MalwareBazaar

logo

MalwareBazaar

Details

Author

Andrea Garavaglia, Davide Arcuri - LDO-CERT

Version

1.0

License

AGPL-V3

Requires Registration

Yes

Requires Subscription

Yes

Free Subscription Available

Yes

DataType Supported

hash

Service Homepage

MalwareBazaar

Description

Search hashes on MalwareBazaar.

Configuration

Name

Description

api_key

MalwareBazaar api key

Additional details from the README file:

MalwareBazaar

MalwareBazaar is a project operated by abuse.ch. The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analysts protecting their constituency and customers from cyber threats.

The analyzer comes in a single flavour that takes as input an hash and enrich it with additional intelligence .

Requirements

You need a valid MalwareBazaar API subscription to use the analyzer.

  • Provide your API key as values for the key parameter.