Oct. 19, 2023, 7 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Now you can expand your SIEM and other security systems by integrating IOCs directly from ANY.RUN sandbox’s public tasks. At the moment, our Threat Intelligence Feed delivers: 



  • Malicious IPs 

  • Malicious URLs 

  • Malicious domains 


We also offer contextual metadata for IoCs to speed up your incident investigations—more on this later in the article. 


Why we created ANY.RUN Threat Intelligence Feed 


ANY.RUN sandbox already serves hundreds of thousands of users — from individual malware researchers to some of the world’s largest SOC, …

any.run domains feed incident intelligence investigations iocs ips malicious malicious domains malicious ips malicious urls metadata offer public run sandbox security siem speed speed up systems threat threat intelligence threat intelligence feed urls

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)