Detection Engineering with VMRay

Get proactive by analyzing threats in the wild.


Elevate your Detection Engineering with the most accurate analysis artifacts.

The challenges
of detection engineers

Millions of new malware everyday

The sheer volume of new malware being released into the wild on a daily basis presents a significant challenge for security teams seeking to create new rules on their detection tools

Different samples require different expertise

Dealing with the plethora of malware strains is a daunting task, as different samples require specialized detection expertise. Acquiring such expertise requires significant investments in both human and technical resources.

Research to prioritize detections is time consuming

Prioritizing detections to be pivoted on based solely on MITRE ATT&CK is a challenge. Actionable malware-centric threat intelligence is needed but not available on industry-specific threats.

Missing context inputs from DFIR and CTI teams

Detection engineering requires high quality input from different teams in the SOC. Lack of in-depth analysis and context around investigated threats result in scratching the surface for creating effective detection rules.

The VMRay Solution
for Detection Engineering

Proactive
detection rule enhancement

Discover the most unique and intriguing strings, process names and command lines to generate scalable detection rules with YARA, SIGMA or SNORT.

Reliable and fast
malware classification

The built-in malware configuration extractors of VMRay can do the necessary de-obfuscation and family-specific data parsing.

 

Build solid detections through correct classification which will allow you to move up on the pyramid of pain from only IOCs to TTPs.

Uncover the hidden
threat artifacts

Don’t miss out on embedded content from the most prolific malware samples any longer, no matter how deep they were hidden, including function call strings.

Complete visibility
into malware traffic

VMRay allows for the decryption of TLS/SSL traffic within a virtual machine without the need for a forged certificate. This improves network-based detection capabilities. 

 

In addition to showing the decrypted traffic in the Network tab, VMRay provides an enriched PCAP file.

The benefits
of detection engineering with VMRay

Quick response to new threats

VMRay can handle large volume of malware samples with different file types via parallel VMs, so that valuable time of analysts can be spent to utilize human creativity that is needed for successful hunts.

Maximum ROI on detection

The YARA rules, malware configuration extractors and signatures of VMRay are continuously updated to detect new malware variant and families. Consistent results reduce the potential for human error.

Increased speed & efficiency

With the unmatched dynamic analysis speed, scalability and API functionality, VMRay is the perfect addition to your security stack for threat hunting. Pre-built connectors with various tools make this process quick and easy, without any integration headaches.

See VMRay in action

Explore what you can do
with VMRay.

Check the full reports, explore the network connections, see the details on malicious behavior,  map the threat on MITRE ATT&CK Framework, download IOCs and artifacts, and much more.

Take the interactive tour

Watch analysis walkthrough videos

Check full sample reports

Enhance detection engineering 
against the most evasive
malware and phishing threats.

Further resources
on detection engineering

Incident response & detection engineering

Threat Hunting in the post-macro world

Threat Hunting in the cloud: Linux threats