Hello, cybersecurity enthusiasts!
January may often feel like a slow month, but at ANY.RUN, we’ve been hard at work behind the scenes, focusing on system and threat coverage updates.
As the new year kicked off, our team dived straight into fine-tuning the platform, optimizing performance, and strengthening detection capabilities.
Now that February is here, let’s take a look at what we’ve been up to and how these updates enhance your malware-hunting experience.
System Updates: Keeping Things Running Smoothly
In January, we focused on making ANY.RUN’s Interactive Sandbox and Threat Intelligence Lookup faster, more stable, and overall better for you.
Our team has been fixing bugs, fine-tuning the system, and optimizing performance so that everything runs like clockwork. These aren’t the kind of changes you immediately notice, but they make a big difference in keeping your malware analysis smooth and hassle-free.
While January was all about optimizations, stay tuned as we have plenty of exciting updates coming your way soon!
Threat Coverage Updates
We continued expanding ANY.RUN’s detection capabilities and strengthening its ability to identify emerging threats. This included adding new malware signatures, refining YARA rules, and enhancing Suricata rule sets to keep up with evolving attack techniques.
New Malware Signatures
We’ve introduced new signatures to detect a wide range of malware families. Here are some of the threats we now cover:
New YARA Rules
To improve our malware classification and detection precision, we’ve added YARA rules for the following:
YARA + Signatures
For even more precise detections, we’ve combined YARA rules and malware signatures to cover:
APT Detection Updates
Our threat intelligence team has improved detection capabilities for several APT groups, focusing on domain-related threats:
- Patchwork APT
- Ducktail APT
- Sidewinder APT
- ScreenConnect
Suricata Rule Updates
We’ve also strengthened our network-based detection capabilities by adding 5,578 new Suricata rules. Notable additions include focused detections for phishing kits such as:
Helping Businesses Stay Ahead of Cyber Threats
Businesses can’t afford to fall behind the constantly evolving cyber threats. Attackers are getting smarter, using new techniques to bypass defenses and target organizations with phishing kits and malware.
That’s why we’re always refining ANY.RUN’s detection capabilities and analysis tools. From spotting emerging malware families to improving APT detection, we’re making sure security teams have the insights they need to stop threats before they cause real damage.
Cybercriminals adapt fast, but let’s always stay one step ahead. More updates, more improvements, and better ways to protect your business are on the way. Stay tuned!
Sandbox for Businesses
Discover all features of the Enterprise plan designed for businesses and large security teams.
About ANY.RUN
ANY.RUN helps more than 500,000 cybersecurity professionals worldwide. Our interactive sandbox simplifies malware analysis of threats that target both Windows and Linux systems. Our threat intelligence products, TI Lookup, YARA Search, and Feeds, help you find IOCs or files to learn more about the threats and respond to incidents faster.
0 comments