malpedia / feedback

Public Issue tracker to gather feedback for and allow discussions around Malpedia
31 stars 3 forks source link

Distinguish between custom malware and open source malware/tool #37

Open r0ny123 opened 1 year ago

r0ny123 commented 1 year ago

Currently, malpedia doesn't tell if a tool/malware is open sourced that has been (ab)used by threat actors.

So, we need to :

danielplohmann commented 9 months ago

As a first step, this could be achieved by having a flat text file of assumed "commodity" family names to filter against, which would then be used to separate the library entries for a threat actor where only these and no other actor-related malware families are used/assigned.

These libraries entries should then be shown below all others library entries, under a separate heading "Inferred / Commodity References".

From a quick glance, this could be a draft for a list of "most offensive" malware families:

win.8t_dropper
win.chinachopper
win.cobalt_strike
win.darkcomet
win.ghost_rat
win.koadic
win.mimikatz
win.nanocore
win.nj_rat
win.plugx
win.poison_ivy
win.pupy
win.quasar_rat
win.remcos
win.shadowpad

(this is also a duplicate of #12)