ANY.RUN Reflects on a Successful Year of Malware Analysis Advancement

DUBAI, UNITED ARAB EMIRATES, January 4, 2024 /EINPresswire.com/ — ANY.RUN, a cloud-based malware analysis sandbox, today announced its key achievements and milestones in 2023. The company has consistently delivered innovative features, expanded its community, and garnered recognition for its contributions to cybersecurity.

𝐀𝐍𝐘.𝐑𝐔𝐍’𝐬 𝐇𝐢𝐠𝐡𝐥𝐢𝐠𝐡𝐭𝐬 𝐨𝐟 𝟐𝟎𝟐𝟑
• Introduced AI-powered ChatGPT reports, providing comprehensive summaries of malware behavior, including process trees, command-line data, Suricata rule triggers, HTTP connections, registry changes, and mutex patterns.
• Equipped the service with a residential proxy, enabling users to seamlessly mimic local traffic and evade anti-sandboxing techniques.
• Expanded the range of modules that automatically extract data from complex nested structures, including MSG/Email, Office, OneNote, PDF, LNK, ZIP, and other formats.
• Added a solution for deobfuscating and tracing the execution flow of scripting programs, including JScript, VB Script, VBA, and Macro 4.0, across all supported OS versions.
• Implemented Threat Intelligence Feeds, providing clients with a stream of real-time threat data from the sandbox, including malicious IPs, URLs, and domains, in STIX format.
• Integrated a QR code detector and extractor, enabling users to rapidly analyze and identify threats embedded in malicious files.
• Introduced automated interactivity (ML) capabilities, intelligently detecting and prioritizing interactive elements in malware for more comprehensive analysis and increased detection rates for complex attacks.
• Provided users with the ability to view the content of IDS rules used for detecting malicious activity via the Threat Details window.

𝐂𝐨𝐦𝐦𝐮𝐧𝐢𝐭𝐲 𝐆𝐫𝐨𝐰𝐭𝐡 𝐚𝐧𝐝 𝐑𝐞𝐜𝐨𝐠𝐧𝐢𝐭𝐢𝐨𝐧
ANY.RUN’s community flourished in 2023, with over 3,000 members joining the Discord server. The community serves as a hub for sharing malware research insights, exchanging knowledge, and interacting directly with the ANY.RUN team.

The company’s dedication to innovation and excellence in malware analysis was recognized with numerous prestigious cybersecurity awards in 2023:
• Fortress Cyber Security Award in the Threat Detection category
• Malware Monitoring & Analysis Innovator of the Year 2023 by Innovation in Business
• Most Innovative in Malware Analysis by The Cyber Defense Awards
• Finalist at Innovation in Cyber 2023 by The National Cyber Awards
• Finalist for the Most Innovative Cloud Product or Service by the Cloud Excellence Awards

Learn more in ANY.RUN’s blog post.

Veronika Trifonova
ANYRUN FZCO
+ +1 2027889264
email us here
Visit us on social media:
Twitter
YouTube