Find Malware by File Contents with YARA Search: Our New Threat Intelligence Service

From any.run

Today, we’re excited to announce a new service in ANY.RUN — YARA Search

YARA Search offers a way to identify threats that differs from our TI Lookup. While TI Lookup allows you to search for related threat data using individual indicators like IP addresses or event fields, YARA Search analyzes the contents of files themselves. 

This is a completely new way to search ANY.RUN‘s threat intelligence database, and a new addition to our range of threat intelligence tools — in true ANY.RUN fashion, giving you quick access to information from real-world data.  

Read more…