Skip to main content

MalwareBazaar

Download With Dependencies

MalwareBazaar offers an API to download malware samples, comment malware samples, and obtain intel based on file hash, tag, signature, file type, etc.

MalwareBazaar is a project from abuse.ch with the goal of sharing malware samples with the Infosec community, AV vendors, and threat intelligence providers.

What does this pack do?

  • Check if a particular malware sample is known to MalwareBazaar.
  • Download a malware sample from MalwareBazaar.
  • Add a comment for a malware sample.
  • Retrieve a list of recent malware samples (maximum 1000) associated with a specific sample type.

An API key is required only to add a comment to a malware sample.

MalwareBazaar is a project from abuse.ch with the goal of sharing malware samples with the Infosec community, AV vendors, and threat intelligence providers.

What does this pack do?

  • Check if a particular malware sample is known to MalwareBazaar.
  • Download a malware sample from MalwareBazaar.
  • Add a comment for a malware sample.
  • Retrieve a list of recent malware samples (maximum 1000) associated with a specific sample type.

An API key is required only to add a comment to a malware sample.

PUBLISHER

Cortex

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByCortex
CreatedNovember 10, 2021
Last ReleaseOctober 30, 2023
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.