My Account Login

ANY.RUN Expands Security Capabilities with IBM Integration, Exclusive Threat Intelligence, and ARM Malware Analysis

DUBAI, DUBAI, UNITED ARAB EMIRATES, August 4, 2025 /EINPresswire.com/ -- ANY.RUN, the provider of interactive malware analysis and threat intelligence solutions, has announced a series of major product updates. They include an integration with IBM QRadar SOAR, a Free plan for Threat Intelligence Lookup, support for Linux ARM malware analysis, and expanded threat detection rules.

๐€๐๐˜.๐‘๐”๐ ๐€๐ฉ๐ฉ ๐Ÿ๐จ๐ซ ๐ˆ๐๐Œ ๐๐‘๐š๐๐š๐ซ ๐’๐Ž๐€๐‘: ๐…๐š๐ฌ๐ญ๐ž๐ซ, ๐’๐ฆ๐š๐ซ๐ญ๐ž๐ซ ๐ˆ๐ง๐œ๐ข๐๐ž๐ง๐ญ ๐‘๐ž๐ฌ๐ฉ๐จ๐ง๐ฌ๐ž

The new IBM QRadar SOAR integration enables analysts to detonate suspicious files and URLs in ANY.RUNโ€™s interactive sandbox directly from QRadar SOAR, with verdicts, behavioral logs, and indicators of compromise (IOCs) automatically pushed back into incidents. This approach streamlines triage, reduces Mean Time to Respond (MTTR), and helps SOC teams catch stealthy threats earlier.

๐—•๐—ฒ๐—ป๐—ฒ๐—ณ๐—ถ๐˜๐˜€ ๐—ณ๐—ผ๐—ฟ ๐—ฆ๐—ข๐—–๐˜€ ๐—ถ๐—ป๐—ฐ๐—น๐˜‚๐—ฑ๐—ฒ:

ยท Lower workload and faster response through automation.

ยท Improved efficiency across Tier 1 and Tier 2 analysts.

ยท Smarter decision-making with enriched playbooks and detection rules.

ยท Early visibility into multi-stage and evasive attacks.

ยท Greater ROI from existing SOAR investments without additional infrastructure.

The ANY.RUN app is available now on the IBM App Exchange.

๐“๐ก๐ซ๐ž๐š๐ญ ๐ˆ๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž ๐‹๐จ๐จ๐ค๐ฎ๐ฉ: ๐…๐ซ๐ž๐ž ๐€๐œ๐œ๐ž๐ฌ๐ฌ ๐ญ๐จ ๐‘๐ž๐š๐ฅ-๐–๐จ๐ซ๐ฅ๐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ƒ๐š๐ญ๐š

ANY.RUNโ€™s Threat Intelligence Lookup (TI Lookup) now includes a Free plan, providing SOC teams with real-time, actionable threat intelligence from millions of sandboxed malware sessions.

With TI Lookup Free, analysts can:

ยท Enrich investigations with real-world context.

ยท Reduce MTTR using live behavioral insights.

ยท Strengthen proactive defense with early visibility into emerging threats.

ยท Explore TTPs through the MITRE ATT&CK matrix.

ยท Develop and refine SIEM, IDS/IPS, and EDR rules.

The Free plan allows unlimited searches across file hashes, URLs, domains, IPs, Suricata IDs, and MITRE ATT&CK techniques. For enterprise needs, TI Lookup Premium offers expanded data, private search, YARA rule matching, alert subscriptions, and API integration.

๐ƒ๐ž๐›๐ข๐š๐ง ๐€๐‘๐Œ ๐’๐š๐ง๐๐›๐จ๐ฑ: ๐€๐๐ฏ๐š๐ง๐œ๐ž๐ ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ข๐ฌ ๐จ๐Ÿ ๐ˆ๐จ๐“ ๐š๐ง๐ ๐„๐ฆ๐›๐ž๐๐๐ž๐ ๐“๐ก๐ซ๐ž๐š๐ญ๐ฌ

To address the rise of ARM-based attacks targeting IoT devices and embedded infrastructure, ANY.RUN now supports ๐—Ÿ๐—ถ๐—ป๐˜‚๐˜… ๐——๐—ฒ๐—ฏ๐—ถ๐—ฎ๐—ป ๐Ÿญ๐Ÿฎ.๐Ÿฎ (๐—”๐—ฅ๐— , ๐Ÿฒ๐Ÿฐ-๐—ฏ๐—ถ๐˜) in its Interactive Sandbox.

This environment allows analysts to:

ยท Interact directly with ARM-based malware in real time.

ยท Detect persistence, evasion, and privilege escalation techniques.

ยท Trace execution paths from dropped files to command-line activity.

ยท Map behaviors to MITRE ATT&CK for accurate threat classification.

The Debian ARM sandbox is available to Enterprise users.

๐„๐ฑ๐ฉ๐š๐ง๐๐ž๐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ƒ๐ž๐ญ๐ž๐œ๐ญ๐ข๐จ๐ง: ๐๐ž๐ฐ ๐’๐ข๐ ๐ง๐š๐ญ๐ฎ๐ซ๐ž๐ฌ, ๐˜๐€๐‘๐€ ๐‘๐ฎ๐ฅ๐ž๐ฌ, ๐š๐ง๐ ๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐‚๐จ๐ฏ๐ž๐ซ๐š๐ ๐ž

In July, ANY.RUN strengthened detection capabilities with:

ยท 163 new behavior signatures for detecting obfuscation, persistence, and stealth techniques.

ยท 13 new YARA rules, including coverage for BlackMatter, LockBit4, and Sinobi.

ยท 2,772 new Suricata rules to improve detection of phishing campaigns and data exfiltration, including Telegram-based exfiltration and fake government domains.

To get more details, visit ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN is an interactive malware analysis and threat intelligence platform trusted by over 500,000 cybersecurity professionals worldwide. By combining real-time sandboxing, threat intelligence, and automation, ANY.RUN helps SOC teams investigate incidents faster, stop threats earlier, and strengthen defenses against evolving cyberattacks.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn

Twitter

View full experience

Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, Technology, World & Regional