ANY.RUN (@anyrun_app) 's Twitter Profile
ANY.RUN

@anyrun_app

ANY.RUN – Interactive Cloud-based Sandbox with an innovative approach to #malware analysis.

Create a free account – app.any.run/?utm_campaign=…

ID: 833639043862786048

linkhttps://any.run/?utm_source=x&utm_campaign=description_landing calendar_today20-02-2017 11:26:51

2,2K Tweet

25,25K Followers

181 Following

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

👾 #RedLine Stealer, first spotted in 2020, is a dangerous #malware that targets both enterprise and personal devices, causing financial loss and data leakage See how it operates and collect #IOCs 👉 any.run/malware-trends…

👾 #RedLine Stealer, first spotted in 2020, is a dangerous #malware that targets both enterprise and personal devices, causing financial loss and data leakage

See how it operates and collect #IOCs 👉 any.run/malware-trends…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚀 Catch up with #ANYRUN's updates in August! 🌐 We added the new #XOR-URL extractor and 63 new signatures, updated 18 #YARA rules, and improved network detection rules Learn more 👇 any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 #AZORult is an advanced #infostealer targeting credentials and cryptocurrency 👨‍💻 Our guest author M4lcode reveals its evolution from Delphi to C++, and its ability to evade detection 👾 Discover its behavior, evasion techniques, and collect #IOCs any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🎯 #Ransomware аbuses a game and spreads with a valid certificate – #ExploreWithANYRUN 📌 #Malware uses legitimate #certificate from COGNOSPHERE PTE. LTD ⚙ The XORed ransomware code is stored in the #DLL file. Our all-purpose #XOR extractor helps find out what was XORed by

🎯 #Ransomware аbuses a game and spreads with a valid certificate – #ExploreWithANYRUN

📌 #Malware uses legitimate #certificate from COGNOSPHERE PTE. LTD

⚙ The XORed ransomware code is stored in the #DLL file. Our all-purpose #XOR extractor helps find out what was XORed by
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 Must-watch for #malware analysts: a deep dive into analyzing #malicious files using #ANYRUN sandbox 🚀 Thanks to Eric Parker for the great video! Learn how to identify threats in real-time and boost your #cybersecurity skills 👇 youtube.com/watch?v=G4QqAK…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

💻 Discover how #ThreatIntelligence benefits your business 📈 Our blog post explains how studying #cyber threats streamlines alert triage, aids in vulnerability management, and lowers the risk of #cyberattacks Read more 👇 any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🔍 #TI impacts every team, tool, and process in your organization’s #cybersecurity framework 👨‍💻 Here are some ways how different teams use it Learn more about #CTI and how #ANYRUN's solutions can help you stay ahead of emerging threats ➡️ any.run/cybersecurity-…

🔍 #TI impacts every team, tool, and process in your organization’s #cybersecurity framework

👨‍💻 Here are some ways how different teams use it

Learn more about #CTI and how #ANYRUN's solutions can help you stay ahead of emerging threats ➡️ any.run/cybersecurity-…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

👾 #Obfuscation in malware is the practice of disguising code to make it difficult to understand or detect 🔍 Discover common methods and learn how to analyze obfuscated #malware in #ANYRUN sandbox ⚡️ 🔗 any.run/cybersecurity-…

👾 #Obfuscation in malware is the practice of disguising code to make it difficult to understand or detect

🔍 Discover common methods and learn how to analyze obfuscated #malware in #ANYRUN sandbox ⚡️
🔗 any.run/cybersecurity-…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 Myth: "Threat intelligence is only about collecting data" 🔍 Reality: Collecting threat data is just the starting point! 🚀 The power of #TI lies in analyzing data to generate actionable insights. Without this step, your data is simply a collection of raw information with

🚨 Myth: "Threat intelligence is only about collecting data"
🔍 Reality: Collecting threat data is just the starting point!

