From the Labs

From the Labs ReversingLabs

ReversingLabs threat analysts work tirelessly to respond to threats and provide customers with information and tools to defend their systems from attacks. Our open source YARA rules help threat hunters, incident responders and security analysts detect malicious behavior.

These posts highlight some of the most important free YARA rules from the ReversingLabs threat research team. To put them into action, see our dedicated page on GitHub:

• ReversingLabs YARA Rules GitHub page


Robert Simmons

Robert Simmons
Principal Malware Researcher at ReversingLabs. With an expertise in building automated malware analysis systems based on open source tools, he has been tracking malware and phishing attacks and picking them apart for years. Robert has spoken on malware analysis at many of the top security conferences including DEFCON, HOPE, botconf, and DerbyCon among others.

Recent Posts from Robert Simmons

May 12, 2023

Detecting Debugger Evasion: Exception Flooding

ReversingLabs researchers created detection YARA rules for a debugger evasion recently added to the Malware Behavior Catalog as Exception Flooding.

Subscribe

Sign up to receive our weekly newsletter, which will contain updates to From the Labs.

Get Started
Request a DEMO

Request a live demo today for a walkthrough of how ReversingLabs detects and analyzes more hidden threats, built to evade security controls—and how we do it faster than anyone else.

REQUEST A DEMO