Free Online Malware Analysis Tool with Secure Environment, Sandbox

0 Comments
Editor Ratings:
User Ratings:
[Total: 2 Average: 1.5]




Any.Run is a free online malware analysis tool with secure environment, Sandbox. It is an online interactive tool that allows you to analyze malware and other threats online. You can upload a sample of the Malware from your PC  on this website and test it in the real-time sandboxed environment. It creates a virtual machine where you can see how this Malware is acting and infecting the PC. It actively monitors the network activity and file operations that a virus is doing and you can monitor its actual behavior. However, in the free version, there are some limitations and but it is very good for analyzing small threats in a highly secure virtual environment.

Virus attacks are common nowadays and they are mainly downloaded via internet. So if you have a file that may be a Malware and you are afraid to run it then you can use this online tool. To get started with this, you have to create a free account. And then you can analyze any Malware on it. By default, it offers Windows 7 as the virtual machine where you can test the behavior of the Malware of your choice. You can upload a malware sample from your PC or from a URL to analyze that in real time environment.

Free Online Malware Analysis Tool with Secure Environment, Sandbox

Using this Online Malware Analysis Tool with Secure Environment, Sandbox:

Any.Run is not like any other online virus scanner like VirusTotal. Here you can actually see what the virus will do with your system if you run it openly. And unlike VirusTotal, it does not simply take the malware and show the final result. You can see the intermediary stages in which it analyzes the malware thoroughly. You can see the connections it is making to its servers, their location, all the file operations it is doing and its process behavior. However, in the free version, you can’t download the report.

Here are some steps to use this online malware analysis tool.

Step 1: Go to Any.Run’s website from here and create an account. After that, it will take you to its dashboard. From the dashboard, you can click on “Create New Task” and upload a malware sample from your PC or using a URL. Also, along with this, specify other parameters as well.

any run new task

Step 2: Now, start the virtual machine and see the behavior of the malware in real-time. In the browser window, you can see the various sections, showing different results about the malware. On the right side, you can see the all the running processes including the malware that you have uploaded. You can see the details about it, by clicking on it.

any run malware report

Step 3: At the bottom side, you can see the network activities which the malware is doing. You can see to which server it is connected  and in which country. Also, you can switch to the “FILES” section and see which files are being infected by the malware.

any run malware analysis connection

malware file operation

In this way, you can use this online malware analysis tool. And it is a very interactive tool and powerful too. You can see how a malware will infect your PC and how does that situation will look like. For example, in the above screenshots, you can see that I used a sample of WannaCry ransomware. And the tool gave me a very detailed insight of how this ransomware acts on PC.

Closing thoughts

Any.Run is a very powerful and useful online malware analysis tool. It is from Russia and the developers behind this keep improving it every day. In the coming updates, I hope there will be more features in the community edition of this tool which is free with some limitations. But still, it is better than other online malware analysis tools out there that just give you the final report.

Editor Ratings:
User Ratings:
[Total: 2 Average: 1.5]
Free/Paid: Free

Leave A Reply

 

Get 100 GB FREE

Provide details to get this offer