ANY.RUN(@anyrun_app) 's Twitter Profileg
ANY.RUN

@anyrun_app

https://t.co/5F3kh2e7mb – Interactive Cloud-based Sandbox with an innovative approach to #malware analysis.

Create a free account – https://t.co/3JNivHUKU5

ID:833639043862786048

linkhttps://any.run/?utm_source=x&utm_campaign=description_landing calendar_today20-02-2017 11:26:51

2,5K Tweets

23,9K Followers

177 Following

Follow People
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

Exciting update from : PowerShell Script Tracer! 🎉

Simplify your analysis with:

- Step-by-step script analysis
- Detailed breakdown of every function
- Easy way to connect related functions' inputs and outputs

Learn more⬇️

any.run/cybersecurity-…

account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

is a stealer belonging to the Pure family 🏴‍☠️

Delivered by the loader, it steals browser data, crypto wallets, and even files.

Learn more & collect its /samples
➡️ any.run/malware-trends…

#PureLogs is a stealer belonging to the Pure #malware family 🏴‍☠️ Delivered by the #PureCrypter loader, it steals browser data, crypto wallets, and even files. Learn more & collect its #IOCs/samples ➡️ any.run/malware-trends…
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

New Interview! Our Dmitry Marinov discusses:

- 's approach to innovation in analysis
- Achievements and challenges of building the TI Lookup platform
- The double-edged sword of AI in cybersecurity

More 👇

any.run/cybersecurity-…

New Interview! Our #CTO Dmitry Marinov discusses: - #ANYRUN's approach to innovation in #malware analysis - Achievements and challenges of building the TI Lookup platform - The double-edged sword of AI in cybersecurity More 👇 any.run/cybersecurity-…
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

💻 Ever wondered how cyber threats disguise themselves to avoid detection? 

In this article, we explore the intricate techniques of obfuscators such as .NET Reactor and . Get ready to explore deobfuscation techniques and create own tools 👇

any.run/cybersecurity-…

account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

Top Types in Q1 2024 🦠

We're excited to share the latest insights from uploads: uncover the prevalence of , , , popular TTPs and more in our Q1 statistics.

More at ↘️

any.run/cybersecurity-…

account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

📌 Simplify WireShark Analysis with Threat Details Connection Filters

🤝 We have great news for everyone who uses to analyze network traffic.

🆕 Now you can continue investigating the threats detected by ’s engine in Wireshark using the filter…

📌 Simplify WireShark Analysis with Threat Details Connection Filters 🤝 We have great news for everyone who uses #WireShark to analyze network traffic. 🆕 Now you can continue investigating the threats detected by #ANYRUN’s #Suricata engine in Wireshark using the filter…
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

Top 10 last week's threats by uploads 🌐

⬆️ 1259 (973)
⬇️ 110 (152)
⬆️ 110 (25)
⬆️ 105 (65)
⬆️ 76 (50)
⬇️ 55 (89)
⬇️ 43 (77)
⬇️ 40 (45)
⬆️ 39 (8)
⬇️ 38 (61)

Track them all at 🔽…

Top 10 last week's threats by uploads 🌐 ⬆️ #Phishing 1259 (973) ⬇️ #Agenttesla 110 (152) ⬆️ #Guloader 110 (25) ⬆️ #Remcos 105 (65) ⬆️ #Njrat 76 (50) ⬇️ #Asyncrat 55 (89) ⬇️ #Xworm 43 (77) ⬇️ #Redline 40 (45) ⬆️ #Orcus 39 (8) ⬇️ #Risepro 38 (61) Track them all at 🔽…
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

🔐 Learn the fundamentals of in .

From theory to practice, we'll cover:

🔸 Evolution of encryption methods.
🔸 How works & how to detect it.
🔸 Real-world analysis in with XOR decryption.

any.run/cybersecurity-…
any.run/cybersecurity-…

account_circle