Here is How We Improved ANY.RUN's Threat Coverage in September
ANY.RUN - Interactive Malware Analysis Service
An innovative threat hunting tool for malware analysis and incident response.
September has been a productive month at #ANYRUN, packed with exciting new features and improvements. We’ve launched?Safebrowsing, a powerful tool that lets you safely check suspicious URLs in an isolated browser.?
?? Try Safebrowsing — available now for all #ANYRUN users!
We’ve focused on enhancing detection tools and improving your experience. With the release of new signatures and YARA rules, you can now strengthen your security even further. Let’s dive into the details!
?? Network Detections Update??
In September, we added?459 new Suricata rules, of which?382 are dedicated to phishing detection.???
This significant increase comes from closely monitoring the activity of threat actor?Storm-1575 , leading to the identification of two primary tools currently used by this group.??
?? New Signatures??
9 new signatures have been integrated:???
?? YARA Rules Update??
We’ve added? 5 new YARA rules?to detect various malware threats:??
Additionally, we’ve updated the YARA rule for?Lumma , enhancing the detection mechanism for this threat.???
With #ANYRUN you can:??
Credly Top Legacy Badge Earner | ISO/IEC FDIS 42001 | ISO/IEC 27001:2022 | NVIDIA | Google | IBM | Cisco Systems | Generative AI
1 个月Thank you for info.