There were 1,511 press releases posted in the last 24 hours and 397,641 in the last 365 days.

Cybersecurity Firm ANY.RUN Releases Free Win10 VM, Suricata Search, and Other Features

DUBAI, UNITED ARAB EMIRATES, August 1, 2024 /EINPresswire.com/ -- ANY.RUN, a provider of an interactive sandbox for malware analysis and threat intelligence products, has shared its monthly updates. The new features include Suricata search, free Windows 10 VM for malware analysis, and expanded YARA and Suricata detection.

๐ˆ๐Ž๐‚๐ฌ ๐Ÿ๐ซ๐จ๐ฆ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐‚๐จ๐ง๐Ÿ๐ข๐ ๐ฎ๐ซ๐š๐ญ๐ข๐จ๐ง๐ฌ

Threat Intelligence Lookup is ANY.RUNโ€™s searchable database of the latest threat data. It now lets users access indicators of compromise (IOCs) extracted directly from malware configurations.

These IOCs are one of the most reliable means to identify attackers' infrastructure.

Users can easily gather these indicators to enrich their investigations and detection systems to block harmful activity.

๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐’๐ž๐š๐ซ๐œ๐ก

Suricata IDS is a system for detecting cyber threats' network activity. It runs on rules that contain unique details about specific threats.

Thanks to TI Lookupโ€™s Suricata search feature, users can now find specific network threats using Suricata rule-related information.

These include parameters like SuricataClass, SuricataMessage, SuricataThreatLevel, and SuricataID. All the results are available via a special Network threats tab, making it easy to identify potential network risks.

๐–๐ข๐ง๐๐จ๐ฐ๐ฌ ๐Ÿ๐ŸŽ ๐Ÿ๐จ๐ซ ๐…๐ซ๐ž๐ž ๐”๐ฌ๐ž๐ซ๐ฌ

ANY.RUN made Windows 10 VM available in its free Community plan.

Now more users will have access to a modern OS environment for studying and analyzing the latest malware and phishing threats.

๐„๐ฑ๐ฉ๐š๐ง๐๐ž๐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ƒ๐ž๐ญ๐ž๐œ๐ญ๐ข๐จ๐ง

ANY.RUN sandbox also updated its database of YARA and Suricata rules to cover new types of malware families: Luka and Medusa ransomware, XMRig, Grandoreiro, Metasploit, and others.

The sandbox also introduced detection of malicious use of Windows Management Instrumentation (WMI), PowerShell, and certain WinAPI calls.

See a detailed review of all July updates โ€” visit ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN is a leading provider of interactive sandbox and threat intelligence services, helping over 400,000 cybersecurity professionals worldwide. ANY.RUNโ€™s sandbox simplifies malware analysis of threats targeting both Windows and Linux systems, while threat intelligence products: including TI Lookup, Yara Search, and Feeds, help professionals find relevant information on active threats.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X