[VMRay Success Story] Using VMRay Analyzer for Effective Incident Response

Remediation and Resilience: Preventing Attacks now and in the Future

Tyler Fornes explains how Expel uses VMRay Analyzer to identify and scope malicious activity at their clients, and based on the information provided by VMRay Analyzer, to then provide “remediation and resilience actions for our clients” that prevent the imminent attack, but also help to prevent similar attacks in the future. He explains that the VMRay Analyzer sandbox aids with the investigation of malware by clarifying “what story it is telling” and “what is the capability of this malware”. The sandbox is particularly powerful for Expel due to the vast assortment of target environments it has available, which can be used to analyze “highly customizable” exploits which prey on specific versions of Office or Adobe. Even more critically, sophisticated malware today is well aware of sandboxes and often has built-in anti-sandboxing techniques. The sandbox’s unparalleled evasion resistance reigns supreme here and allows Tyler to run the software without any manual intervention.

How VMRay Analyzer can make a Real Difference

Technology Industry
Technology IndustryLeading Global Tech Company
Read More
Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way.
Major Telecom Company
Major Telecom CompanyTelecomunications industry
Read More
Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way.

World’s Best Trust us for a Reason

Cyber Security Team LeadLeading Global Tech Company

Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way. This creates enormous value for our company, customers and partners.

Threat Intelligence TeamTop 10 Global Technology Brand

VMRay’s data quality and rich API allowed us to automate our reverse engineering and data extraction tasks in a way no other vendor was able to provide.

Threat Research Team Carbon Black

What our team loves about VMRay is the ability to quickly triage a lot of malicious samples by providing a wide variety of targets, configurations and applications out of the box.

Explore more insights

See VMRay’s Analysis Reports

See real-world examples of VMRay’s best-in-class malware analysis and detection platform.

VMRay Analyzer Data Sheet

Learn why leading DFIR teams worldwide see VMRay Analyzer the gold standard for dynamic analysis.

Defeating Evasive Malware

Learn about the primary methodsthreat actors use to evade sandbox detection.