SYMBOLCOMMON_NAMEaka. SYNONYMS

Hi!

Malpedia is a free service offered by Fraunhofer FKIE.
Administration is lead by Daniel Plohmann and Steffen Enders.

Mission Statement

The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.

Please respect the Terms of Service.

Also, please be aware that not all content on Malpedia is publicly available.
More specifically, you will need an account to access all data (malware samples, non-public YARA rules, ...).
In this regard, Malpedia is operated as an invite-only trust group.

For feature requests and feedback discussions, see our public issue tracker on GitHub.

Inventory Updates

19 Apr 2024 16:14:04 1 1 3

apk.soumnibot
  • This family was newly added to Malpedia.
  • win.chinachopper
  • This family was updated.
  • win.plugx
  • This family was updated.
  • win.tinyturla_ng
  • This family was updated.
  • 18 Apr 2024 11:27:40 1 2 1

    win.redline_stealer
  • This family was updated.
  • win.ssload
  • This family was newly added to Malpedia.
  • 17 Apr 2024 13:46:34 2 2 2

    win.kapeka
  • This family was newly added to Malpedia.
  • win.rawdoor
  • This family was newly added to Malpedia.