Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for IT industry professionals · Monday, April 29, 2024 · 707,466,969 Articles · 3+ Million Readers

Key Q1 2024 Malware Trends: Report from ANY.RUN Sandbox

DUBAI, DUBAI, UNITED ARAB EMIRATES, April 16, 2024 /EINPresswire.com/ -- ANY.RUN, the leading provider of an interactive malware analysis sandbox, released its latest quarterly report, detailing the key trends and developments in the cybersecurity landscape during the first quarter of 2024.

Key highlights from the report include:

𝟏. 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐓𝐲𝐩𝐞𝐬:

● Stealers continued to be the most detected category, with 5,799 instances.
● RAT detections surged, doubling from 2,444 in Q3 2023 to 4,956 in Q1 2024, and becoming the second most prevalent threat type.
● Loader detections remained relatively stable, with 4,770 instances in Q1 2024 compared to 4,752 in Q3 2023.
● Ransomware gained popularity, moving into fourth place with 4,065 detections, a 21.9% increase from the previous quarter.

𝟐. 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐅𝐚𝐦𝐢𝐥𝐢𝐞𝐬:

● Remcos became the most prevalent malware, with a significant 68.1% increase in instances compared to Q4 2023.
● Agent Tesla dropped to second place, showing a slight decrease of 1.7% from the previous quarter.
● NjRAT and AsyncRAT made significant jumps in the rankings, with increases of 96.6% and 116.7% respectively.
● RedLine experienced a substantial decline, falling from second to fifth place with a 55.1% decrease in instances.

𝟑. 𝐌𝐈𝐓𝐑𝐄 𝐀𝐓𝐓&𝐂𝐊 𝐓𝐞𝐜𝐡𝐧𝐢𝐪𝐮𝐞𝐬:

● T1036.005, Masquerading, experienced a 90.4% reduction, plummeting from 98,578 detections in Q4 2023 to just 9,469 in Q1 2024.
● T1114.001, Email Collection, claimed the top spot in Q1 2024 with a 21.0% increase from the previous quarter.
● T1497.003, Virtualization/Sandbox Evasion, surged from 8th place in Q4 2023 to 2nd place in Q1 2024 (a 179.0% increase).

𝐑𝐞𝐩𝐨𝐫𝐭 𝐌𝐞𝐭𝐡𝐨𝐝𝐨𝐥𝐨𝐠𝐲:

The report is based on the data from 877,212 public analysis sessions conducted in the ANY.RUN sandbox by users worldwide.

The full report, including detailed insights and analysis, is available on the ANY.RUN's blog.

𝐀𝐛𝐨𝐮𝐭 𝐀𝐍𝐘.𝐑𝐔𝐍:

ANY.RUN is a trusted partner for over 400,000 cybersecurity professionals worldwide, offering interactive sandbox solutions for malware analysis across Windows and Linux systems. With advanced threat intelligence products, ANY.RUN empowers analysts to detect and respond to threats faster, safeguarding organizations against evolving cyber risks.

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release