Triage Thursday

Ep. 132: Triage Thursday

Blog.

It’s Triage Thursdays, the perfect time to catch up with you. If you’re new to this blog post series, we share weekly updates about our malware detection, configuration extraction, and all the amazing features of our Triage sandbox.

If you happen to come across a new type of malware that we haven’t detected yet, we would really appreciate it if you could let us know. Your feedback is incredibly important in helping us prioritize our efforts and stay on top of the latest trends. We’re always working on improving our detections and configuration extractors for all kinds of malware, but we could use your help in this big world out there!

Now, let’s get straight into the detection updates and additions for this week:

New Families This Week

Updates for Existing Families


If you have any feedback, questions, or issues about Triage feel free to reach out to us any time - we do our best to respond to all feedback but even if we can’t get back to you straight away your files will go into our list of things to review and help us prioritize tasks.

You can find us directly through the website, or using the Feedback option on an analysis report page.

Not signed up yet? Head over to tria.ge to register for a free account.

You may also like: