Zephyrnet Logo

ANY.RUN monthly updates: ChatGPT, Change to API Quotas, New Config Extractors and More

Date:

DUBAI, UNITED ARAB EMIRATES, October 3, 2023 /EINPresswire.com/ — ANY.RUN, a cloud interactive sandbox for malware analysis, has released Monthly Updates: ChatGPT, Change to API Quotas and New Config Extractors in their blog.

𝐏𝐫𝐨𝐝𝐮𝐜𝐭 𝐮𝐩𝐝𝐚𝐭𝐞𝐬

• ChatGPT reports: This major update lets users generate focused reports using ChatGPT. These reports can cover the entire task or zoom in on specific indicators like processes, command-line activities, or even triggered detection rules.

• Team-based API usage quotas: Now, API quotas are set at the team level, not per team member. This lets any team member use the available quotas, making it easier for managers to monitor when the limit is being neared.

• Modular Static Discovering: ANY.RUN has redesigned the architecture of the Static Discovery pop-up window to make it modular. This allows for rapid deployment of data extractors tailored to specific file types.

• Default browser selection for .html file analysis: When users upload .html files into the sandbox, they can now specify which default browser should open them. This flexibility allows for more accurate testing environments that mimic real-world user behavior.

𝐍𝐞𝐰 𝐦𝐚𝐥𝐰𝐚𝐫𝐞 𝐜𝐨𝐧𝐟𝐢𝐠 𝐞𝐱𝐭𝐫𝐚𝐜𝐭𝐨𝐫𝐬 𝐚𝐧𝐝 𝐟𝐢𝐱𝐞𝐬

In September, ANY.RUN implemented detection capabilities and config extractors for new stealers and RATs: Agniane, Bandook, DarkGate, MarsStealer and Stealc.

𝐌𝐨𝐫𝐞 𝐘𝐀𝐑𝐀 𝐑𝐮𝐥𝐞𝐬

In addition, we’ve added new YARA rules (without extractors) for the following malware families:
• Exela Stealer
• EternityClipper
• Metamorfo
• hijackloader

𝐍𝐞𝐰 𝐍𝐞𝐭𝐰𝐨𝐫𝐤 𝐚𝐧𝐝 𝐒𝐮𝐫𝐢𝐜𝐚𝐭𝐚 𝐑𝐮𝐥𝐞𝐬

ANY.RUN wrote 305 new Suricata rules, with particular attention to the Lazarus and TAG74 groups.

The ANY.RUN team works hard to keep up with emerging threats.

Read more with examples in the article at ANY.RUN.

Vlada Belousova
ANYRUN FZCO
2027889264
email us here
Visit us on social media:
Twitter
YouTube

spot_img

Latest Intelligence

spot_img