The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

Free malware sample downloads, now available from PolySwarm

Oct 9, 2019 1:33:37 PM / by PolySwarm Tech Team

PolySwarm users can now download malware samples completely free; sign-up for the free “Community” plan and get 10 malware-sample downloads per month.

 

Malware researchers and analysts often seek out malware samples to assist with reverse engineering, analyzing attack techniques and to develop better defenses. The problem is, many malware-sample aggregator tools and repositories charge for downloads. For example, VirusTotal, a traditional repository for malware samples, requires a paid account to download samples. 

In PolySwarm, all users get 10 sample downloads per month, completely free. Simpy create an account and start scanning, searching, downloading and more. If you exceed your 10 downloads, and/or want to try other features like Threat Hunting, you can upgrade to an Enterprise-level plan. PolySwarm plan options are broken down below (and here):

PlanMatrixPrice3

 

TRY OUT POLYSWARM FOR YOURSELF - CLICK HERE

***

Finding interesting results in PolySwarm? Share it with fellow security experts. 

If you find something interesting in PolySwarm, drop a link back to the scan results page or a metadata search (and if you're on Twitter, tag @PolySwarm for a re-Tweet). 

PolySwarm is unique from other traditional multi-scanners and aggregators in several ways: The PolySwarm marketplace is built on the premise of a ‘threat bounty,’ that economically incentivizes  and rewards accurate detection. Suppliers (antivirus engines and specialized security experts’ software) on PolySwarm earn money when they correctly assert. They put their money where their mouth is, staking money behind their binary assertions (malicious or benign) on the artifacts (files, URLs, etc.) submitted into the marketplace. This economic pressure incentivizes suppliers to specialize and focus on what they are best at, ultimately improving the accuracy outputs and SNR.  

Divergent2

*Above shows scan results of Divergent, fileless malware in PolySwarm. 'Microengines' assert and instantly provide a malicious (red) or benign (green) answer.

 

 

Topics: PolySwarm, Product, Research

PolySwarm Tech Team

Written by PolySwarm Tech Team

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts