Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Saturday, July 13, 2024 · 727,399,719 Articles · 3+ Million Readers

ANY.RUN Malware Sandbox Offers Free Windows 10 to Users and Upgrades Threat Detection

DUBAI, DUBAI, UNITED ARAB EMIRATES, July 3, 2024 /EINPresswire.com/ -- ANY.RUN, a trusted provider of an interactive malware sandbox and threat intelligence portal, has introduced updates and features for June. These include improved threat detection capabilities and free access to Windows 10 virtual machines for all users.

๐–๐ข๐ง๐๐จ๐ฐ๐ฌ ๐Ÿ๐ŸŽ ๐ฑ๐Ÿ”๐Ÿ’ ๐ˆ๐ฌ ๐๐จ๐ฐ ๐€๐ฏ๐š๐ข๐ฅ๐š๐›๐ฅ๐ž ๐ญ๐จ ๐€๐ฅ๐ฅ ๐€๐๐˜.๐‘๐”๐ ๐”๐ฌ๐ž๐ซ๐ฌ
ANY.RUN now allows all users to access a Windows 10 x64 virtual machine for malware analysis. Previously, free plan users were limited to a basic Windows 7 32-bit VM.

By offering Windows 10 64-bit to everyone, the company aims to improve threat detection and enable users to analyze newer threats that target modern systems.

๐Œ๐ฎ๐ญ๐ž๐ฑ ๐’๐ž๐š๐ซ๐œ๐ก ๐‚๐š๐ฉ๐š๐›๐ข๐ฅ๐ข๐ญ๐ข๐ž๐ฌ
ANY.RNU has released an update to Threat Intelligence Lookup. Users now can search the serviceโ€™s database for malware samples that contain mutexes.

The search results also make it easy to distinguish between malicious and legitimate mutexes, significantly speeding up threat investigations.

๐˜๐€๐‘๐€ ๐‘๐ฎ๐ฅ๐ž๐ฌ ๐š๐ง๐ ๐‚๐จ๐ง๐Ÿ๐ข๐  ๐„๐ฑ๐ญ๐ซ๐š๐œ๐ญ๐จ๐ซ๐ฌ
ANY.RUN has added many YARA rules and malware configuration extractors, as well as updated existing ones, further enhancing its threat identification capabilities.

Some of the highlights include: Rhadamanthys, VectorStealer, DarkTortilla, WarmCookie, BadJoke, SapphireWerewolf, MoonstoneSleet, GhostLocker, MassLogger, UmbralStealer, and Danabot.

๐๐š๐œ๐ค๐ž๐ซ ๐ƒ๐ž๐ญ๐ž๐œ๐ญ๐ข๐จ๐ง
ANY.RUN has implemented detection for various packers that are commonly used in malware to evade antivirus software. The service now can detect UPX, KoiVM, NETreactor, Aspack, VMProtect, Themida, NsPack, Pepack, TSULoader, Neolite, and Mpress.

๐„๐ฑ๐ฉ๐š๐ง๐๐ž๐ ๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐‘๐ฎ๐ฅ๐ž๐ฌ๐ž๐ญ ๐š๐ง๐ ๐’๐ข๐ ๐ง๐š๐ญ๐ฎ๐ซ๐ž๐ฌ
ANY.RUN has significantly expanded its Suricata ruleset, adding 127 new rules. These include 101 rules for various phishing detection, additional auxiliary rules, Creal Stealer detection, detection for abuse of Telegram/Steam websites as dead drop resolvers (DDR), and NjRat variant (2.3R tXRAT) detection.

The company has also added 11 new signatures. Some of the highlights include multiple phishing detection signatures, Shinra signatures, and GuLoader signatures (one and two).

See details about all updates in June on ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
ANY.RUN offers cybersecurity solutions that help organizations stay ahead of advanced cyber threats. Its sandbox enables malware analysts to quickly and accurately analyze malicious files and links, providing a complete understanding of emerging services. ANY.RUN's threat intelligence offerings, such as TI Lookup, Yara Search, and TI Feeds, deliver up-to-date information on active malware across the globe, empowering users to stay informed and protected.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release