any.run Open in urlscan Pro
2606:4700:10::6816:304a  Public Scan

URL: https://any.run/
Submission Tags: falconsandbox
Submission: On May 05 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

ANY.RUN is 7!
April 25 – May 5
Try all Windows OSs for free and grab
the gifts buying premium plans
See the deals
See the deals
x
 * Why us why us
 * Service service
 * Tracker tracker
 * Reports reports
 * Features features
 * Integrations integrations
 * Pricing pricing
 * BLOG BLOG
 * Contacts contacts
 * Media Kit Media Kit
 * Trial Trial

LET'S HUNT
JOIN FOR FREE
ANY

RUN


INTERACTIVE MALWARE HUNTING SERVICE

Malware hunting with
live access to the
heart of an incident

Watch the epidemic as if it was on your computer,
but in a more convenient and secure way,
with a variety of monitoring features.

LET'S HUNT!
 * Realtime interaction
 * Network tracking
 * Process monitoring
 * MITRE ATT&CK™ mapping
 * Behavior graph




TRUSTED BY

Previous

Next
...and more than 300,000 individual researchers.


OUR AWARDS

 * 
 * 
 * 
 * 
 * 
 * 


INNOVATIVE CLOUD-BASED SANDBOX WITH FULL INTERACTIVE ACCESS

It is not enough to run a suspicious file on a testing system to be sure in its
safety. For some types of malware or vulnerabilities (e.g., APT), direct human
interaction during analysis is required. A set of online malware analysis tools,
allows you to watch the research process and make adjustments when needed, just
as you would do it on a real system, rather than relying on a wholly automated
sandbox.


Registry
Network
Hard drive
Processes
Static
analysis
Autostart
detected
Malicious URL
Executable file
was dropped
Suspicious
process


TRACK BEHAVIOR ACTIVITIES IN REAL-TIME

The service shows many aspects of testing, such as creation of new processes,
potentially suspicious or malicious files or URLs as well as registry activity,
network requests and much more in real-time, allowing to make conclusions during
the task execution without having to wait for the final report.


THREAT INTELLIGENCE PLATFORM

A community consisting of a large number of researchers from different countries
contributes to our threat intelligence platform, allowing to collect and analyze
attacks at the moment of their appearance, revealing the IOC at the initial
stage. The malware reports can be accessed through public submissions and
downloaded in specialized formats.




EASY TO SHARE

Information security audit tools provided by the service allow generating
reports that contain important parts of the malware analysis, like video,
screenshots, hashes as well as all the data accumulated during the task
execution. The service also provides an ability for teamwork in a single desktop
mode or to host a real-time presentation for several people.


SPEED UP YOUR WORKFLOW

Unlike fully automated malware sandboxes, the instant access technology allows
receiving initial results immediately after launching a task, not having to wait
for the simulation to end completely.




TOP REPORTS OF MALWARE ANALYSIS

#GANDCRAB

The analysis of ransomware that encrypts files and demands a ransom in
cryptocurrency to restore the lost data

#INSTALLCORE

The analysis of an installer which bundles legitimate applications with offers
for additional third-party applications that may be unwanted by the user

#ADWARE

The analysis of advertising-supported software with downloader and stealer
functions. It is convenient to research with a process graph view

#ICLOADER

The analysis of potentially unwanted application which dowloaded and installed
diferent types of applications without user's acknowledgement

#AGENTTESLA

The analysis of the information stealing malicious programtions

#EMOTET

The analysis of banking trojan with a downloader or dropper functions

#FORMBOOK

The analysis of info-stealing software with malicious network activities

#REVENGE

The malicious software that exploits Microsoft Office vulnerability

Previous Next
...see more at
Public Submissions
USE ANY.RUN
Community version for
FREE
ANY

RUN
Share your feedback


ANY.RUN


SECURITY SOLUTIONS - OTHERS

5
2 Ratings
Submit a review
As of 5 May 2023

Follow us

Terms of Use Privacy Policy
© 2023 ANY.RUN All rights reserved.

Our website uses cookies. By visiting the pages of the site, you agree to our
Privacy Policy

Privacy Policy I agree
ANY.RUN is 7!
April 25 – May 5
Try all Windows OSs for free and grab
the gifts buying premium plans
See the deals
See the deals