ReversingLabs A1000 Content Pack Overview
  • 22 Sep 2023
  • 1 Minute to read
  • Dark
    Light

ReversingLabs A1000 Content Pack Overview

  • Dark
    Light

Article Summary

Overview

The ReversingLabs® A1000 platform supports advanced threat hunting and investigations through high-speed static and dynamic file analysis. ThreatConnect® offers a Content Pack that enables you to submit a malware sample, file hash, or URL to ReversingLabs A1000 for analysis, retrieve JSON and PDF reports of the analysis results, create a Document Group in ThreatConnect that contains the analysis report for the submitted item, and associate the Group to the ThreatConnect object used for submission.

Before You Start

Minimum Role(s)
  • Organization role of Read Only User (for importing Playbook Templates as Playbooks)
  • Organization role of Standard User (for importing, configuring, activating, executing, and modifying Playbooks)
  • System role of Administrator (for installing the ReversingLabs A1000 Content Pack on the TC Exchange™ Settings screen)
Prerequisites
  • Playbooks enabled by a System Administrator
  • ReversingLabs A1000 login URL, username, and password

Additional Resources


ThreatConnect® is a registered trademark of ThreatConnect, Inc.
ReversingLabs® is a registered trademark of ReversingLabs International GmbH.

20158-01 v.01.A


Was this article helpful?