the object
  • Risk level: The risk level assigned to the object by the sandbox
  • Threat type: The threat type as detected by the sandbox
  • Threat name: The name of the threat as detected by the sandbox
  • Submission ID: The unique ID of a submission
Note
Note
Partial matching applies to Object, Threat type, and Threat name.
Exact matching applies to SHA-1 and Submission ID.
Refresh the table
Click refresh.png in the upper-right corner to refresh the table.
View object details
Click any object name to display the Object Details panel.
Take additional actions
Click the options button (options.png) to select additional actions on the submitted object.
Important
Important
Downloading and re-analyzing file objects requires granting Trend Micro permission to save submitted files.
  • Add to Intelligence Reports (add-to-intelligence-.png): Adds the object to Intelligence Reports and runs an auto sweep
  • View on Threat Connect (sandbox-analysis-thr.png): Displays information about the object on Trend Micro Threat Connect
    Trend Micro Threat Connect enables you to identify and investigate potential threats to your environment by correlating suspicious objects detected in your environment with threat data from the Trend Micro Smart Protection Network.
  • Download Investigation Package (investigation-packag.png): Downloads the Investigation Package of submitted objects with high, medium, and low risk levels
  • Download file object (download-file-obj.png): Downloads the submitted file object to your computer
    WARNING
    WARNING
    Downloading suspicious samples may potentially harm your endpoint. Ensure that you take the necessary precautions before continuing.
  • Re-analyze (re-analyze.png): Submits the file or URL back to the Virtual Analyzer for further analysis
    Important
    Important
    Re-analysis of objects counts toward the daily reserve.
  • Delete submission (trash-icon.png): Deletes the previous analysis results and any associated files from Sandbox Analysis