Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ANY.RUN

ANY.RUN is the first interactive online malware analysis sandbox. The service provides detection, analysis, and monitoring of cybersecurity threats. Based on the interactive approach of investigations, ANY.RUN offers users to affect the virtual machine by launching various programs, changing configurations, rebooting the system, and running different scenarios. The user is in full control of the analysis flow in real-time.

Specialties

Integrations

Any.Run

With the addition of this Playbook App, you will be able to submit files to ANY.RUN for sandboxing and retrieve results automatically via Playbooks. This all leads to more informed decision-making and more efficient remediation of malicious files through automation. The following actions are available:

  • Submit File: Submit a file for analysis.
  • Submit URL: Submit a URL for analysis
  • Get Report: Retrieve sandbox report for a previously submitted file.
  • Advanced Request: Users may submit files with any optional headers.

This listing can be found in the ThreatConnect App Catalog under the name Any.Run.

Keep Reading

Related Resources

dark orange ThreatConnect TC logo

Built By ThreatConnect

Looking for an
integration not shown?