ANY.RUN Introduces Major Threat Intelligence & Phishing Detection Upgrades


(MENAFN- EIN Presswire)

DUBAI, UNITED ARAB EMIRATES, March 6, 2024 /EINPresswire / -- ANY , a leading provider of an interactive malware analysis sandbox, announced its February updates. The platform significantly expanded its functionality by gaining additional phishing detection capabilities and extended coverage of both emerging and evolving cyber threats.

The largest Threat Intelligence product to date

ANY introduced Threat Intelligence Lookup (TI Lookup), a centralized repository of millions of Indicators of Compromise (IOCs) extracted from the sandbox's extensive database of interactive malware analysis sessions.

Unlike traditional threat intelligence, the TI Lookup portal offers users the ability to search by over 30 different fields which in addition to standard indicators, such as IP addresses, include command lines, registry and network activity, process, and other system data. This provides richer context and better insights into threats.

Enhanced email analysis with RSPAMD integration

ANY also integrated RSPAMD, an open-source email filtering system, to detect and flag spam, phishing attempts, and other potentially harmful content in emails. This integration enables users to study phishing emails on a granular level and pinpoint all the indicators of malicious activity.

Expanded threat coverage:

ANY expanded its threat coverage to include a new generic rule for Discord grabbers, the detection of KitStealer, and Yara rules covering threats such as HAMAS, WhiteSnake stealer, ZLoder, CVE-2017-0199, and RaspberryRobin.

26 new threat detection signatures:

ANY also implemented 26 new signatures, including the detection of phishing through Squarespace Service abuse, a Mirai-based botnet, Gafgyt, and a new backdoor called TheClient.

For more information about ANY's Threat Intelligence Lookup, please visit their blog .

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube

MENAFN06032024003118003196ID1107940721


EIN Presswire

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.