How to use ANY.RUN?

 Introduction

Do you know how to use ANY.RUN, in which circumstances to do it and in which others it is better to choose different tools? Malware analysis is one of the most widely practiced branches of cybersecurity today. Due to the large number of cyberattacks and new variants of computer viruses that emerge day after day. Each malware attack is different and companies must have teams properly prepared to respond to computer security emergencies.

For this Malware analysis tools are used. One of the most common is sandboxes, which are virtual machines specially configured to run malware and obtain information about its behavior on the system. These exams allow:

Detect and identify malware in the system.

Understand how malware works and develop defense systems or security patches to eliminate it.

Obtain information about cyber attackers and malware developers.

Next, we’ll talk about an online sandbox tool, which is available to anyone with an internet connection. In this post, We will explain how to use ANY.RUN and when it is recommended or not.

How to use ANY.RUN?

ANY.RUN is a fully online malware analysis tool . For any company, ANY.RUN is a good tool to analyze files and programs.A s long as they do not contain any type of confidential information.

When a suspicious program or file is uploaded to the free ANY.RUN platform, said file is published in a database and is available to anyone. Therefore, when learning how to use ANY.RUN. It is necessary to be careful with that aspect of the elements to be parsed.

In the ANY.RUN usage panel you will find the following:

A field for uploading the suspicious file or URL.

Which browser to use in the virtual machine.

Which operating system to use (only Win7 is available for the free version; Win10 is accessible in the paid version).

When you are running the malware sampler, you will find information about:

Malware connections to the network: what malicious online activities the file executes. Do you download any other programs or receive instructions from a botnet?

System processes and threads: You will find the level of CPU and RAM consumption of the malware and a detailed report on all the executed tasks.

After running the file and waiting up to five minutes, ANY.RUN will return an interactive summary where you can examine each of the malware’s processes.

How to learn more?

Now you know how to use ANY.RUN, an online malware analysis tool, and when to use it. If you want to learn more with the guidance of experts, enter our Cybersecurity Full Attack Bootcamp and specialize in just 7 months. What are you waiting for? Join now!

 

Related Posts