Triage Thursday

Ep. 120: Triage Thursday

Blog.

Hello there! It’s time for another Triage Thursday blog post! If you’re new here, this is the perfect spot to learn about the latest updates from Triage Sandbox over the past week. Through this series, we will be providing you with information on various malware families we’ve been working on, including detections for newly discovered families as well as updates for existing ones. We will also keep you informed of any new features that we release, all to help you stay ahead of the bad guys.

And remember, if you ever come across anything unusual, don’t hesitate to reach out to us. We’re always here and happy to help you every step of the way.

So, let’s dive in and explore what’s new this week together:

New Families This Week

Updates for Existing Families

Updates for Existing Behavioral Signatures


If you have any feedback, questions, or issues about Triage feel free to reach out to us any time - we do our best to respond to all feedback but even if we can’t get back to you straight away your files will go into our list of things to review and help us prioritize tasks.

You can reach out to us any time directly through the website, or using the Feedback option on an analysis report page.

Not signed up yet? Head over to tria.ge to register for a free account.

You may also like: