<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

From the Labs

From the Labs ReversingLabs

ReversingLabs threat analysts work tirelessly to respond to threats and provide customers with information and tools to defend their systems from attacks. Our open source YARA rules help threat hunters, incident responders and security analysts detect malicious behavior.

These posts highlight some of the most important free YARA rules from the ReversingLabs threat research team. To put them into action, see our dedicated page on GitHub:

• ReversingLabs YARA Rules GitHub page


Carolynn van Arsdale

Carolynn van Arsdale
Writer, ReversingLabs. Carolynn is a reporter, writer, and researcher in the cybersecurity space. She has written for several publications, such as The Security Ledger and Security Boulevard. She has been involved in podcast and event production, and now produces ConversingLabs, a ReversingLabs podcast. Prior to joining ReversingLabs, Carolynn held communication roles in the non-profit and higher education spaces. Her official title at ReversingLabs is Manager, Content Marketing.

Recent Posts from Carolynn van Arsdale

December 20, 2023

From the Labs: YARA Rule for Detecting BiBi Wiper

In this edition of From the Labs, a series explaining the threats behind ReversingLabs' YARA rules, we break down BiBi Wiper, a wiper malware.
July 21, 2023

From the Labs: YARA Rule for Detecting Minodo

In this edition, we take a look at what Minodo is, where it came from, and how cybercriminals are using it to deliver other malware families.
July 7, 2023

From the Labs: YARA Rule for Detecting StealC

In this edition of From the Labs, we contextualize StealC, a popular malware infostealer that has become a favored tool for cybercriminals.
June 16, 2023

From the Labs: YARA Rule for Detecting HermeticRansom

The ReversingLabs YARA detection rule for HermeticRansom can help you find this ransomware in your environment. 
March 24, 2023

From the Labs: YARA Rule for Detecting NB65

ReversingLabs YARA detection rule for NB65 can help you find this ransomware in your environment.
September 26, 2022

From the Labs: YARA Rule for Detecting Nokoyawa

ReversingLabs’ YARA detection rule for Nokoyawa can help you find this ransomware in your environment. 
September 14, 2022

From the Labs: YARA Rule for Detecting GoodWill

ReversingLabs’ YARA detection rule for GoodWill can help you find this ransomware in your environment. 
September 7, 2022

From the Labs: YARA Rule for Detecting Blue Locker

ReversingLabs's YARA rules tool detects the Blue Locker ransomware family, a ransomware threat currently circulating in the wild.
September 6, 2022

From the Labs: YARA Rule for Detecting Acepy

ReversingLabs' YARA rule tool can detect the Acepy ransomware — a new ransomware variant that was first identified in March, 2022.

Subscribe

Sign up to receive our weekly newsletter, which will contain updates to From the Labs.

Get Started
Request a DEMO

Request a live demo today for a walkthrough of how ReversingLabs detects and analyzes more hidden threats, built to evade security controls—and how we do it faster than anyone else.

REQUEST A DEMO