Malware Trends Report from ANY.RUN: Q3 2023

0
188
Malware Trends Report from ANY.RUN: Q3 2023
Malware Trends Report from ANY.RUN: Q3 2023

In Q3 2023, the top malware families were RedLine, AgentTesla, and NjRAT.

DUBAI, UNITED ARAB EMIRATES, October 10, 2023 /EINPresswire.com/: ANY.RUN, a cybersecurity company developing an interactive sandbox analytical platform for malware researchers, processes hundreds of thousands of tasks each month. This allows us to offer timely insights into the latest threats and developments within the cybersecurity space.

Here are some highlights from the Malware Trends Report in Q3 2023:

๐“๐จ๐ฉ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐“๐ฒ๐ฉ๐ž๐ฌ ๐ข๐ง ๐๐Ÿ‘ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ‘

โ€ข In Q3 2023, the top three most uploaded types of malware were Loader, Stealer, and RAT, showing a shift in the landscape compared to Q2 2023, where RAT, Loader, and Trojan were the leaders.

โ€ข In a noteworthy trend, ransomware moved to the fourth position with 3283 instances, but itโ€™s Trojan that experienced the most dramatic decrease among the previous top three, dropping from 4246 in Q2 to 2426 this quarter, a decline of 42.9%.

๐“๐จ๐ฉ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐…๐š๐ฆ๐ข๐ฅ๐ข๐ž๐ฌ ๐ข๐ง ๐๐Ÿ‘ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ‘

In Q3 2023, the top malware families were RedLine, AgentTesla, and NjRAT.

โ€ข RedLine, although still the most prevalent, saw a notable drop in instances, decreasing 32.3% from 3415 in Q2 to 2312 this quarter.

โ€ข AgentTesla catapulted into the second spot with 1542 instances, replacing Remcos, which moved down to the fourth position with 772 instancesโ€”a drop of 43.6% from 1368 in Q2.

โ€ข NjRAT remains in the top three but witnessed a minor decline in instances, decreasing from 1142 in Q2 to 1092 in Q3, a 4.4% reduction.

๐“๐จ๐ฉ ๐Œ๐ˆ๐“๐‘๐„ ๐€๐“๐“&๐‚๐Š ๐ญ๐ž๐œ๐ก๐ง๐ข๐ช๐ฎ๐ž๐ฌ ๐ข๐ง ๐3 ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ‘

1. T1036.005, Masquerading: Match a legitimate name or location.
2. T1518.001, Software Discovery: Security Software Discovery
3. T1569.002, System Services: Service Execution.
4. T1059.003, Command and Scripting Interpreter: Windows Command Shell
5. T1059.001, Command and Scripting Interpreter: PowerShell

Also read:ย HR Tech Adoption in MSMEs: Challenges & Solutions

Do Follow:ย CIO News LinkedIn Accountย |ย CIO News Facebookย |ย CIO News Youtubeย |ย CIO News Twitter

About us:

CIO News, a proprietary of Mercadeo, produces award-winning content and resources for IT leaders across any industry through print articles and recorded video interviews on topics in the technology sector such as Digital Transformation, Artificial Intelligence (AI), Machine Learning (ML), Cloud, Robotics, Cyber-security, Data, Analytics, SOC, SASE, among other technology topics.ย