Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Sunday, May 19, 2024 · 712,799,052 Articles · 3+ Million Readers

ANY.RUN Takes on Emerging Cyber Threats with Launch of YARA Search and Major Updates to Existing Features

DUBAI, UNITED ARAB EMIRATES, May 6, 2024 /EINPresswire.com/ -- ANY.RUN, a leading provider of cybersecurity solutions, has announced its April releases. The team focused on new features and improvements to threat intelligence and malware analysis capabilities.

๐๐ž๐ฐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ˆ๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž ๐’๐ž๐ซ๐ฏ๐ข๐œ๐ž: ๐˜๐€๐‘๐€ ๐’๐ž๐š๐ซ๐œ๐ก
The most significant addition to ANY.RUN is YARA Search. This new threat intelligence service enables users to find matching malware samples using custom YARA rules in 2TB of real-world threat data, supplied by users worldwide.

The tool allows users to write, edit, debug, and download their rules via a built-in editor with syntax highlighting.

๐„๐ฑ๐ฉ๐š๐ง๐๐ž๐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐‚๐จ๐ฏ๐ž๐ซ๐š๐ ๐ž
ANY.RUN has enhanced the threat detection capabilities of its service and can now identify more malware families, including:
โ— Blackwood
โ— PlanetStealer
โ— INC ransomware
โ— SideTwist
โ— Carbanak
โ— Donex ransomware

The service also received 16 signatures for APT44 (Sandworm), OfflRouter, Conti ransomware, Microp ransomware, Latrodectus, Sapphire ransomware, and other threats.

The newly added network rules include phishing, which directs victims to Telegram, phishing with tracking, MadMxShell, Miori, and a cross-platform, post-exploit, red teaming framework Mythic ะก2 with Apollo and Poseidon agents in HTTP setting.

๐ˆ๐ฆ๐ฉ๐ซ๐จ๐ฏ๐ž๐ฆ๐ž๐ง๐ญ๐ฌ ๐ญ๐จ ๐„๐ฑ๐ข๐ฌ๐ญ๐ข๐ง๐  ๐…๐ž๐š๐ญ๐ฎ๐ซ๐ž๐ฌ
ANY.RUN has made several updates to existing features.

โ— The RSPAMD module has been improved to reduce false positives further.
โ— Users are now shown more information related to Suricata rule detection.
โ— The mechanism for adding threat tags to sandbox sessions has also been refined.

Learn more on ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
ANY.RUN's suite of cybersecurity products includes an interactive sandbox and a Threat Intelligence portal. Serving 400,000 professionals around the world, the sandbox offers a streamlined approach to analyzing malware families that target both Windows and Linux systems. Meanwhile, ANY.RUN's Threat Intelligence services, which include Lookup, Feeds, and YARA Search, enable users to quickly gather information about threats and respond to incidents with greater speed and precision.

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release