VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!
Merge malware analysis with intelligence sources to enhance research, detection and mitigation in ThreatConnect. Arlington, VA, August 14, 2015 – ThreatConnect, Inc., the leading provider of security services including the ThreatConnect® Threat Intelligence Platform (TIP), today announced a partnership with VMRay for ThreatConnect’s TC Exchange™. Current users of VMRay Analyzer
A key capability for malware is to prevent or delay analysis, usually by implementing dynamic malware analysis detection and evasion. When successful, this can substantially increase the time the malware can continue in the wild undetected, blocked or remediated. While most in-the-wild evasion techniques are rather simple, there also exist
COM Introduction The Component Object Model (COM) is quite an old technology that was introduced by Microsoft in the early 90s. It allows the development and usage of binary software components in a language and architecture independent way. To this end, COM classes are provided by COM servers and can
This article is provided by courtesy of VMRay GmbH. As part of her Summer Tour #NRWVierNull focusing on the progress of digital change, the Prime Minister of the German State of North Rhine-Westphalia, Hannelore Kraft, visited VMRay GmbH in Bochum on 15 July 2015. Cyber security is an important part
Dyre is an advanced banking trojan family that uses phishing to hijack bank accounts from infected machines. According to estimates by researchers, the authors behind have already stolen over a million USD using this malware. It has been around for more than a year and is steadily updated to incorporate
One of the great advantages of VMRay is that its core is completely agnostic to the targeted guest operating system and the underlying hardware platform. To utilize this great feature, we had have been busy working to add additional support for other guest operating systems during the last weeks. VMRay
This article is provided by courtesy of VMRay GmbH. Bochum, Germany: March 18th, 2015 – VMRay GmbH, provider of the fastest and most comprehensive threat analysis capabilities in the market, announced today that it has entered into a technology partnership with CrowdStrike Inc., a leading provider of next-generation endpoint protection,
We published a 20 minute video that demonstrates how VMRay Analyzer can be used to automatically create detailed and comprehensive analysis of dangerous malware threats. To illustrate this process, we take a quick tour on the Wiper malware, that seemed to be involved in the latest Sony breaches.
Introduction Rovnix is currently one of the most prevalent 64-bit rootkits, especially since the source code leaked as part of the Carberp malware. Since then, every malware author has basically been able to create their own custom 64-bit rootkit version and we are therefore constantly seeing new variants in the
Measuring performance of a malware analysis system in “samples per hour” is misleading and does not in any way give an accurate representation of it effectiveness. However, this measure is often used to conceal the significant overhead of such solutions. In practice, the throughput of “samples per hour” almost completely
Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!