Sample Downloader Package

We have just released our Sample Downloader package and it is available for all licenses of Cerbero Suite Advanced.

While this is a simple package, we consider it extremely useful, as it allows to download malware samples by their hash. The package tries to download the requested samples from various supported intelligence services.

Check out the video presentation for a quick introduction!

Installing the Sample Downloader package from Cerbero Store takes only a few clicks. Once installed, you can go to the settings and enter your API keys for the supported intelligence services.

Continue reading “Sample Downloader Package”

AbuseCH Intelligence 2.1 Package

We have just released version 2.1 of our AbuseCH Intelligence package for Cerbero Suite Advanced.

Apart from a few minor improvements, we added a summary view for the vendors supported by MalwareBazaar.

The summary provides an overview of the various vendor reports at a glance.

If you’re not yet familiar with our AbuseCH Intelligence package, you can check out the video presentation to quickly learn about its features.

AbuseCH Intelligence 2.0 Package

The soon to be released 5.7 version of Cerbero Suite Advanced comes with an improved version of the originally named ‘MalwareBazaar Intelligence’ commercial package. We have renamed the package to ‘AbuseCH Intelligence’ and greatly extended its functionality.

Check out the video presentation to quickly learn about its features.

Installing the AbuseCH Intelligence package from Cerbero Store takes only a few clicks.

Once installed, you can search malware samples on MalwareBazaar.

Searches can be performed using all supported parameters and also include recently uploaded samples.

Malware samples can be downloaded and analyzed right away, without ever leaving the Cerbero Suite user interface.

When you open a file in the analysis workspace, the complete MalwareBazaar intelligence can be accessed directly from the report.

Highlighted entries in the report can be activated to continue searching for additional malware samples.

The discovered malware samples can be batch-downloaded and are automatically added to the current project.

You can also perform custom searches on MalwareBazaar using the relevant action.

And, of course, all analyzed files are saved inside the current project.

We’re soon going to showcase the functionality of this package in more detail while performing real-world malware analysis.