Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Update Malware adds Any.Run sandbox detection to evade analysis
#1
Malware developers are now checking if their malware is running in the Any.Run malware
analysis service to prevent their malware from being easily analyzed by researchers.

Any.Run is a malware analysis sandbox service that lets researchers and users safely
analyze malware without risk to their computers.

When an executable is submitted to Any.Run, the sandbox service will create a Windows
virtual machine with an interactive remote desktop, and execute the submitted file within in it.

read more HERE
Reply


Messages In This Thread
Malware adds Any.Run sandbox detection to evade analysis - by guardian - 07-12-2020 , 11:00 PM

Forum Jump:


Users browsing this thread: 1 Guest(s)