Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Wednesday, May 1, 2024 · 708,121,845 Articles · 3+ Million Readers

ANY.RUN Simplifies Analysis of Malicious PowerShell Scripts

DUBAI, DUBAI, UNITED ARAB EMIRATES, April 18, 2024 /EINPresswire.com/ -- ANY.RUN, the leading provider of an interactive malware analysis sandbox, now lets users analyze PowerShell scripts, a common component in many malware attacks.

๐‡๐จ๐ฐ ๐๐จ๐ฐ๐ž๐ซ๐’๐ก๐ž๐ฅ๐ฅ ๐ข๐ฌ ๐”๐ฌ๐ž๐ ๐ข๐ง ๐‚๐ฒ๐›๐ž๐ซ ๐€๐ญ๐ญ๐š๐œ๐ค๐ฌ
PowerShell is a versatile command-line shell and scripting language employed by system administrators. Its flexibility has made it a favorite among many threat actors.

Attackers use PowerShell scripts to:

โ— Download and execute malicious binaries
โ— Bypass antivirus software
โ— Execute malicious scripts
โ— Collect and exfiltrate system data
โ— Remotely control infected systems

๐‡๐จ๐ฐ ๐€๐๐˜.๐‘๐”๐ ๐Œ๐š๐ค๐ž๐ฌ ๐€๐ง๐š๐ฅ๐ฒ๐ณ๐ข๐ง๐  ๐๐จ๐ฐ๐ž๐ซ๐’๐ก๐ž๐ฅ๐ฅ ๐’๐œ๐ซ๐ข๐ฉ๐ญ๐ฌ ๐„๐š๐ฌ๐ข๐ž๐ซ
ANY.RUN's Script Tracer tool now provides a detailed breakdown of every function in a PowerShell script, showing the entry point, parameters, and exit point.

It also connects related functions' inputs and outputs, making it easier to trace the flow of data through a script.

The tool automatically detects PowerShell scripts and provides an easy-to-use detail view for inspecting specific parameter data in binary, hexadecimal, and plaintext formats.

Key features of ANY.RUNโ€™s PowerShell Tracer tool:

โ— Automatic detection of PowerShell scripts
โ— Detailed breakdown of every function
โ— Connection of related functionsโ€™ inputs and outputs
โ— Easy-to-use interface for inspecting specific parameter data
Learn more and see an example of a malicious PowerShell script analysis on ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
ANY.RUN facilitates the analysis of threats targeting both Windows and Linux systems, providing analysts with an advanced tool for investigations. The service detects malware in under 40 seconds, identifies prevalent malware families using YARA and Suricata rules, and uses behavioral signatures to track malicious actions when you encounter a new threat.

Veronika Trifonova
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
Twitter
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release