Any Run, un service d’analyse de malware temps réel.

5/5 - (1 vote)

.

Any Run, un service d’analyse de malware interactif.

Depuis deux ans les chercheurs en sécurité utilisaient un outils d’analyse de malware Any Run. Un nouveau service mis à la disposition du public permet désormais d’utiliser cet outil d’analyse en temps réel.

Le service d’analyse de code malveillant Any Run (Any.run) vient d’ouvrir ses portes et son sandbox au public. Cela permet à n’importe qui d’enregistrer un compte et d’analyser interactivement un fichier particulier en temps réel. (Sources)

Any.Run – An Interactive Malware Analysis Tool – Is Now Open To The Public

Yesterday, the interactive malware analysis sandbox service called Any.Run announced that their free community version is open to the public. This allows anyone to register an account and to interactively analyze a particular file in real time.

Any.Run is based out of Russia and was founded in 2016 by security researcher Alexey Lapshin. His team now consists of five dedicated developers who work on improving the platform.

What makes Any.Run different from other sandbox analysis tools is that it is completely interactive. That means that instead of uploading a file and waiting for a sandbox to spit out a report, with Any.Run you can upload a file and in real-time interact with the sandbox while analyzes your file. This allows you to upload programs that require you to click on buttons or malicious documents that require you to enable content or macros. (Sources)

A propos de l'auteur

Retour en haut