Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Sunday, June 30, 2024 · 724,089,223 Articles · 3+ Million Readers

ANY.RUN Shares a New Vision for Its Cybersecurity Products

DUBAI, DUBAI, UNITED ARAB EMIRATES, June 27, 2024 /EINPresswire.com/ -- On June 21 ANY.RUN reported that the company had been hit by a phishing attack. One of ANY.RUN’s customers was compromised, and an employee received a phishing email from their account. This allowed the attacker to gain access to an email account. Then, a phishing message was forwarded to email addresses on the contact list.

ANY.RUN provided full details of their investigation into what happened. Here are the conclusions that were presented in the report of the incident:

• ANY.RUN analysts found 72 phishing domains pretending to be real or fake companies. These domains created believable websites that tricked people into sharing their login details.
• The attack was sophisticated, using advanced techniques like direct human interaction to deceive targets.
• ANY.RUN analyzed several fake websites and reverse-engineered their web-facing application.
• ANY.RUN also shared a list of IOCs that can be used to improve clients' organizations' security.

Here is how the CEO of the company - Aleksey Lapshin - commented on the incident:

“𝙋𝙚𝙧𝙨𝙤𝙣𝙖𝙡 𝙚𝙭𝙥𝙚𝙧𝙞𝙚𝙣𝙘𝙚 𝙞𝙨 𝙩𝙝𝙚 𝙗𝙚𝙨𝙩 𝙩𝙚𝙖𝙘𝙝𝙚𝙧.
𝙄𝙩'𝙨 𝙩𝙤𝙪𝙜𝙝 𝙩𝙤 𝙢𝙖𝙠𝙚 𝙖 𝙥𝙧𝙤𝙙𝙪𝙘𝙩 𝙗𝙖𝙨𝙚𝙙 𝙤𝙣𝙡𝙮 𝙤𝙣 𝙖 𝙜𝙧𝙚𝙖𝙩 𝙞𝙙𝙚𝙖, 𝙘𝙪𝙨𝙩𝙤𝙢𝙚𝙧 𝙟𝙤𝙪𝙧𝙣𝙚𝙮 𝙢𝙖𝙥𝙨, 𝙖𝙣𝙙 𝙪𝙨𝙚𝙧 𝙛𝙚𝙚𝙙𝙗𝙖𝙘𝙠.
𝙒𝙝𝙚𝙣 𝙬𝙚 𝙬𝙚𝙣𝙩 𝙩𝙝𝙧𝙤𝙪𝙜𝙝 𝙬𝙝𝙖𝙩 𝙤𝙪𝙧 𝙘𝙡𝙞𝙚𝙣𝙩𝙨 𝙛𝙖𝙘𝙚 𝙙𝙖𝙞𝙡𝙮, 𝙨𝙤𝙢𝙚𝙩𝙝𝙞𝙣𝙜 𝙩𝙝𝙖𝙩 𝙥𝙚𝙤𝙥𝙡𝙚 𝙙𝙤𝙣'𝙩 𝙪𝙨𝙪𝙖𝙡𝙡𝙮 𝙩𝙖𝙡𝙠 𝙖𝙗𝙤𝙪𝙩, 𝙬𝙚 𝙙𝙚𝙘𝙞𝙙𝙚𝙙 𝙩𝙤 𝙡𝙞𝙫𝙚 𝙩𝙝𝙧𝙤𝙪𝙜𝙝 𝙞𝙩 𝙖𝙣𝙙 𝙩𝙪𝙧𝙣 𝙞𝙩 𝙞𝙣𝙩𝙤 𝙨𝙤𝙢𝙚𝙩𝙝𝙞𝙣𝙜 𝙗𝙚𝙣𝙚𝙛𝙞𝙘𝙞𝙖𝙡 𝙛𝙤𝙧 𝙤𝙪𝙧 𝙪𝙨𝙚𝙧𝙨. 𝙒𝙚 𝙙𝙞𝙙𝙣'𝙩 𝙟𝙪𝙨𝙩 𝙬𝙖𝙣𝙩 𝙩𝙤 𝙜𝙚𝙩 𝙩𝙝𝙧𝙤𝙪𝙜𝙝 𝙞𝙩; 𝙬𝙚 𝙬𝙖𝙣𝙩𝙚𝙙 𝙩𝙤 𝙛𝙖𝙘𝙚 𝙞𝙩 𝙝𝙚𝙖𝙙-𝙤𝙣.
𝘼𝙣𝙙 𝙞𝙩 𝙬𝙖𝙨 𝙬𝙤𝙧𝙩𝙝 𝙞𝙩 - 𝙢𝙮 𝙫𝙞𝙚𝙬 𝙤𝙛 𝙩𝙝𝙚 𝙥𝙧𝙤𝙙𝙪𝙘𝙩 𝙝𝙖𝙨 𝙘𝙤𝙢𝙥𝙡𝙚𝙩𝙚𝙡𝙮 𝙘𝙝𝙖𝙣𝙜𝙚𝙙”.

Today ANY.RUN has published its updated Roadmap, detailing the following upcoming releases expected in the near future:

• 𝐒𝐚𝐟𝐞𝐁𝐫𝐨𝐰𝐬𝐢𝐧𝐠. A new simple and useful tool for URL analysis that will be clear not only for cybersecurity specialists but any user.
• 𝐒𝐭𝐚𝐭𝐢𝐜 𝐞𝐦𝐚𝐢𝐥 𝐚𝐧𝐚𝐥𝐲𝐳𝐞𝐫. It will be improved within the sandbox and equipped with API access.
• 𝐖𝐢𝐧𝐝𝐨𝐰𝐬 𝟏𝟎 𝐱𝟔𝟒 𝐢𝐬 𝐚𝐯𝐚𝐢𝐥𝐚𝐛𝐥𝐞 𝐭𝐨 𝐚𝐥𝐥 𝐮𝐬𝐞𝐫𝐬. Every ANY.RUN user will be able to analyze the latest threats that take advantage of modern vulnerabilities and run on 64-bit systems.

Read more about ANY.RUN's roadmap shaped by experience in ANY.RUN’s blog post.

𝐀𝐛𝐨𝐮𝐭 𝐀𝐍𝐘.𝐑𝐔𝐍
ANY.RUN's suite of cybersecurity products includes an interactive sandbox and a Threat Intelligence portal. Serving 400,000 professionals around the world, the sandbox offers a streamlined approach to analyzing malware families that target both Windows and Linux systems. Meanwhile, ANY.RUN's Threat Intelligence services, which include Lookup, Feeds, and YARA Search, enable users to quickly gather information about threats and respond to incidents with greater speed and precision.

ANYRUN FZCO
email us here
The ANY.RUN team
+1 657-366-5050
Visit us on social media:
X

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release