MalwareBazaar – welcome to the abuse-ch malware repository

Pierluigi Paganini March 24, 2020

Abuse.ch launched the MalwareBazaar service, a malware repository to allow experts to share known malware samples and related info. 

Abuse.ch launched a malware repository, called MalwareBazaar, to allow experts to share known malware samples and related analysis. 

MalwareBazaar is available for free and only collects known malware samples, the repository will not include adware or potentially unwanted applications (PUA/PUP).

MalwareBazaar is a project operated by abuse.ch. The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analyst protecting their constituency and customers from cyber threats.” reads the description of the service.

The service allows users to share malware samples, download samples from the repository and implements searching features. Users could search for a specific malware family and filter malware using Hashes and TAGS.

“As many IT-security researchers, I’m heavily using public available information (OSINT) for hunting down new cyber threats. OSINT is a great resource for this threat intelligence! However, I often get confronted with a simple but severe problem: malware samples referenced in blog posts, whitepaper or mentioned on social media like Twitter are usually not easily available.” abuse.ch explains. “You need to register on gazillion different online anti-virus scanning engines, sandboxes or malware databases in order to finally obtain the malware sample you need for your analysis. And it is getting worse: Some of these platforms come with download restrictions (you can only download a specific number of malware samples per day), some other platforms are available for paying users only. This is a huge pain for me in my daily work, and I’m sure for many other IT-security researchers out there too.”

malwarebaazar

The service allows users to access information about malware samples distributed via spamtrap messages. Malware batches are available for download on a daily base.

MalwareBazaar also implements API to allow the integration of its services with third-party platforms for malware analysis and sharing.

The idea behind MalwareBaazar is to make it easy the circulation of malware samples in the community, and make it for free instead of using paid services.

“This was the motivation for launching MalwareBazaar: A malware corpus where IT-security researchers can easily share malware samples with the community without hitting download restrictions all the time or having to pay expensive subscription fees,” abuse.ch continues. 

Unlike VirusTotal, MalwareBazaar does not implement a multi anti-virus scanner, but allows anyone to download submitted samples, for free (VirusTotal makes submitted files available to paying customers only). 

Unlike VirusTotal, MalwareBazaar does not accept benign files. 

“VirusTotal is a great resource for threat intel and hunting malware. Unlike MalwareBazaar, VirusTotal is also a multi anti-virus scanner that allows you to asses whether a certain file is malicious or benign.” abuse.ch concludes. However, VirusTotal has a handful limitation:

  • While you can upload as many files to VirusTotal as you want, downloading malware samples from VirusTotal is restricted to paying users only
  • As of March 2020, only 1/3 of all uploaded files are detected by at least one AV-endinge (VirusTotal Statistics). So it appears that 2/3 of all uploaded samples are benign

MalwareBazaar follows a different approach:

  • MalwareBazaar only tracks malware samples. No Adware (PUA/PUP). No benign files
  • MalwareBazaar is not a multi antivirus scanning engine
  • You can upload and download as many malware samples as you want
  • It’s completely free!
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – MalwareBazaar, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment