Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for technology industry professionals · Monday, September 16, 2024 · 743,861,735 Articles · 3+ Million Readers

Cybersecurity Firm ANY.RUN Releases Reports on Four Active Malware Families

DUBAI, DUBAI, UNITED ARAB EMIRATES, August 13, 2024 /EINPresswire.com/ -- ANY.RUN, a leader in interactive malware analysis, has published detailed reports on four significant and active malware families: BlackBasta, DarkTortilla, SSLoad, and WarmCookie. These reports, now available on ANY.RUNโ€™s Malware Trends Tracker page, allow cybersecurity professionals to collect necessary information to detect, analyze, and develop effective protection strategies against these evolving threats.

๐Ž๐ฏ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐จ๐Ÿ ๐ฆ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐Ÿ๐š๐ฆ๐ข๐ฅ๐ข๐ž๐ฌ
1. ๐๐ฅ๐š๐œ๐ค๐๐š๐ฌ๐ญ๐š: A ransomware-as-a-service (RaaS) run by Storm-1811, known for double extortion: encrypting and stealing data for ransom. First identified in 2022, it often infiltrates systems via spear-phishing, using tools like QakBot and Cobalt Strike, making it a highly sophisticated threat.

ANY.RUNโ€™s sandbox analysis has provided a detailed breakdown of BlackBastaโ€™s infection process, from initial access to the final encryption stages.

2. ๐ƒ๐š๐ซ๐ค๐“๐จ๐ซ๐ญ๐ข๐ฅ๐ฅ๐š: A multi-stage crypter used by attackers to spread a variety of harmful payloads, including RATs and information stealers. Active since 2015, DarkTortilla is known for its ability to evade detection by running payloads directly in memory and using social engineering tactics to remain hidden.

ANY.RUN has revealed how DarkTortilla operates, from its initial loading to injecting the main malicious payload into the system through the core processor.

3. ๐’๐’๐‹๐จ๐š๐: A sophisticated malware loader that downloads and executes additional payloads on compromised systems. It evades detection using encryption and in-memory execution, often spread through phishing emails as part of a broader Malware-as-a-Service (MaaS) operation.
ANY.RUNโ€™s analysis highlights SSLoadโ€™s complex methods, including its use of MSI installers and DLL side-loading to bypass security measures.

4. ๐–๐š๐ซ๐ฆ๐‚๐จ๐จ๐ค๐ข๐ž: Also known as BadSpace, this two-stage backdoor malware spreads via phishing emails mimicking job sites, granting attackers remote access to steal data, deploy malware, and maintain control over infected systems.

ANY.RUNโ€™s sandbox analysis demonstrates how WarmCookie establishes its foothold on targeted systems and communicates with its C2 servers.

๐‡๐จ๐ฐ ๐ญ๐จ ๐š๐ง๐š๐ฅ๐ฒ๐ณ๐ž ๐ญ๐ก๐ž๐ฌ๐ž ๐ญ๐ก๐ซ๐ž๐š๐ญ๐ฌ ๐ฐ๐ข๐ญ๐ก ๐€๐๐˜.๐‘๐”๐
ANY.RUNโ€™s interactive sandbox offers cybersecurity professionals the tools to deeply analyze these malware families. By uploading samples to the sandbox, users can observe real-time malware behavior, monitor network traffic, and extract valuable Indicators of Compromise (IOCs) to strengthen their defenses.

For a comprehensive look at how these malware operate and to explore the full reports, visit the ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
ANY.RUN supports over 400,000 cybersecurity professionals worldwide with its innovative sandbox and threat intelligence tools. Specializing in both Windows and Linux malware analysis, ANY.RUNโ€™s platform provides fast and detailed insights, enabling users to detect, analyze, and respond to emerging threats effectively.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube

Powered by EIN Presswire

Distribution channels: Companies, Electronics Industry, IT Industry, Technology

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release