Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for software industry professionals · Friday, October 11, 2024 · 750,829,903 Articles · 3+ Million Readers

Cybersecurity Firm ANY.RUN Releases Free Win10 VM, Suricata Search, and Other Features

DUBAI, UNITED ARAB EMIRATES, August 1, 2024 /EINPresswire.com/ -- ANY.RUN, a provider of an interactive sandbox for malware analysis and threat intelligence products, has shared its monthly updates. The new features include Suricata search, free Windows 10 VM for malware analysis, and expanded YARA and Suricata detection.

𝐈𝐎𝐂𝐬 𝐟𝐫𝐨𝐦 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐂𝐨𝐧𝐟𝐢𝐠𝐮𝐫𝐚𝐭𝐢𝐨𝐧𝐬

Threat Intelligence Lookup is ANY.RUN’s searchable database of the latest threat data. It now lets users access indicators of compromise (IOCs) extracted directly from malware configurations.

These IOCs are one of the most reliable means to identify attackers' infrastructure.

Users can easily gather these indicators to enrich their investigations and detection systems to block harmful activity.

𝐒𝐮𝐫𝐢𝐜𝐚𝐭𝐚 𝐒𝐞𝐚𝐫𝐜𝐡

Suricata IDS is a system for detecting cyber threats' network activity. It runs on rules that contain unique details about specific threats.

Thanks to TI Lookup’s Suricata search feature, users can now find specific network threats using Suricata rule-related information.

These include parameters like SuricataClass, SuricataMessage, SuricataThreatLevel, and SuricataID. All the results are available via a special Network threats tab, making it easy to identify potential network risks.

𝐖𝐢𝐧𝐝𝐨𝐰𝐬 𝟏𝟎 𝐟𝐨𝐫 𝐅𝐫𝐞𝐞 𝐔𝐬𝐞𝐫𝐬

ANY.RUN made Windows 10 VM available in its free Community plan.

Now more users will have access to a modern OS environment for studying and analyzing the latest malware and phishing threats.

𝐄𝐱𝐩𝐚𝐧𝐝𝐞𝐝 𝐓𝐡𝐫𝐞𝐚𝐭 𝐃𝐞𝐭𝐞𝐜𝐭𝐢𝐨𝐧

ANY.RUN sandbox also updated its database of YARA and Suricata rules to cover new types of malware families: Luka and Medusa ransomware, XMRig, Grandoreiro, Metasploit, and others.

The sandbox also introduced detection of malicious use of Windows Management Instrumentation (WMI), PowerShell, and certain WinAPI calls.

See a detailed review of all July updates — visit ANY.RUN’s blog.

𝐀𝐛𝐨𝐮𝐭 𝐀𝐍𝐘.𝐑𝐔𝐍

ANY.RUN is a leading provider of interactive sandbox and threat intelligence services, helping over 400,000 cybersecurity professionals worldwide. ANY.RUN’s sandbox simplifies malware analysis of threats targeting both Windows and Linux systems, while threat intelligence products: including TI Lookup, Yara Search, and Feeds, help professionals find relevant information on active threats.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X

Powered by EIN Presswire

Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, Technology

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release