My Account Login

ANY.RUN Enhances TI Lookup with Quality IOCs from Malware Configurations

DUBAI, DUBAI, UNITED ARAB EMIRATES, July 29, 2024 /EINPresswire.com/ -- ANY.RUN, a leader in cybersecurity solutions, announces a fresh update to its Threat Intelligence Lookup (TI Lookup) service.

Users can now access high-quality Indicators of Compromise (IOCs) extracted from malware configurations.

𝐂𝐨𝐥𝐥𝐞𝐜𝐭𝐢𝐧𝐠 𝐐𝐮𝐚𝐥𝐢𝐭𝐲 𝐈𝐎𝐂𝐬 𝐟𝐫𝐨𝐦 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐂𝐨𝐧𝐟𝐢𝐠𝐮𝐫𝐚𝐭𝐢𝐨𝐧𝐬

Indicators of Compromise (IOCs) are crucial for proactive cybersecurity, helping organizations identify and respond to threats effectively. Traditionally, obtaining high-quality IOCs involves labor-intensive analysis of malware code.

ANY.RUN has simplified this process by making config-extracted IOCs available through its TI Lookup service.

𝐐𝐮𝐢𝐜𝐤 𝐁𝐫𝐢𝐞𝐟 𝐨𝐧 𝐓𝐈 𝐋𝐨𝐨𝐤𝐮𝐩

Threat Intelligence Lookup (TI Lookup) from ANY.RUN offers up-to-date threat data from millions of sandbox analysis sessions, regularly updated by a global community of 400,000 security professionals.

𝐀𝐜𝐜𝐞𝐬𝐬 𝐈𝐎𝐂𝐬 𝐄𝐱𝐭𝐫𝐚𝐜𝐭𝐞𝐝 𝐟𝐫𝐨𝐦 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐂𝐨𝐧𝐟𝐢𝐠𝐮𝐫𝐚𝐭𝐢𝐨𝐧𝐬

TI Lookup now includes IOCs manually extracted by ANY.RUN’s analyst team from malware configurations of reverse-engineered samples. Users can access IOCs for 79 malware families, all labeled with the "malconf" tag for easy identification.

𝐌𝐚𝐥𝐜𝐨𝐧𝐟 𝐔𝐬𝐞 𝐂𝐚𝐬𝐞𝐬 𝐢𝐧 𝐓𝐈 𝐋𝐨𝐨𝐤𝐮𝐩

ANY.RUN’s new blog features detailed use cases demonstrating how TI Lookup can be used to find C2 domains of Remcos, discover AsyncRAT indicators, and investigate Vidar URLs, and more.

Learn more details about the use cases on ANY.RUN’s blog.

𝐀𝐛𝐨𝐮𝐭 𝐀𝐍𝐘.𝐑𝐔𝐍

ANY.RUN offers a comprehensive suite of cybersecurity products, including an interactive sandbox and a Threat Intelligence portal. Trusted by over 400,000 professionals globally, the sandbox provides an efficient and user-friendly platform for analyzing malware targeting both Windows and Linux systems. Additionally, ANY.RUN's Threat Intelligence services, comprising Lookup, Feeds, and YARA Search, enable users to gather critical information about threats and respond to incidents with enhanced speed and accuracy.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter

View full experience

Distribution channels: Business & Economy, Companies, IT Industry, Technology