🚀 The power of #TI lies in analyzing data to generate actionable insights. Without this step, your data is simply a collection of raw information with
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

Top 10 last week's threats by uploads 🌐 ⬆️ #Phishing 3436 (3418) ⬆️ #Lumma 434 (407) ⬇️ #Asyncrat 259 (320) ⬇️ #Remcos 227 (263) ⬆️ #Stealc 226 (141) ⬆️ #Agenttesla 215 (123) ⬇️ #Xmrig 208 (1947) ⬆️ #Xworm 180 (153) ⬆️ #Snake 177 (141) ⬆️ #Metastealer 139 (111) Track them all

Top 10 last week's threats by uploads 🌐

⬆️ #Phishing 3436 (3418)
⬆️ #Lumma 434 (407)
⬇️ #Asyncrat 259 (320)
⬇️ #Remcos 227 (263)
⬆️ #Stealc 226 (141)
⬆️ #Agenttesla 215 (123)
⬇️ #Xmrig 208 (1947)
⬆️ #Xworm 180 (153)
⬆️ #Snake 177 (141)
⬆️ #Metastealer 139 (111)

Track them all
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 #Sality is a #malware that infects executable files and creates peer-to-peer #botnets to download more threats 👾 Known for its polymorphism, Sality can disable security software Learn more, analyze its behavior, and gather #IOCs ➡️ any.run/malware-trends…

🚨 #Sality is a #malware that infects executable files and creates peer-to-peer #botnets to download more threats

👾 Known for its polymorphism, Sality can disable security software 

Learn more, analyze its behavior, and gather #IOCs
➡️ any.run/malware-trends…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

⚡️ Streamline your workflow with #ANYRUN – interactive #malware analysis, advanced #ThreatIntelligence, and cutting-edge tools 👾 Find and analyze threats in real-time, and get actionable insights. Curious? Watch the full breakdown 👇 youtu.be/rmhoatT57sU?si…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

#Cybersecurity pro Eric Parker recently made a video on using #ANYRUN sandbox for #malware analysis 📹 👾 Find out his tips on avoiding heavy reverse engineering and exposing #malicious programs with ease in our quick overview 👇 any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🔍 Threat Intelligence is essential for detecting and analyzing threats 👨‍💻 Each #TI source provides unique insights to guide security decisions Learn more about the importance of #TI and how #ANYRUN can simplify your workflow 👉 any.run/cybersecurity-…

🔍 Threat Intelligence is essential for detecting and analyzing threats
👨‍💻 Each #TI source provides unique insights to guide security decisions

Learn more about the importance of #TI and how #ANYRUN can simplify your workflow 
👉 any.run/cybersecurity-…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🎉 #ANYRUN now integrates with #Splunk SOAR Benefit from automated #malware analysis, threat intelligence queries, and detailed reporting — all within your familiar #SOAR 🚀 Learn more 👇 any.run/cybersecurity-… any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚀 New detections for the latest malware families and phishing threats in the #ANYRUN sandbox – #ExploreWithANYRUN Take a look at fresh samples! 1️⃣ #Kransom ransomware #hijacks the execution flow through DLL side-loading and uses #StarRail to masquerade as legitimate software

🚀 New detections for the latest malware families and phishing threats in the #ANYRUN sandbox – #ExploreWithANYRUN
Take a look at fresh samples!

1️⃣ #Kransom ransomware #hijacks the execution flow through DLL side-loading and uses #StarRail to masquerade as legitimate software
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🎉 "A Powerful Tool For #Cybersecurity"  #ANYRUN users value the ease of use, customization and detailed reports 💙 Thanks for your feedback! Streamline your workflow, register for free 👉 app.any.run/#register/?utm…

🎉 "A Powerful Tool For #Cybersecurity" 
#ANYRUN users value the ease of use, customization and detailed reports 💙 
Thanks for your feedback!

Streamline your workflow, register for free 👉 app.any.run/#register/?utm…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 New video: in-depth analysis of the #MedusaLocker #ransomware by John Hammond! Watch the full breakdown and find out how #ANYRUN can help find and analyze threats in real time 👇