Security News > 2020 > March > Abuse.ch Launches Free Malware Repository

Abuse.ch Launches Free Malware Repository
2020-03-23 20:01

Called MalwareBazaar, the service is provided for free for both commercial and non-commercial usage, and only collects known malware samples, which are then shared with the community.

Using the service, anyone can download as many malware samples as they like, search for samples by malware family name, fuzzy hashing and tags, and access additional information about malware samples distributed via email by using spamtrap data.

An extensive API for automation is also provided, along with support for the export of hashes, and daily malware batches available for download. The need for MalwareBazaar, the founder says, emerged from the fact that publicly available open source intelligence, despite being a great resource for threat intelligence, doesn't always allow researchers to also download referenced malware samples to perform their own analysis.

"You need to register on gazillion different online anti-virus scanning engines, sandboxes or malware databases in order to finally obtain the malware sample you need for your analysis," abuse.

"This was the motivation for launching MalwareBazaar: A malware corpus where IT-security researchers can easily share malware samples with the community without hitting download restrictions all the time or having to pay expensive subscription fees," abuse.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/kGgatCNsIkQ/abusech-launches-free-malware-repository