malpedia / feedback

Public Issue tracker to gather feedback for and allow discussions around Malpedia

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Should there be Malware Families without a reference sample?

danielplohmann opened this issue · comments

The original design of Malpedia requires that there are reference samples for every malware family listed in the corpus.
For some cases, those samples even when listed with hashes in reporting are not immediately (or ever) available publicly after publication.
Yet, they may be highly impactful or relevant and especially when covered by multiple organisations with different names, allowing to represent them would bring benefit to users of Malpedia. At least it would serve to supports Malpedia's functioning as a rosetta stone for malware names.

If it were allowed to represent such families, they should be clearly marked as "uncovered" or similar and instead a "wanted" hashlist could be shown with special rewards for those contributing them.

This issue is open for discussion.

At least it would serve to supports Malpedia's functioning as a rosetta stone for malware names.

Additionally malpedia also serves as place to collect relevant links to analyses or other good reports. Even without sample.