How AI is shaping malware analysis

We just released our “Empowering Defenders: How AI is shaping malware analysis” report, where we want to share VirusTotal’s visibility to help researchers, security practitioners and the general public better understand the nature of malicious attacks, this time focusing on how AI complements traditional malware analysis tools by providing a new functionality, leading to very significant time savings for analysts. Here are some of the main ideas presented:

<

ul style=”margin-bottom: 0; margin-top: 0; padding-inline-start: 48px;”>

  • AI offers a different angle on malware detection, from a binary verdict to a detailed explanation.

  • AI excels in identifying malicious scripts, particularly obfuscated ones, achieving up to 70% better detection rates compared to traditional methods alone.

  • AI proved to be a powerful tool for detection and analysis of malicious scripting tool sets traditionally overlooked by security products. 

  • AI demonstrates enhanced detection and identification of scripts exploiting vulnerabilities, with an improvement on exploit identification of up to 300% over traditional tools alone.

  • We observed suspicious samples using AI APIs or leveraging enthusiasm for AI products for distribution

    […]
    Content was cut in order to protect the source.Please visit the source for the rest of the article.

    This article has been indexed from VirusTotal Blog

    Read the original article: