[VMRay Success Story] How Expel Gets Answers, Not Alerts with VMRay Analyzer

Answers not Alerts: From Hours or Days to Less than 15 Minutes

Tyler Fornes explains that a central goal of Expel is to provide “answers not alerts” to their many customers relying on them for protection. Watch Tyler walk us through how VMRay Analyzer assists him and his team with the analysis of a Word phishing document that has a malicious macro. With the help of VMRay Analyzer, he is able to determine if the malicious document ran in the client environment, starting with the overall verdict of Malicious and the classification of the document as a Trojan, a Dropper, a Keylogger and a Downloader. Next, the Monitored Processes view within the VMRay Analyzer GUI indicates another red flag as we see winword.exe open a cmd.exe followed by powershell.exe. This is “not ideal’’ and it is indicative of a “classic kill chain”.

To investigate further, Tyler pulls up the screenshots taken during Dynamic Analysis (i.e., during detonation within the VMRay Analyzer sandbox) and sees exactly how the attacker tries to fool the user, and he can see that the user clicked on an Enable Content button in the Word document, which invoked the malicious macro. To dive deeper, Tyler uses VMRay’s proprietary VMRay Threat Identifiers (VTIs) and discovers that a randomly named PE file was dropped and executed. Another VTI flags the actual VBA Macro that ran. The Network Tab and the YARA tab in the VMRay Analyzer Reports provide further evidence and intelligence to help Expel formulate a response. Specifically, the Network tab identifies compromised hosts and helps with broader-based investigation of other compromised hosts. The YARA tab provides the results of cross-referencing malware behavior with VMRay’s own built-in YARA Rulesets, which also identify this as a malicious document with VBA code.

Tyler summarizes the overall value by saying that typically, in the past, they might have had to wait hours or even days for L2 or L3 teams to investigate such an attack but “within VMRay I can have that done in less than 15 minutes.”

How VMRay Analyzer can make a Real Difference

Technology Industry
Technology IndustryLeading Global Tech Company
Read More
Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way.
Major Telecom Company
Major Telecom CompanyTelecomunications industry
Read More
Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way.

World’s Best Trust us for a Reason

Cyber Security Team LeadLeading Global Tech Company

Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way. This creates enormous value for our company, customers and partners.

Threat Intelligence TeamTop 10 Global Technology Brand

VMRay’s data quality and rich API allowed us to automate our reverse engineering and data extraction tasks in a way no other vendor was able to provide.

Threat Research Team Carbon Black

What our team loves about VMRay is the ability to quickly triage a lot of malicious samples by providing a wide variety of targets, configurations and applications out of the box.

Explore more insights

See VMRay’s Analysis Reports

See real-world examples of VMRay’s best-in-class malware analysis and detection platform.

VMRay Analyzer Data Sheet

Learn why leading DFIR teams worldwide see VMRay Analyzer the gold standard for dynamic analysis.

Defeating Evasive Malware

Learn about the primary methodsthreat actors use to evade sandbox detection.