VMRay Analyzer

Improved SOC productivity - Trustworthy automation - Faster Incident Response

Unlock the potential of your SOC & CERT with Malware & Phishing analysis

Incorporating many industry “firsts” and “bests”, VMRay Analyzer empowers DFIR and SOC teams to

Reliable and accurate input for CERT, SOAR and XDR

Engineered for evasion resistance
VMRay Analyzer runs solely in the hypervisor layer, an unprecedented engineering feat that allows monitoring to take place from outside the analysis environment. By always remaining invisible, VMRay defeats even the most evasive techniques built into advanced threats.

Achieve complete visibility to malicious behavior

With Analyzer, you get a multitude of ways to see the detection and analysis results:

  • Dashboards with high-level verdict summaries and the lowest-level of detailed reports are available in the Web Interface.
  • Brandable PDF reports can be customized and shared among the team or with management.
  • Complete result sets are available in a single JSON file.
  • The Analysis Archive provides a comprehensive collection of all related IOCs and artifacts compressed into a single file, ideal for sharing, archiving and performing the deepest possible analytical dives.
    Your super-techies will love it!

Reach out with Comprehensive Connectivity

Analyzer will quickly become an essential component in your security ecosystem, and so it needs to talk to all or your other components:

  • Pre-built Connectors make it easy to not only input from other systems, but also, output to other systems, and for this we have Connectors to Splunk, MISP, IBM Resilient, Carbon Black, Cybereason, SentinelOne, Rapid7, Swimlane, ThreatConnect and many more.
  • Syslog and other common SIEM and SOAR formats are also supported for easy integration with a SIEM or SOAR system of your choice.
  • For custom-building your own connections, our brand new Analyzer REST API Integration Kit, which includes pre-defined sample code of the most common operations, means you can be talking to Analyzer within minutes. Comprehensive documentation helps you program it to do anything within days.

Featured Technologies

Intelligent Monitoring:

Allows VMRay to stay invisible to evasive malware as it runs solely in the hypervisor layer and without affecting the analysis environment.

Learn more

Smart Memory Dumping:

Advanced triggers to accurately dump and store relevant memory buffers of analyzed malware in real time that enables timely detection.

Learn more

Machine Learning

Fed by the highest quality input data derived from our analysis, our Machine Learning model improves our capabilities to detect the undetectable.

Learn more

Explore 20+ unique technologies

VMRay Analyzer Core Capabilities

Automated IOC Extraction

VMRay automatically generates IOCs with every analysis. It applies VMRay Threat Identifier (VTI) rules to flag and score artifacts, filtering out the noise and providing true, actionable IOCs.

LEARN MORE

Frequently Asked Questions

What is a Malware Sandbox

A malware sandbox is a cyber security term referring to a specifically prepared monitoring environment that mimics an end-user operating machine.

Malware sandboxes represent an important tool in the arsenal of security teams and are used to safely observe the behavior of suspicious file or URL in a controlled environment without risking infection of the host machine.

VMRay keeps adding new blocks to its groundbreaking sandbox by continuously developing new cutting-edge technologies to stay ahead of the attackers.

FAQ

Contact Sales

 Blog

Trial licenses

Support

Resources

Sign up for monthly PDS eNewsletter -->