Triage Thursday

Ep. 148: Triage Thursday

Blog.

Welcome to another Triage Thursday blog post. This is where we talk about the latest updates that have been rolling out to our sandbox over the past week. If you’re new here, the Triage Thursday series aims to share what we’ve been up to each week. Be sure to follow our blog if you’d like to catch up on our latest malware detections or any cool features. As usual, we’ve made several additions and changes to detections and configuration extractors and expanded our coverage to include some new malware families.

Let’s check out what we’ve got for you this week:

New Families This Week

Updates for Existing Families

Updates for Existing Behavioral Signatures


If you have any feedback, questions, or issues about Triage feel free to reach out to us any time - we do our best to respond to all feedback but even if we can’t get back to you straight away your files will go into our list of things to review and help us prioritize tasks.

You can find us directly through the website, or using the Feedback option on an analysis report page.

Not signed up yet? Head over to tria.ge to register for a free account.

You may also like: