Triage Thursday

Triage Thursday Ep. 94

Blog.

Welcome back to our Triage Thursday blog series, where we share all the new updates made to our platform in the past week. If you come across a malware family that we haven’t yet detected, please don’t hesitate to let us know. We value your feedback greatly and appreciate it immensely in helping to prioritise our efforts and show us which things are important trends right now. We’re always working on our detections and configuration extractors for all kinds of malware but it’s a big world out there!

This is the first of our new short-form Triage Thursday blogposts in more of a changelog format. We’ll be coming with new more detailed blog series in the future!

Without further ado, let’s get straight into it:

New Families This Week

Updates for Existing Families

As always feel free to reach out to us any time directly through the website, or using the Feedback option on an analysis report page.

Not signed up yet? Head over to tria.ge to register for a free account.

You may also like: