YARA Search from ANY.RUN: A New Tool for Threat Intelligence Research

DUBAI, DUBAI, UNITED ARAB EMIRATES, April 25, 2024 /EINPresswire.com/ — ANY.RUN, a leading provider of an interactive sandbox for malware analysis, announced the launch of its latest service, YARA Search.

This tool empowers cybersecurity professionals to quickly find threats by scanning ANY.RUN’s extensive threat intelligence database using custom YARA rules.

The YARA Search service lets users:

โ— Utilize their own YARA rules to identify matching files and gain a deeper understanding of potential threats.

โ— See how identified files operate within an actual system and explore real-world attack scenarios through associated sandbox analysis sessions.

โ— Write, edit, test, download, and debug YARA rules directly within ANY.RUN, using the built-in editor.
This new feature is designed to complement ANY.RUN’s existing Threat Intelligence portal, providing an even more comprehensive suite of tools for threat hunters and malware analysts.

Learn more about YARA Search and discover a case study on ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
ANY.RUN equips security analysts with the tools they need to analyze and understand malware behavior. With a focus on user experience and innovation, ANY.RUNโ€™s titular products, the interactive sandbox and Threat Intelligence portal, provide threat analysts with the tools needed to stay ahead of emerging threats.

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube

Leave a Reply