HomeService Updates
Annual Report 2021
HomeService Updates
Annual Report 2021

2021 was rich in incidents in cybersecurity. Today we discuss significant events that happened in the past year. And how the industry will develop in the future. ANY.RUN is ready to share the trends in our annual report.

Cybersecurity 2021 review 

  1. Countries have started cooperating. And all actors of cyberattacks had to face the consequences in real life. Several gangs were arrested: members of GandGrab, REvil, DarkSide, Cl0p. Their activities were shut down globally. Unfortunately, it doesn’t mean that they will disappear for good. Rebranding, redesign, and gangs are back on track. Emotet really drove this message home.
  1. Gangs leveled up. If we speak about hackers now, the image of rookies in the basements is fading away. Crooks of 2021 started to look like a large organization, well-structured, with quite good talents that they hire and modern tools. Attackers have become an even more severe danger than we have known before.
  1. The aftermath of an incident is growing. Cybersecurity is a part of everyday life for SOC specialists and any users. Hacker attacks started to influence the lives of all society. Common apps and services find themselves in danger. And people began to be aware of it. Solarwinds and American Pipeline examples made a terrible statement – a quarter of a country can become a target of an attack. 
  1. Life after the pandemic is coming back on rails. The world got used to new conditions, and cybersecurity as an industry started to grow again. According to the research, at least a 20% rise can be monitored in this sector.
  1. Cyber training has become popular. Companies understand that it’s no longer enough to use tools for defense. The staff needs to be trained regularly, the demand for qualified specialists is growing. The best way is to experience an actual attack in a safe environment, like red and blue training. And it is also a great way to improve your skills as an expert. 
  1. Development of new tools. As specialists in our sphere are always lacking, companies decided to change their strategies. Now they rather have less staff and rely less on experts while designing defense strategies. And here appeared: 

           -sandboxes

           -ATP for industrial, financial, and health companies

           -SIEM systems

Malware 2021 review 

The number of malware has increased considerably. Every 39 seconds a unique attack happens. Ransomware was on the top, Emotet came back, a bold rookie REdLine conquered all ratings.

ANY.RUN is also glad to show you some numbers. This year 2,239,643 samples were analyzed on the service. In the figure below, you can see the statistics of top threats by uploads for 2021: 

Top malware in 2021
Top malware in 2021

We also have results of the most widespread malware types uploaded in ANY.RUN. Have a look at the graph below. And build your defense strategies keeping this rating in mind. 

Top malware types in 2021
Top malware types in 2021

ANY.RUN in 2021

As you may notice, 2021 was a year of changes for ANY.RUN. We hope service upgrades come in handy for your work. Let’s recap some significant platform’s transformations:

Interface

During the year, the interface of almost the whole service was done. All modal windows got redesigned and improved, including:

  • New task. The configuration and command-line presets were added.
  • MITRE ATT&CK Matrix. Analysis has become more structural, intuitive, and convenient with considered groups with sub-techniques. 
  • Network Streams. Now dealing with traffic is way more convenient, and all the data is more informative.
  • Techniques details. Regrouped events and more data to make your analysis. 
  • Interactive tutorials. We introduced a detailed guide on how to analyze threats.

Service 

  • In 2021 our main priority was to improve malware detection. It allows identifying threats faster and more effectively. 
  • We enhanced monitoring and service efficiency.
  • The design team worked on NPS metrics to find out how satisfied the clients were. The results were astonishing – the positive response outperformed the market. Users appreciate our service and like investigating malware on the platform. Thank you! 

Behind the scenes

  • The QA team had detailed test cases, and the quality of testing rocketed. We focused on automated testing as well. 
  • Architectural approaches and working processes improvement let us prepare quite a bunch of new features that you will see in the upcoming year. 
  • The development team got rid of old technologies and libraries and renewed the stack completely.
  • The deployment process got more accessible and faster.

ANY.RUN team 

We have evolved profoundly. Staff doubled in size, got rebalanced, and reorganized. Proud to say that we are not just a set of specialists and experts but a real crew with a strong partnership. Great vibes, support, and high communication are a must for us, even working remotely. Moreover, motivation to work better is growing, encouraging constant self-development. Go, team!

Cybersecurity trends for 2022

2021 wasn’t an easy year for cybersecurity. However, the industry is growing, and we hope that this tendency will continue this year. In our opinion, we can expect the following trends in 2022: 

  • DevSecOps and other technologies for safe programming will be in use.
  • The community needs to expand: sharing the best practices, IOCs, expertise, threat hunting
  • AI development and its defense methods form correct datasets for machine learning.
  • Cloud security will become a priority. Especially with the growth of platforms with different security solutions.

ANY.RUN is also planning to have some significant changes in 2022. Stay tuned for news, and thank you for staying with us!

Do you think 2022 brings something else, or would you like to share your opinion on the past year? Feel free to leave a comment down below. 

What do you think about this post?

1 answers

  • Awful
  • Average
  • Great

No votes so far! Be the first to rate this post.

1 comments

  • I read your article carefully, it helped me a lot, I hope to see more related articles in the future. thanks for sharing.