icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading VMRay Analyzer Add-On
SHA256 checksum (vmray-analyzer-add-on_124.tgz) 124edd0efe8f90fe64e5570cbd322bccb709354316b959ac8d2e8c044b3e1d91 SHA256 checksum (vmray-analyzer-add-on_123.tgz) 177e5760e79d6de2ad276838d5fe1b681db28538a4124ffb5537300ba8923c25 SHA256 checksum (vmray-analyzer-add-on_122.tgz) 88acd55b04d7795b9960907ad290842275415e33f2ae294f137d6ef3e0e4acc8 SHA256 checksum (vmray-analyzer-add-on_121.tgz) f5bced4073d486b8b65f0d1667ff11457b1f1e8e551c7043cf4bdf2aeca74c6b SHA256 checksum (vmray-analyzer-add-on_120.tgz) 79c4f15a5e26f204b74e13700a8bbbee1c323d2712006bb7ed8d320e6ab8cf02 SHA256 checksum (vmray-analyzer-add-on_118.tgz) 1cdcbb44ed86454b87e18bf5ce5fe1d2faf46b8b3b1f358dffc78e54e1e6c923 SHA256 checksum (vmray-analyzer-add-on_117.tgz) 110398100d4f22f21d7e717c71c513551a982cb88fb7b173bfd1e1f66bc7bf8b SHA256 checksum (vmray-analyzer-add-on_116.tgz) 91b2ad434e66dce061457dfac4e3931c93c1c57bebd45fa0fbc2a68d7a3f5f74
To install your download
To install apps and add-ons from within Splunk Enterprise
  1. Log into Splunk Enterprise.
  2. On the Apps menu, click Manage Apps.
  3. Click Install app from file.
  4. In the Upload app window, click Choose File.
  5. Locate the .tar.gz file you just downloaded, and then click Open or Choose.
  6. Click Upload.
  7. Click Restart Splunk, and then confirm that you want to restart.
To install apps and add-ons directly into Splunk Enterprise
  1. Put the downloaded file in the $SPLUNK_HOME/etc/apps directory.
  2. Untar and ungzip your app or add-on, using a tool like tar -xvf (on *nix) or WinZip (on Windows).
  3. Restart Splunk.
After you install a Splunk app, you will find it on Splunk Home. If you have questions or need more information, see Manage app and add-on objects.

Flag As Inappropriate

splunk

VMRay Analyzer Add-On

This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
WARNING: This Add-on is deprecated and will not be updated anymore. Please switch to the new "Add-on for VMRay Platform" which can be found at https://splunkbase.splunk.com/app/5563/

VMRay Analyzer is a network sandbox, incorporating VMRay’s market-leading, dynamic analysis engine, a built-in rapid reputation service, and high-quality static analysis The VMRay Analyzer add-on for Splunk enables users to import valuable security information from VMRay Analyzer into Splunk. This includes automatically importing severity scores, file hashes and YARA rule matches. In addition, it also allows users to automatically blacklist files with high severity scores via Splunk Enterprise Security.

VMRay’s Adaptive Response action allows for end-users to submit URLs from Splunk to VMRay Analyzer. VMRay will dynamically analyze the file or website connected to the URL. Analysis results are ingested back into Splunk, allowing end-users to aggregate threat intelligence associated with the URL including: IOCs, threat indicators, a high-level severity, and additional analysis information.

Release Notes

Version 1.2.4
Feb. 2, 2021
  • Improved Setup pages to achieve compatibility with Splunk Cloud

(For VMRay Platform versions: 3.2, 3.3, 4.0)

=== Announcements ===
This will be the last version of the "VMRay Analyzer Addon". In the future, it will be replaced by two completely new Splunk apps:

  • Splunk Add-on for VMRay Platform
  • Splunk App for VMRay Platform

The release of the new apps is currently planned for Q2/2021. The current app will stay available for backwards compatibility but no new features will be added.

Version 1.2.3
Nov. 18, 2020
  • Updated Splunklib to version 1.6.14
  • Migration to Python 3 (dual-compatible with Python 2 and 3)
  • Bugfixes

(For VMRay Platform Versions: 3.2, 3.3, 4.0)

Version 1.2.2
Dec. 9, 2019
  • New extended import options for the new features of Analyzer 3.2
    • Static analysis data
    • Extracted functions strings
  • Minor bugfixes

(For VMRay Analyzer Versions: 3.0, 3.1, 3.2,
and VMRay Platform Version 3.3)

Version 1.2.1
July 29, 2019

Extended import options to include new features in VMRay Analyzer 3.1
- MITRE ATT&CK (TM) techniques mapped in the analysis
- Reputation lookups for artifacts
- WHOIS lookups for artifacts
- Network activity metadata

Version 1.2.0
March 8, 2019
  • New adaptive response functionality (Submit URL, Query hash)
  • Extended import options
  • Minor bugfixes
Version 1.1.8
Sept. 12, 2017
  • Updated Splunklib to version 1.6.2
  • Minor bugfixes
Version 1.1.7
Sept. 4, 2017

Added summary.json as import option.

Version 1.1.6
April 20, 2017

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.