
ANY.RUN Expands Security Capabilities with IBM Integration, Exclusive Threat Intelligence, and ARM Malware Analysis
DUBAI, DUBAI, UNITED ARAB EMIRATES, August 4, 2025 /EINPresswire.com/ -- ANY.RUN, the provider of interactive malware analysis and threat intelligence solutions, has announced a series of major product updates. They include an integration with IBM QRadar SOAR, a Free plan for Threat Intelligence Lookup, support for Linux ARM malware analysis, and expanded threat detection rules.
饾悁饾悕饾悩.饾悜饾悢饾悕 饾悁饾惄饾惄 饾悷饾惃饾惈 饾悎饾悂饾悓 饾悙饾悜饾悮饾悵饾悮饾惈 饾悞饾悗饾悁饾悜: 饾悈饾悮饾惉饾惌饾悶饾惈, 饾悞饾惁饾悮饾惈饾惌饾悶饾惈 饾悎饾惂饾悳饾悽饾悵饾悶饾惂饾惌 饾悜饾悶饾惉饾惄饾惃饾惂饾惉饾悶
The new IBM QRadar SOAR integration enables analysts to detonate suspicious files and URLs in ANY.RUN鈥檚 interactive sandbox directly from QRadar SOAR, with verdicts, behavioral logs, and indicators of compromise (IOCs) automatically pushed back into incidents. This approach streamlines triage, reduces Mean Time to Respond (MTTR), and helps SOC teams catch stealthy threats earlier.
饾棔饾棽饾椈饾棽饾棾饾椂饾榿饾榾 饾棾饾椉饾椏 饾棪饾棦饾棖饾榾 饾椂饾椈饾棸饾椆饾槀饾棻饾棽:
路 Lower workload and faster response through automation.
路 Improved efficiency across Tier 1 and Tier 2 analysts.
路 Smarter decision-making with enriched playbooks and detection rules.
路 Early visibility into multi-stage and evasive attacks.
路 Greater ROI from existing SOAR investments without additional infrastructure.
The ANY.RUN app is available now on the IBM App Exchange.
饾悡饾悺饾惈饾悶饾悮饾惌 饾悎饾惂饾惌饾悶饾惀饾惀饾悽饾悹饾悶饾惂饾悳饾悶 饾悑饾惃饾惃饾悿饾惍饾惄: 饾悈饾惈饾悶饾悶 饾悁饾悳饾悳饾悶饾惉饾惉 饾惌饾惃 饾悜饾悶饾悮饾惀-饾悥饾惃饾惈饾惀饾悵 饾悡饾悺饾惈饾悶饾悮饾惌 饾悆饾悮饾惌饾悮
ANY.RUN鈥檚 Threat Intelligence Lookup (TI Lookup) now includes a Free plan, providing SOC teams with real-time, actionable threat intelligence from millions of sandboxed malware sessions.
With TI Lookup Free, analysts can:
路 Enrich investigations with real-world context.
路 Reduce MTTR using live behavioral insights.
路 Strengthen proactive defense with early visibility into emerging threats.
路 Explore TTPs through the MITRE ATT&CK matrix.
路 Develop and refine SIEM, IDS/IPS, and EDR rules.
The Free plan allows unlimited searches across file hashes, URLs, domains, IPs, Suricata IDs, and MITRE ATT&CK techniques. For enterprise needs, TI Lookup Premium offers expanded data, private search, YARA rule matching, alert subscriptions, and API integration.
饾悆饾悶饾悰饾悽饾悮饾惂 饾悁饾悜饾悓 饾悞饾悮饾惂饾悵饾悰饾惃饾惐: 饾悁饾悵饾惎饾悮饾惂饾悳饾悶饾悵 饾悁饾惂饾悮饾惀饾惒饾惉饾悽饾惉 饾惃饾悷 饾悎饾惃饾悡 饾悮饾惂饾悵 饾悇饾惁饾悰饾悶饾悵饾悵饾悶饾悵 饾悡饾悺饾惈饾悶饾悮饾惌饾惉
To address the rise of ARM-based attacks targeting IoT devices and embedded infrastructure, ANY.RUN now supports 饾棢饾椂饾椈饾槀饾槄 饾棗饾棽饾棷饾椂饾棶饾椈 饾煭饾煯.饾煯 (饾棓饾棩饾棤, 饾煵饾煱-饾棷饾椂饾榿) in its Interactive Sandbox.
This environment allows analysts to:
路 Interact directly with ARM-based malware in real time.
路 Detect persistence, evasion, and privilege escalation techniques.
路 Trace execution paths from dropped files to command-line activity.
路 Map behaviors to MITRE ATT&CK for accurate threat classification.
The Debian ARM sandbox is available to Enterprise users.
饾悇饾惐饾惄饾悮饾惂饾悵饾悶饾悵 饾悡饾悺饾惈饾悶饾悮饾惌 饾悆饾悶饾惌饾悶饾悳饾惌饾悽饾惃饾惂: 饾悕饾悶饾惏 饾悞饾悽饾悹饾惂饾悮饾惌饾惍饾惈饾悶饾惉, 饾悩饾悁饾悜饾悁 饾悜饾惍饾惀饾悶饾惉, 饾悮饾惂饾悵 饾悞饾惍饾惈饾悽饾悳饾悮饾惌饾悮 饾悅饾惃饾惎饾悶饾惈饾悮饾悹饾悶
In July, ANY.RUN strengthened detection capabilities with:
路 163 new behavior signatures for detecting obfuscation, persistence, and stealth techniques.
路 13 new YARA rules, including coverage for BlackMatter, LockBit4, and Sinobi.
路 2,772 new Suricata rules to improve detection of phishing campaigns and data exfiltration, including Telegram-based exfiltration and fake government domains.
To get more details, visit ANY.RUN鈥檚 blog.
饾悁饾悰饾惃饾惍饾惌 饾悁饾悕饾悩.饾悜饾悢饾悕
ANY.RUN is an interactive malware analysis and threat intelligence platform trusted by over 500,000 cybersecurity professionals worldwide. By combining real-time sandboxing, threat intelligence, and automation, ANY.RUN helps SOC teams investigate incidents faster, stop threats earlier, and strengthen defenses against evolving cyberattacks.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X

Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, Technology, World & Regional
Legal Disclaimer:
EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
Submit your press release