There were 1,523 press releases posted in the last 24 hours and 400,117 in the last 365 days.

ANY.RUN Unveils Q2 2024 Malware Trends Report

DUBAI, DUBAI, UNITED ARAB EMIRATES, July 17, 2024 /EINPresswire.com/ -- ANY.RUN, a cybersecurity provider of interactive malware analysis sandbox and Threat Intelligence products, has released its latest malware trends analysis for the second quarter of 2024. The report, drawn from 881,466 public analysis sessions conducted by its users, provides a comprehensive overview of the most prominent malware families, types, and tactics, techniques, and procedures (TTPs) observed over the past three months.

๐Ž๐ฏ๐ž๐ซ๐š๐ฅ๐ฅ ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐š๐ง๐ ๐’๐ฎ๐ฌ๐ฉ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐€๐œ๐ญ๐ข๐ฏ๐ข๐ญ๐ฒ ๐ข๐ง ๐๐Ÿ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’
In Q2 2024, ANY.RUN sandbox users analyzed 881,466 files and links. Of these, 18.4% (162,258) were identified as malicious, and 7.0% (61,619) as suspicious, marking a significant rise from 3.5% in Q1

As a result, users gathered a total of 351,423,662 IOCs during this period, with 73,233,314 (20.8%) unique ones.

๐Œ๐จ๐ฌ๐ญ ๐๐จ๐ฉ๐ฎ๐ฅ๐š๐ซ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐“๐ฒ๐ฉ๐ž๐ฌ ๐ข๐ง ๐๐Ÿ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’
The report shows that Remote Access Trojans (RATs) dominated the threat landscape in Q2 with 5,868 detections, an increase from 4,956 in Q1 2024. Loaders also saw a rise in detections from 4,770 in Q1 to 5,492 in Q2. Trojans emerged as a significant threat with 4,211 detections.

Stealers dropped from the top position in Q1 (5,799 detections) to fourth place in Q2 (3,640 detections), marking a 37.2% decrease. Ransomware detections also fell by 27.5%, from 4,065 in Q1 to 2,946 in Q2.

๐Œ๐จ๐ฌ๐ญ ๐๐ซ๐ž๐ฏ๐š๐ฅ๐ž๐ง๐ญ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐…๐š๐ฆ๐ข๐ฅ๐ข๐ž๐ฌ ๐ข๐ง ๐๐Ÿ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’
RedLine surged to the top with 3,411 instances, a 379% increase from Q1. Remcos, which led in Q1, fell to second place with 1,282 instances, a 29.4% decrease. NjRAT maintained its third-place position despite a slight decrease in instances.

New entrants like Qbot and Formbook climbed the ranks, indicating shifting trends in malware prevalence.

๐Œ๐จ๐ฌ๐ญ ๐‚๐จ๐ฆ๐ฆ๐จ๐ง ๐Œ๐ˆ๐“๐‘๐„ ๐€๐“๐“&๐‚๐Š ๐“๐ž๐œ๐ก๐ง๐ข๐ช๐ฎ๐ž๐ฌ ๐ข๐ง ๐๐Ÿ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’
Email Collection (T1114.001) and Virtualization/Sandbox Evasion (T1497.003) retained their top positions. Scheduled Task/Job (T1053.005) saw a significant increase, rising from 11th to 4th place.

New techniques like Scheduled Task/Job: Cron (T1053.006) entered the top 20, suggesting a change in the tactics used by threat actors.

๐‘๐ž๐ฉ๐จ๐ซ๐ญ ๐Œ๐ž๐ญ๐ก๐จ๐๐จ๐ฅ๐จ๐ ๐ฒ:
The report is based on data from 881,466 interactive analysis sessions contributed by researchers within the ANY.RUN community. These sessions provide valuable insights into the evolving malware landscape.

For more information, visit ANY.RUN's blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐:
ANY.RUN supports over 400,000 cybersecurity professionals globally. The platform simplifies malware analysis for threats targeting both Windows and Linux systems. ANY.RUNโ€™s threat intelligence products, including TI Lookup, Yara Search, and Feeds, enhance the ability to identify and respond to threats efficiently.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube