ANY.RUN Publishes 2024 Malware Trends Overview: Stealers, Loaders, and RATs Continue to Dominate
DUBAI, DUBAI, UNITED ARAB EMIRATES, January 16, 2025 /EINPresswire.com/ -- ANY.RUN, a leading cloud-based malware analysis and threat intelligence service, has released its Malware Trends Report for 2024, showcasing notable increases in malicious activity across various malware families and techniques. The findings draw on 4,001,036 public analysis sessions conducted by the ANY.RUN community throughout the year, revealing how cyber threats continue to evolve at an alarming rate.
๐๐๐ฒ ๐๐ง๐ฌ๐ข๐ ๐ก๐ญ๐ฌ ๐๐ซ๐จ๐ฆ ๐๐๐๐
ยท ๐๐ป๐ฐ๐ฟ๐ฒ๐ฎ๐๐ฒ๐ฑ ๐บ๐ฎ๐น๐ถ๐ฐ๐ถ๐ผ๐๐ ๐ฎ๐ป๐ฑ ๐๐๐๐ฝ๐ถ๐ฐ๐ถ๐ผ๐๐ ๐ฎ๐ฐ๐๐ถ๐๐ถ๐๐: Over 790,000 sessions were flagged as malicious, while 211,517 were deemed suspicious, significantly surpassing 2023 figures. ANY.RUN also identified a remarkable 1.87 billion Indicators of Compromise (IOCs), nearly three times more than in 2023.
ยท ๐ฆ๐๐ฒ๐ฎ๐น๐ฒ๐ฟ๐ ๐๐ฎ๐ธ๐ฒ ๐๐ต๐ฒ ๐น๐ฒ๐ฎ๐ฑ: Stealers dominated in 2024 with 51,291 detections, up from second place in 2023 at just 18,290. Loaders followed with 28,754 detections, while RATs maintained third place at 24,430.
ยท ๐ ๐ฎ๐น๐๐ฎ๐ฟ๐ฒ ๐ณ๐ฎ๐บ๐ถ๐น๐ ๐๐ต๐ถ๐ณ๐๐: Lumma Stealer was the most detected malware family at 12,655 detections. Agent Tesla and AsyncRAT also surged, each surpassing 8,000 detections.
ยท ๐ง๐ฒ๐ฐ๐ต๐ป๐ถ๐พ๐๐ฒ ๐ฒ๐๐ผ๐น๐๐๐ถ๐ผ๐ป๐: ANY.RUN recorded 1.4 million MITRE ATT&CK matches, a jump from 1.2 million in 2023. PowerShell (T1059.001) and CMD (T1059.003) replaced Masquerading (T1036.005) as the most frequently abused techniques, reflecting threat actorsโ increasing reliance on scripting for stealth and versatility.
To access the complete findings and detailed statistics, please visit ANY.RUNโs Blog.
๐๐๐จ๐ฎ๐ญ ๐๐๐.๐๐๐
ANY.RUN is a cloud-based, interactive malware analysis and threat intelligence provider trusted by thousands of cybersecurity professionals. It offers real-time behavioral insights, an extensive threat intelligence suite, and a user-friendly sandbox for Windows and Linux systems. By facilitating the quick detection of Indicators of Compromise (IOCs) and mapping adversary Tactics, Techniques, and Procedures (TTPs), ANY.RUN enables organizations to stay ahead of emerging threats.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
LinkedIn
Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, International Organizations, Technology
Legal Disclaimer:
EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
Submit your press release