ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats.
The effectiveness of the solution has been proven by over 500,000 active users who find new threats with ANY.RUN daily.
ANY.RUN provides an interactive sandbox for malware analysis, offering deep visibility into threat behavior in a secure, cloud-based environment with Windows, Linux, and Android support. It helps SOC teams accelerate monitoring, triage, DFIR, and threat hunting — enabling them to analyze more threats in a team and process more alerts in less time.
No Malwares.com videos yet. You could help us improve this page by suggesting one.
Based on our record, Any.Run seems to be a lot more popular than Malwares.com. While we know about 33 links to Any.Run, we've tracked only 1 mention of Malwares.com. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.
I have tried to send false positive requests by the antivirus in question: "malwares.com URL checker". Source: over 1 year ago
Https://app.any.run/ should be enough for most of the cases. If you have packed/encrypted sample (like EMP.dll from Empress), you can't do anything. Source: almost 2 years ago
If you open it on https://app.any.run it will show you the outbound connections it makes. If you're responsible for such things, you could then block this on your web proxy/firewall/whatever. Source: almost 2 years ago
Hello! Try this https://app.any.run/. Source: about 2 years ago
Does anyone have an account at app.any.run to have more analysis about their file? Source: about 2 years ago
App.any.run was probably the most useful thing in getting to understand how malware works, its basically an sandbox where it shows you all actions, changes, modifications and network connections done by any executable, including any malware, you can begin by analyzing this piece of Redline Stealer. Source: over 2 years ago
AbuseIPDB - AbuseIPDB is an IP address blacklist for webmasters and sysadmins to report IP addresses engaging in abusive behavior on their networks, or check the report history of any IP.
Cuckoo Sandbox - Cuckoo Sandbox provides detailed analysis of any suspected malware to help protect you from online threats.
URLscan.io - urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.
VirusTotal - VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick...
Joe Sandbox - Automated Malware Analysis - Development and Licensing of Automated Malware Analysis Tools to Fight Malware
MalShare - MalShare is a public malware repository providing access to malware samples that have been reported by users.