About

MalwareBazaar is a project operated by abuse.ch. The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analysts protecting their constituency and customers from cyber threats.

If you are a vendor and you would like to use data provided by MalwareBazaar, please have a quick look at the following pages:

Partners


MalwareBazaar has integrated data and services from:

SecuriteInfo
SecuriteInfo

Provides ClamAV rules

threatray
Threatray

Provides code-based threat intelligence

The Spamhaus Project
The Spamhaus Project

Provides spam trap data


ReversingLabs
ReversingLabs

TitaniumCloud - Provides file reputation & intelligence

Hatching Triage
Hatching

Tria.ge - Provides Sandbox reports and malware config extraction

CERT.PL
CERT.PL

Malware Database (MWDB) - Provides malware classification


Joe Security
Joe Security

Joe Sandbox - Provides Sandbox reports

Dr.Web vxCube
Dr.Web

vxCube - Provides Sandbox reports

YOROI YOMI
YOROI

YOMI - Provides Sandbox reports


UnpacMe
UnpacMe

UnpacMe - Provides automated malware unpacking service

InQuest
InQuest

InQuest - Provides Deep File Inspection (DFI) for threat and data-loss detection

BitDam
BitDam

BitDam - Provides file reputation & intelligence


ANY.RUN
ANY.RUN

ANY.RUN - Provides interactive online malware sandbox

Intezer
Intezer

Intezer - Provides end-to-end malware analysis based on code reuse

VMRay
VMRay

VMRay - Provides Sandbox reports and malware classification service


FileScan.IO
FileScan.IO

FileScan.IO - Provides malware analysis service

Certego
Certego

Dragonfly - An automated sandbox service

inlyse
inlyse

inlyse - AI-based IT security platform identifying malware and cyber-attacks within seconds


Hybrid Analysis
Hybrid Analysis

Hybrid Analysis - free malware analysis service that detects and analyzes unknown threats

Hybrid Analysis
Lian Security

Incinerator - APK security analysis tool that integrates decompilation, decryption, dynamic debugging and vulnerability detection

Malprob
Nucleon Malprob

Malprob - Malprob is an analysis service to identify malicious files


Sanesecurity
Sanesecurity

Sanesecurity: improve ClamAV signatures

Docguard
Docguard

Docguard: Detect malicious documents in seconds

 

Users


The following tools, products and services are using MalwareBazaar:

Technology


MalwareBazaar uses the following tools and services:

Special thanks


Special thanks to: