AbuseCH Intelligence

AbuseCH Intelligence

This package integrates MalwareBazaar intelligence into Cerbero Suite.

Once the package is installed, malware samples can be searched on MalwareBazaar.

Searches can be performed using all supported parameters and also include recently uploaded samples.

Malware samples can be downloaded and inspected right away, without ever leaving the Cerbero Suite user interface.

When a file is opened in the analysis workspace, the complete MalwareBazaar intelligence can be accessed directly from the report.

Highlighted entries in the report can be activated to continue searching for additional malware samples.

The discovered malware samples can be batch-downloaded and are automatically added to the current project.

Custom searches can also be performed on MalwareBazaar using the relevant action.

And, of course, all analyzed files are saved inside the current project.