April 2, 2024, 9:50 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Welcome to ANY.RUN’s monthly update series, where we share what the team has been working on this past month. 


Last month, in March, we’ve added PowerShell support to our Script Tracer, released browser extensions for Chrome and Edge that allow select enterprise customers to launch tasks directly from their browser’s top panel, integrated with multiple security vendors including OpenCTI, and expanded our threat coverage with new YARA and Suricata rules. 


Let’s cover these updates one-by-one. 


New features 



Example of …

any.run browser browser extensions chrome customers edge enterprise extensions integrations launch march powershell release release notes run script select series share support team update working

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Security Engineer II- Full stack Java with React

@ JPMorgan Chase & Co. | Hyderabad, Telangana, India

Cybersecurity SecOps

@ GFT Technologies | Mexico City, MX, 11850

Senior Information Security Advisor

@ Sun Life | Sun Life Toronto One York

Contract Special Security Officer (CSSO) - Top Secret Clearance

@ SpaceX | Hawthorne, CA

Early Career Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts