any.run Open in urlscan Pro
2606:4700:10::6816:314a  Public Scan

Submitted URL: http://any.run/
Effective URL: https://any.run/
Submission: On May 23 via manual from GB — Scanned from GB

Form analysis 0 forms found in the DOM

Text Content

ANY.RUN is 8! From May 15 to May 31

From May 15 to May 31

Celebrate with us and grab your gift

Get it now

See the deals
x
 * Why us why us
 * Service service
 * Tracker tracker
 * Reports reports
 * products
   sandbox sandbox
   TI Lookup ti lookup
 * Integrations integrations
 * Pricing pricing
 * BLOG BLOG
 * Contacts contacts
 * Media Kit Media Kit
 * Sign Up Sign Up

JOIN FOR FREE
ANY

RUN


INTERACTIVE MALWARE HUNTING SERVICE

Malware hunting with
live access to the
heart of an incident

Watch the epidemic as if it was on your computer,
but in a more convenient and secure way,
with a variety of monitoring features.

REGISTER FOR FREE
 * Realtime interaction
 * Network tracking
 * Process monitoring
 * MITRE ATT&CK™ mapping
 * Behavior graph




TRUSTED BY

Previous

Next
...and more than 440,000 individual researchers.


OUR AWARDS


INNOVATIVE CLOUD-BASED SANDBOX WITH FULL INTERACTIVE ACCESS

It is not enough to run a suspicious file on a testing system to be sure in its
safety. For some types of malware or vulnerabilities (e.g., APT), direct human
interaction during analysis is required. A set of online malware analysis tools,
allows you to watch the research process and make adjustments when needed, just
as you would do it on a real system, rather than relying on a wholly automated
sandbox.


Registry
Network
Hard drive
Processes
Static
analysis
Autostart
detected
Malicious URL
Executable file
was dropped
Suspicious
process


TRACK BEHAVIOR ACTIVITIES IN REAL-TIME

The service shows many aspects of testing, such as creation of new processes,
potentially suspicious or malicious files or URLs as well as registry activity,
network requests and much more in real-time, allowing to make conclusions during
the task execution without having to wait for the final report.


THREAT INTELLIGENCE DATABASE

A community consisting of a large number of researchers from different countries
contributes to our threat intelligence database, allowing to collect and analyze
attacks at the moment of their appearance, revealing the IOC at the initial
stage. The malware reports can be accessed through public submissions and
downloaded in specialized formats.




THREAT INTELLIGENCE LOOKUP

Expand your security Quickly evaluate IOCs during incident response or threat
hunting by accessing actionable insights on events, IP addresses, domains, file
hashes, and more with a real-time stream of latest IOCs.

 * Perform wildcard searches by querying our linked database of IOCs by any
   field, event or indicator
 * Understand popular TTPs and how they link to malware with geo-located C2
   servers
 * Understand behaviour of identified malware families with real-world malware
   examples

Get started by reaching out to us

LET'S START NOW Learn more


YARA SEARCH

Run YARA searches against 2TB of real threat data collected by 400,000
researchers.

 * Get search results in 5 seconds with real-world malware usage examples.
 * Download matched files for further in-depth analysis.
 * Use your existing ANY.RUN TI Lookup request quota.

To get started, reach out to our sales team

Contact sales



THREAT INTELLIGENCE FEEDS

Expand your security systems with a real-time stream of latest IOCs.

 * Keep your security systems updated with the latest malicious IPs, URLs, and
   domains — available in JSON and STIX.
 * Improve your security against current threats with data from recent
   incidents.
 * Get updates to fend off attacks before they happen.

Get started by reaching out to us

Contact sales


SPEED UP YOUR WORKFLOW

Unlike fully automated malware sandboxes, the instant access technology allows
receiving initial results immediately after launching a task, not having to wait
for the simulation to end completely.




TOP REPORTS OF MALWARE ANALYSIS

#GANDCRAB

The analysis of ransomware that encrypts files and demands a ransom in
cryptocurrency to restore the lost data

#INSTALLCORE

The analysis of an installer which bundles legitimate applications with offers
for additional third-party applications that may be unwanted by the user

#ADWARE

The analysis of advertising-supported software with downloader and stealer
functions. It is convenient to research with a process graph view

#ICLOADER

The analysis of potentially unwanted application which dowloaded and installed
diferent types of applications without user's acknowledgement

#AGENTTESLA

The analysis of the information stealing malicious programtions

#EMOTET

The analysis of banking trojan with a downloader or dropper functions

#FORMBOOK

The analysis of info-stealing software with malicious network activities

#REVENGE

The malicious software that exploits Microsoft Office vulnerability

Previous Next
...see more at
Public Submissions


EASY TO SHARE
REPORTS

Information security audit tools provided by the service allow generating
reports that contain important parts of the malware analysis, like video,
screenshots, hashes as well as all the data accumulated during the task
execution. The service also provides an ability for teamwork in a single desktop
mode or to host a real-time presentation for several people.

USE ANY.RUN
Community version for
FREE
ANY

RUN
Share your feedback

Contact us
Threat submissions and samples
newvirus@any.run
Support, sales and trial inquiries
support@any.run
Public relations and partnerships
pr@any.run

Terms of Use Privacy Policy
© 2024 ANY.RUN All rights reserved.

Our website uses cookies. By visiting the pages of the site, you agree to our
Privacy Policy

Privacy Policy I agree
YARA Search
Search for threats by YARA
in 2TB of real-world data
Search for threats by YARA in 2TB of real-world data
Try it now
ANY.RUN is 8! From May 15 to May 31

From May 15 to May 31

Celebrate with us and grab your gift

Get it now

See the deals
Webinar
March 27
Malware Analysis in ANY.RUN
Detect malware in 40 seconds & collect IOCs in real-time
Register now