ANY.RUN Adds Malware Mutex Search To Threat Intelligence Lookup


(MENAFN- EIN Presswire)

DUBAI, UNITED ARAB EMIRATES, June 13, 2024 /EINPresswire / -- ANY has released an update to its Threat Intelligence (TI) Lookup that allows users to search for custom mutexes used by malware. This new feature makes it easier to identify and investigate threats.

Mutexes are kernel objects that malware often uses to ensure only a single instance is running and to help its components communicate with each other. By searching for these custom mutexes in ANY's TI Lookup, you can gain valuable insights into how a piece of malware interacts with the system, identify specific threat families, and use the mutexes as IOCs for malware detection.

The update also makes it easier to distinguish between malicious and legitimate mutexes by showing the associated analysis sessions (tasks) in the search results. This context helps you investigate threats faster and more accurately, saving you time and effort.

ANY's platform is used by over 400,000 cybersecurity professionals worldwide. It offers an interactive sandbox that simplifies malware analysis for both Windows and Linux systems, as well as threat intelligence products like TI Lookup, Yara Search, and Feeds that help you quickly find IOCs or files to learn more about threats and respond to incidents faster.

Learn more about the update in ANY's cybersecurity blog .

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube

MENAFN13062024003118003196ID1108330644


EIN Presswire

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.