Skip to main content

VMRay Analyzer

Download With Dependencies

Analyze files and URLs using the VMRay Platform for accurate threat intelligence and high-quality IOCs.

Note: Support for this pack moved to the Partner on December, 21, 2021. Please contact the Partner directly via the support link on the right.

VMRay Analyzer is a breakthrough solution for dynamic analysis of advanced threats, including zero day and targeted attacks. By surmounting inherent flaws that plague other products, VMRay Analyzer has become the gold standard for malware sandboxing among leading DFIR teams worldwide.

Core Capabilities and Advanced Features

Fully Automated Analysis shortens DFIR investigations with hands-free features such as simulated user interaction and automatic reboot to trigger malicious behavior.

Manual Analysis lets team members interact with suspicious malware in near real time to identify IOCs and fully reveal harmful behavior that automated methods occasionally miss.

Automated IOC Extraction captures threat details (files, URLs, network traffic, registry activity) to enhance incident response, threat intelligence and support threat hunting.

Golden Images and Cloud Localization support lets you replicate the users’ production environment to optimize detection of targeted malware.

Smart Memory Dumping supports deep-dive investigations by capturing “just the right information at just the right time”, without noise or visibility gaps.

Phishing Detection identifies credential-harvesting and drive-by download sites.

Note: Support for this pack moved to the Partner on December, 21, 2021. Please contact the Partner directly via the support link on the right.

VMRay Analyzer is a breakthrough solution for dynamic analysis of advanced threats, including zero day and targeted attacks. By surmounting inherent flaws that plague other products, VMRay Analyzer has become the gold standard for malware sandboxing among leading DFIR teams worldwide.

Core Capabilities and Advanced Features

Fully Automated Analysis shortens DFIR investigations with hands-free features such as simulated user interaction and automatic reboot to trigger malicious behavior.

Manual Analysis lets team members interact with suspicious malware in near real time to identify IOCs and fully reveal harmful behavior that automated methods occasionally miss.

Automated IOC Extraction captures threat details (files, URLs, network traffic, registry activity) to enhance incident response, threat intelligence and support threat hunting.

Golden Images and Cloud Localization support lets you replicate the users’ production environment to optimize detection of targeted malware.

Smart Memory Dumping supports deep-dive investigations by capturing “just the right information at just the right time”, without noise or visibility gaps.

Phishing Detection identifies credential-harvesting and drive-by download sites.

PUBLISHER

VMRay

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByPartner
CreatedDecember 22, 2020
Last ReleaseNovember 8, 2023
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.