ANY.RUN

ANY.RUN is an interactive online malware analysis service created for dynamic as well as static research of multiple types of cyber threats.

One of the major competitive advantages of ANY.RUN is that the service is developed as an interactive analysis tool. The aim of the company is to provide all the information through the execution of the task. ANY.RUN displays the creation of various processes in real time, allowing the researcher to see the whole picture during simulation. While automated analysis can be fooled by some of the modern malicious programs, ANY.RUN strives to provide a robust way of interactive testing with real-time access to the sandbox simulation.

Content brought to you by ANY.RUN

What’s hot on Infosecurity Magazine?