ANY.RUN Now Let SOC/DFIR Team Analse Android APK Malware With Sandbox

ANY.RUN, the interactive malware analysis platform has announced full support for Android OS in its cloud-based sandbox environment, enabling security teams to investigate Android malware with unprecedented accuracy and efficiency. With this new feature, ANY.RUN allows Security Operations Center (SOC) teams, incident responders, and threat hunters to analyze Android threats in a real ARM-based sandbox. Without real-time mobile threat analysis tools, organizations face delays in detection, higher security costs, and greater exposure to cyber risks. Using features such as process trees and MITRE ATT&CK mapping, security teams can uncover how malware operates under the hood—tracking spawned processes, identifying suspicious connections, and pinpointing privilege escalation attempts. ANY.RUN’s Android sandbox has already proven effective against notorious malware families like Coper, a banking trojan that targets financial apps and intercepts SMS messages to bypass two-factor authentication (2FA). Start your first Android analysis today and experience the precision of investigating mobile threats in a real ARM-based sandbox. ANY.RUN’s cloud-based interface makes it simple for users to get started with Android malware analysis. With over 500,000 cybersecurity professionals already using ANY.RUN’s services for Windows and Linux systems, this latest update solidifies the platform’s position as a leader in interactive malware analysis. ANY.RUN’s fully interactive sandbox allows users to engage with apps as though they were operating on a real Android device. This development eliminates blind spots and unreliable analysis methods, providing a controlled environment that mimics the behavior of malware on actual mobile devices. The addition of Android OS support is designed to help businesses combat the growing threat posed by mobile malware. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. By enabling faster detection, deeper insights, and seamless collaboration on Android threats, ANY.RUN is helping organizations worldwide stay ahead of evolving cyber risks.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 19 Mar 2025 16:25:42 +0000


Cyber News related to ANY.RUN Now Let SOC/DFIR Team Analse Android APK Malware With Sandbox

Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
The Importance of SOC 2 Templates - Between navigating the SOC 2 landscape and implementing the proper controls and security systems, the to-do list quickly becomes overwhelming. Many tasks required for successful SOC 2 compliance don't come with a 'how-to' manual. In this piece, we're ...
1 year ago Securityboulevard.com
ANY.RUN Now Let SOC/DFIR Team Analse Android APK Malware With Sandbox - ANY.RUN, the interactive malware analysis platform has announced full support for Android OS in its cloud-based sandbox environment, enabling security teams to investigate Android malware with unprecedented accuracy and efficiency. With this new ...
1 month ago Cybersecuritynews.com Hunters
How to Extract Malware Configurations in a Sandbox - The most sought-after source of these indicators is malware configurations. Malware Sandboxing Leader ANY.RUN handles the heavy lifting of phishing and malware analysis for SOC and DFIR teams and also helps 300,000 professionals use the platform to ...
1 year ago Gbhackers.com
CVE-2024-58071 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
5 Best Ways a Malware Sandbox Can Help Your Company - Malware sandboxes are indispensable for threat analysis, but many of their capabilities are often overlooked. Malware sandboxes equipped with advanced AI capabilities can significantly enhance the training and productivity of junior security staff. ...
1 year ago Cybersecuritynews.com
What is a Sandbox? Definition from SearchSecurity - A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run. Using a sandbox to detect malware offers an additional layer of protection against ...
1 year ago Techtarget.com
5 Must-Have Tools for Effective Dynamic Malware Analysis - After launching the executable file found inside the archive, the sandbox instantly detects that the system has been infected with AsyncRAT, a popular malware family used by attackers to remotely control victims' machines and steal sensitive data. ...
6 months ago Thehackernews.com
PixPirate: The Brazilian financial malware you can't see, part one - The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan malware that heavily utilizes anti-research techniques. Within IBM Trusteer, we saw several different ...
1 year ago Securityintelligence.com
Top 10 Best Dynamic Malware Analysis Tools in 2025 - FireEye Malware AnalysisEnterprise-grade solution, zero-day detection, integration with threat intelligence, memory forensics.Enterprise-grade malware detection and forensicsPricing details not publicly available; contact for quote.Yes6. Detux ...
2 months ago Cybersecuritynews.com
Unlocking Security Excellence: The Power of SOC-as-a-Service - In today's interconnected digital landscape, organizations face a constant barrage of cyberthreats. The increasing complexity and sophistication of these attacks require robust security measures to safeguard sensitive data and ensure business ...
1 year ago Securityboulevard.com
WTH is Modern SOC, Part 1 - Back in 2016 when I was a Gartner analyst, I was obsessed with the same question. As I said in my now-dead Gartner blog, a lot of security operation centers looked like they were built on a blueprint of a classic paper written by somebody from ...
1 year ago Securityboulevard.com
SOC Webinar: Better SOC with Interactive Malware Sandbox - Register for Free - During this real-time session, you will see how interactive malware analysis helps SOC analysts detect threats in seconds, speed up triage, and respond to incidents before damage is done. To help SOC teams solve this problem, ANY.RUN is hosting a ...
2 months ago Cybersecuritynews.com
How to Analyse Real-Time Linux Malware Network Traffic - SOC/DFIR Guide - ANY.RUN, an advanced Interactive Sandbox designed to revolutionize Linux malware traffic analysis offers real-time, dynamic analysis capabilities, empowering researchers and security teams to more effectively uncover malicious network activities ...
1 month ago Cybersecuritynews.com
SOC Evolution Is About More Than Automation - Among the most critical concerns in the cybersecurity community is the apparent scarcity of a workforce with the requisite skills and training to keep pace with the expanding attack surface. According to recent research from ISC2, the global industry ...
1 year ago Cybersecurity-insiders.com
Types of Malware and How To Prevent Them - Malware is one of the biggest security threats to any type of technological device, and each type of malware uses unique tactics for successful invasions. Even if you've downloaded a VPN for internet browsing, our in-depth guide discusses the 14 ...
10 months ago Pandasecurity.com
How to Remove Malware + Viruses - Malware removal can seem daunting after your device is infected with a virus, but with a careful and rapid response, removing a virus or malware program can be easier than you think. We created a guide that explains exactly how to rid your Mac or PC ...
1 year ago Pandasecurity.com
A Comprehensive Guide To Achieving SOC 2 Compliance - Obtaining SOC 2 compliance demonstrates an organization's commitment to data security and privacy, which can enhance trust and confidence among customers and partners. SOC 2 is a framework developed by the AICPA to assess the various trust service ...
1 year ago Feeds.dzone.com
MirrorFace APT Hackers Exploited Windows Sandbox & Visual Studio Code Using Custom Malware - The campaign, attributed to a threat actor known as “MirrorFace,” a subgroup operating under the APT10 umbrella, exploited Windows Sandbox and Visual Studio Code to execute malicious activities while evading detection from security tools ...
1 month ago Cybersecuritynews.com APT1
What is digital forensics and incident response? - Digital forensics and incident response is a combined set of cybersecurity operations that incident response teams use to detect, investigate and respond to cybersecurity events. As the acronym implies, DFIR integrates digital forensics and incident ...
1 year ago Techtarget.com
Pathfinder AI - Hunters Announces New AI Capabilities with for Smarter SOC Automation - “Hunters has already made a significant impact on our security operations by reducing manual investigations, streamlining data ingestion, and improving threat visibility. Unlike static rule-based automation, Agentic AI dynamically adapts, ...
1 month ago Cybersecuritynews.com Hunters
As a SOC/DFIR Team Member, How To Investigate Phishing Kit Attacks - A critical methodology for investigating phishing kit attacks involves using Threat Intelligence (TI) Lookup tools like ANY.RUN’s platform, which aggregates data from millions of sandbox sessions to identify emerging threats. However, forensic ...
2 months ago Cybersecuritynews.com
Snowblind malware abuses Android security feature to bypass security - A novel Android attack vector from a piece of malware tracked as Snowblind is abusing a security feature to bypass existing anti-tampering protections in apps that handle sensitive user data. Snowblind's goal is to repackage a target app to make them ...
10 months ago Bleepingcomputer.com Medusa
Stemming the Tide: Solving the Challenge of Password Reuse and Password-Stealing Malware - Password stealing malware is again rising with several attacks making the news cycle in recent months. A new password-stealing malware named Ov3r Stealer was discovered on Facebook Ads, spreading by way of fake job opportunities. Further analysis ...
11 months ago Cybersecurity-insiders.com
Stemming the Tide: Solving the Challenge of Password Reuse and Password-Stealing Malware - Password stealing malware is again rising with several attacks making the news cycle in recent months. A new password-stealing malware named Ov3r Stealer was discovered on Facebook Ads, spreading by way of fake job opportunities. Further analysis ...
11 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)