Dec. 4, 2023, 7:05 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

This is ANY.RUN’s monthly update, where we keep you posted on our progress.   


In November, we added new functionality that enables step-by-step analysis of script execution in ANY.RUN. We also introduced the capability to upload additional files to a virtual machine during active interactive sessions. This allows you to bring your own tooling, malware stages, or dependencies into active tasks. 


Product updates





Script tracer 


Tracer can help you deobfuscate the execution flow of scripting programs written in JScript, VB …

analysis any.run files machine november progress release release notes rules run script sessions update upload virtual virtual machine

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Engineer, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

BaaN IV Techno-functional consultant-On-Balfour

@ Marlabs | Piscataway, US

Senior Security Analyst

@ BETSOL | Bengaluru, India

Security Operations Centre Operator

@ NEXTDC | West Footscray, Australia

Senior Network and Security Research Officer

@ University of Toronto | Toronto, ON, CA