anyrun_app Profile Banner
ANY.RUN Profile
ANY.RUN

@anyrun_app

Followers
31K
Following
5K
Media
1K
Statuses
5K

Empowering businesses with proactive security solutions: Interactive Sandbox, TI Lookup and Feeds. Sign up: https://t.co/8hIX0Qh5ME

Joined February 2017
Don't wanna be here? Send us removal request.
@anyrun_app
ANY.RUN
4 days
🔴 LIVE from inside #Lazarus APT's IT workers scheme. For weeks, @BirminghamCyber & @north_scan kept #hackers believing they controlled a US dev's laptop. In reality, it was our sandbox recording everything. See full story and videos ⬇️ https://t.co/gRb7GKIERQ
13
128
476
@anyrun_app
ANY.RUN
2 hours
❓How many real threats hide behind the noise your SOC faces every day? Alert fatigue drains focus. With this practical solution plan, SOC teams achieve 3x better efficiency and 15 sec MTTD. Learn how you can implement it for your security team👇 https://t.co/5LuAa1R79n
Tweet card summary image
any.run
Get a practical action plan for CISOs to eliminate alert fatigue and refocus SOC teams with real-time visibility and automation from ANY.RUN.
0
1
3
@anyrun_app
ANY.RUN
5 hours
Top 10 last week's threats by uploads 🌐 ⬆️ #Xworm 870 (854) ⬆️ #Asyncrat 415 (398) ⬆️ #Quasar 395 (329) ⬇️ #Vidar 318 (327) ⬇️ #Lumma 286 (322) ⬆️ #Remcos 273 (212) ⬇️ #Stealc 266 (296) ⬇️ #Gravityrat 241 (302) ⬆️ #Guloader 179 (172) ⬆️ #Smokeloader 155 (144) Explore malware in
0
3
7
@anyrun_app
ANY.RUN
3 days
⚠️ Manual #phishing analysis slows teams down: detonate the link, track redirects, extract IOCs by hand. #ANYRUN's Sandbox follows redirects in real time, captures requests, and delivers indicators the moment activity appears. 👾 See how a recent Figma-based phishing chain became
5
21
100
@anyrun_app
ANY.RUN
4 days
🕵️ Stay tuned for an inside look into #Lazarus Group #APT's IT workers scheme. Investigation with videos drops in a few hours.
@MauroEldritch
Mauro Eldritch 🏴‍☠️
6 days
🇰🇵 Meet Aaron AKA Blaze, a #Lazarus recruiter. 💵 He offered 35% of a salary if we let his operators use our laptops "to work in" (infiltrate) Western companies. ▶️ We gave him ANYRUN sandboxes, recording everything they did. ⬇️ Full article below. Full disclosure on Dec 4.
0
3
31
@anyrun_app
ANY.RUN
4 days
🎣 73% of attacks start with #phishing. Is your MSSP equipped to stop them at scale? See how #ANYRUN helps cut investigation time, accelerate incident response, and strengthen client protection: https://t.co/WuP2KnTX3X
0
2
3
@anyrun_app
ANY.RUN
5 days
🚨 A new PhaaS “chimera” is making phishing attribution harder. #Salty2FA and #Tycoon2FA, once separate phishing kits, now appear inside the same campaigns and even the same payloads. 👾 See analysis of a hybrid payload: https://t.co/8BYqUVwq7g ➡️ Read the full breakdown of
0
14
38
@anyrun_app
ANY.RUN
5 days
88% of threats are visible in 60 seconds with #ANYRUN ⚡️ Empower your SOC with faster detection, wider threat coverage, and quicker response. Learn how to achieve 3x team performance: https://t.co/O6pygvW2jF
0
0
3
@anyrun_app
ANY.RUN
6 days
🚨 New threat alert: #Salty2FA & #Tycoon2FA are now targeting enterprises in a joint #phishing operation. We've found a hybrid #PhaaS that steals corporate logins at scale. Get all the details and actionable IOCs to not miss the attack ⬇️ https://t.co/DWIHns9zLy
Tweet card summary image
any.run
A Salty2FA–Tycoon2FA hybrid is hitting inboxes worldwide. See how it formed, why attribution is breaking, and the updates SOC teams need now.
0
10
33
@anyrun_app
ANY.RUN
6 days
⚠️ Heads-up, we just caught something big: Salty2FA and Tycoon2FA are teaming up into one phishing machine. New PhaaS is borrowing from both and evolving fast, so SOCs should start watching it closely. Full write-up + detection tips are coming in a couple of hours.
0
5
15
@anyrun_app
ANY.RUN
6 days
Phishing activity in the past 7 days 🐟 Track latest #phishing threats in TI Lookup: https://t.co/WJzMHoWd7K #TopPhishingThreats
0
7
15
@anyrun_app
ANY.RUN
7 days
🚨 Cephalus #ransomware is hitting companies with high-value data RDP abuse. DLL sideloading. Backup & shadow copy destruction. It acts via legitimate executables, leaving little to recover. 👨‍💻 Full breakdown and defense tips: https://t.co/uGgfCNBNFN
0
5
33
@anyrun_app
ANY.RUN
7 days
🚨 November’s Threat Coverage Digest is out. New malware & phishing, behavior signatures, YARA updates, and 2,184 Suricata rules. Only actionable insights for your SOC ⬇️ https://t.co/YD12P0wV5Y
Tweet card summary image
any.run
November updates: TI reports, new behavior signatures, YARA rules, and 2,184 Suricata additions SOCs should know.
0
3
13
@anyrun_app
ANY.RUN
7 days
Top 10 last week's threats by uploads 🌐 ⬇️ #Xworm 854 (1042) ⬆️ #Asyncrat 398 (381) ⬇️ #Quasar 329 (413) ⬆️ #Vidar 327 (316) ⬇️ #Lumma 322 (370) ⬆️ #Gravityrat 302 (255) ⬆️ #Stealc 299 (251) ⬆️ #Mircop 288 (247) ⬇️ #Remcos 214 (248) ⬆️ #Guloader 172 (168) Explore malware in
0
4
12
@anyrun_app
ANY.RUN
10 days
⚠️ #JSGuLdr is a multi-stage JavaScript-to-PowerShell loader delivering #PhantomStealer. It uses obfuscation, COM execution, and in-memory loading to minimize on-disk exposure See the analysis of this month’s threats and detection takeaways for SOC teams: https://t.co/vDrTX7yv1s
1
10
22
@anyrun_app
ANY.RUN
12 days
🚨 Expose Evasion Tricks in Linux Malware Many #Linux botnets and cryptominers hide by replacing system utilities like ps, ls, or netstat. This allows attackers to control what the system reports and conceal malicious activity. ⚠️ Two core techniques make infected systems look
0
14
45
@anyrun_app
ANY.RUN
12 days
⚠️ #XWorm in PNG files, #JSGuLdr’s three-stage loader, Linux #ransomware, Android RATs; November was packed with multi-layered attacks. See the full analysis of the month’s major threats and key detection takeaways for SOC teams 👇 https://t.co/HW9c7GRH5f
Tweet card summary image
any.run
See November’s top cyber attacks, from XWorm and JSGuLdr to new TI Report findings, and learn what SOC teams can use to improve detection. 
0
1
3
@anyrun_app
ANY.RUN
12 days
🏥 More clients meant more pressure for this healthcare MSSP: slow MTTR, manual checks, and constant escalations. #ANYRUN helped them shift to proactive defense, but don’t just take our word for it. See the full success story told by the SOC leader: https://t.co/ljsiXcGrrF
0
1
6
@anyrun_app
ANY.RUN
13 days
Take a look at the examples we walked through during the webinar: 1️⃣ https://t.co/UfrRuooBeA 2️⃣
0
0
2