malpedia / feedback

Public Issue tracker to gather feedback for and allow discussions around Malpedia
31 stars 3 forks source link

Filter given actor resources for (shared) malware #30

Open 3c7 opened 3 years ago

3c7 commented 3 years ago

Is your feature request related to a problem? Please describe. The use of commodity RATs and post-exploitation tools links various resources to threat actors that are unspecific to them. While it's important to have e.g. Cobaltstrike resources available, it's hard to find more actor specific reports.

Specific example: When taking a look at APT41, I'm not interested in a report about the operators behind the Conti ransomware and how they are using Cobaltstrike.

Describe the solution you'd like Filtering of malware families on the actor page, e.g. don't show Cobaltstrike, but every other report related to the chosen actor. Another solution could be to show only reports which are tagged with malware family and actor, however, that would exclude reports specific to a shared malware family which is not actor specific. So maybe a more generic filter feature is better.