July 3, 2024, 7:55 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Welcome to ANY.RUN‘s monthly updates, where we share what our team has been working on over the past month. 


In June, we introduced new search capabilities for mutexes, added numerous YARA rules and config extractors, implemented packer detection, and expanded our Suricata ruleset. We also added several new signatures for enhanced threat detection. 


Here’s a closer look at what we’ve done. 



Mutex Search in TI Lookup 


We’ve released an update that allows you to search for mutexes …

any.run capabilities config detection june packer release release notes rules ruleset run search share suricata team updates working yara yara rules

Microsoft Active Directory Engineer - TS/SCI with Polygraph

@ General Dynamics Information Technology | USA VA Chantilly - 14700 Lee Rd (VAS100)

GSOC Analyst & Team Lead

@ Western Digital | Colorado Springs, CO, United States

FAIT Manager - IT Risk Assessment - Dublin

@ EY | Dublin 2, IE

FAIT Senior Manager - IT Risk Assessment - Dublin

@ EY | Dublin 2, IE

Engineer - Sailpoint IdentityNow I Remote, Bangalore

@ Optiv | Bengaluru

Security Sales Specialist

@ NTT DATA | Madrid, Spain