VMRay Raises the Bar for Malware Sandboxing With New Release of Its Flagship Malware Detection and Analysis Solution

VMRay Analyzer 3.0 Introduces New Capabilities to Help Security Analysts Improve Detection of Evasive Malware Behavior and Achieve Actionable Threat Intelligence at Scale


BOSTON, Feb. 27, 2019 (GLOBE NEWSWIRE) -- VMRay, a provider of automated malware analysis and detection solutions, today announced the availability of version 3.0 of its market-leading automated malware detection and analysis platform. With the latest version of VMRay Analyzer, security teams can quickly analyze and detect advanced, zero day and targeted malware—and initiate incident response—stopping attacks that other technologies miss. VMRay Analyzer 3.0 includes a host of new features and improvements to help security analysts detect, respond, and neutralize the latest advanced threats. VMRay will be demonstrating these new capabilities at the RSA Conference in San Francisco at Booth #5473 in the North Expo.

“In today’s accelerated threat environment, static analysis tools and signature-based security solutions are simply incapable of stopping what they’ve never seen before - even conventional sandboxing technologies have severe limitations.  As a result, zero day and other advanced threats often go undetected by conventional sandbox technologies,” said Dr. Carsten Willems, co-founder of VMRay. “By leveraging a unique combination of automation and proprietary behavioral analysis capabilities, VMRay Analyzer 3.0 enables frontline security analysts to gain broad visibility into malware behavior and stay one step ahead of potential new threats.”

Threat actors have become adept at releasing countless malware variants, which aim to exploit vulnerabilities, unpatched systems and human error to penetrate the network perimeter. VMRay Analyzer represents a radical departure from traditional malware sandbox analysis methods. Combining agentless, hypervisor-based dynamic analysis technology with a static analyzer and a real-time reputation engine, it enables digital forensics and incident response (DFIR) professionals to quickly analyze and identify threats and extract indicators of compromise (IOCs), while remaining invisible to malware. Some of the key new capabilities found in version 3.0 of VMRay Analyzer include:

  • MacOS File Analysis: While the majority of malware threats are PC-based, security analysts have seen a surge in exploits targeting MacOS. The new version of VMRay Analyzer now supports comprehensive analysis of Mach-O binaries and zipped .app bundles, enabling security teams to better secure heterogeneous IT environments.
  • Advanced URL Analysis: URLs embedded in emails or documents are a major infection vector. To fully understand the scope of a new threat or conduct a post-mortem forensic analysis, security teams must be able to quickly assess what is triggered when a user visits a suspicious website and how malware is communicating with an external domain. Featuring support for browser exploits, VMRay Analyzer can automatically determine whether a URL and associated files are malicious and also includes visualization capabilities to track URL redirections for further context.
  • Analysis Optimized for Security Teams: VMRay Analyzer 3.0 empowers teams to manage larger analysis volumes and generate reports that enable security analysts to display sample relationships and easily communicate the results of their analysis to other key stakeholders.

“We’re detecting a growing amount of threats both in volume and sophistication that successfully recognize and evade sandbox environments,” said Adi Peretz, Head of Threat Research for CyberInt, an Israeli cybersecurity detection and response service company and VMRay customer. “Our cyber analysts leverage VMRay Analyzer’s multi-layered analysis engine to rapidly detect evasive threat variants as well as provide critical context for how they are propagated. VMRay is an essential component to our Argos™ platform-based detection and response offering.”

To learn more about the new capabilities of VMRay Analyzer 3.0, visit www.vmray.com.

About VMRay
VMRay is focused on a single mission: to help enterprises protect themselves against the growing global malware threat. The company’s automated malware analysis and detection solutions help enterprises around the world minimize business risk, protect their valuable data and safeguard their brand.  VMRay’s founders, Dr. Carsten Willems and Dr. Ralf Hund, were early pioneers in malware sandboxing, developing breakthrough technologies that continue to lead the industry. They founded VMRay to transform their research into practical solutions for making the online world a safer place. Learn more at www.vmray.com

Press Contact
Robert Nachbar
Kismet Communications
206-427-0389
rob@kismetcommunications.net