ANY.RUN Shows How Attackers Use PowerShell to Spread Malware and Expands Detection of Over 60 Cyber Threats

DUBAI, DUBAI, UNITED ARAB EMIRATES, April 2, 2024 /EINPresswire.com/ — ANY.RUN, the leading interactive malware sandbox platform, reports important updates to its malware analysis capabilities introduced in March.

𝐏𝐨𝐰𝐞𝐫𝐒𝐡𝐞𝐥𝐥 𝐒𝐜𝐫𝐢𝐩𝐭 𝐀𝐧𝐚𝐥𝐲𝐬𝐢𝐬

ANY.RUN has expanded its Script Tracer functionality to now include support for PowerShell scripts. This addition complements existing support for JScript, VB Script, VBA, and Macro 4.0, enabling users to trace PowerShell script execution step by step.

These improvements allow analysts to dissect and mitigate threats associated with PowerShell, a favored tool among malicious actors and APTs for persistence, lateral movement, and payload execution.

𝐁𝐫𝐨𝐰𝐬𝐞𝐫 𝐄𝐱𝐭𝐞𝐧𝐬𝐢𝐨𝐧 𝐟𝐨𝐫 𝐄𝐟𝐟𝐢𝐜𝐢𝐞𝐧𝐭 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐀𝐧𝐚𝐥𝐲𝐬𝐢𝐬
ANY.RUN introduced a browser extension for Chrome and Edge browsers that lets users launch malware analysis sessions directly from their browsers. This streamlines the process of analyzing suspicious links and files without the need to navigate to the service separately.

The extension not only saves time but also enhances convenience, enabling users to view analysis results and download threat reports directly within the extension.

𝐈𝐧𝐭𝐞𝐠𝐫𝐚𝐭𝐢𝐨𝐧𝐬 𝐰𝐢𝐭𝐡 𝐎𝐭𝐡𝐞𝐫 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐕𝐞𝐧𝐝𝐨𝐫𝐬
ANY.RUN now seamlessly integrates with leading security vendors, including OpenCTI, D3 Security, Threat Quotient, Blink, and TheHive, among others. These integrations bolster users’ ability to incorporate ANY.RUN into their existing security ecosystems, enhancing overall threat intelligence and incident response capabilities.

𝐈𝐧𝐭𝐞𝐠𝐫𝐚𝐭𝐢𝐨𝐧𝐬 𝐰𝐢𝐭𝐡 𝐎𝐭𝐡𝐞𝐫 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐕𝐞𝐧𝐝𝐨𝐫𝐬
ANY.RUN has expanded its threat coverage with 63 new malware signatures, as well as updated YARA and Suricata rules, ensuring comprehensive protection against emerging threats.

The latest updates include the addition of network rules to detect new malware variants such as PlanetStealer, DARP, AsukaStealer, and DarkGate. Furthermore, ANY.RUN has introduced behavioral Suricata rules to improve phishing detection accuracy, irrespective of specific domains, further fortifying users’ defenses against phishing attacks.

To learn more about ANY.RUN and its latest updates, visit ANY.RUN’s blog.

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube