Any.Run sandbox features

 Any.Run is a dynamic malware analysis sandbox. Any.Run allows the user to run any suspicious file in a virtual Windows machine to minimise the risk of being infected. It has an interactive Windows desktop, which gives the user the chance to see how malware behaviour is exhibited. Therefore, it allows users to analyse malware safely. Not only can the user analyse their own files, but there is an online interactive page where the user can browse events from all over the world (Abrams, 2020)



Registration


First things first, Any.Run can be easily accessed; it is available online. Plus registration process is very straightforward. 

Any.Run Link: https://any.run 


Author's screenshot (Any.Run, 2020)

You can use Any.Run for free. However, you can upgrade your account for better features.

Some of Any.Run features


This is the main page of Any.Run. On this page, you can find the top events worldwide, the total number of tasks being run and the active ones, the trending tags, and so on. Furthermore, you can start your own task and examine the files you want to analyze. 


As shown, it is easy to start working and using Any.Run. Plus, there is an advanced option where you can adjust the preferences to make them suit you.




The next couple of posts will show more of Any.Run features and show a couple of examples.







References:

Abrams, L., 2020. Malware Adds Online Sandbox Detection To Evade Analysis. [online] Bleepingcomputer. Available at: <https://www.bleepingcomputer.com/news/security/malware-adds-online-sandbox-detection-to-evade-analysis/> [Accessed 29 November 2020].

Any.Run, 2020. [image] Available at: <https://any.run/> [Accessed 4 December 2020].

Comments

Popular Posts