<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

Threat Research

September 14, 2022

From the Labs: YARA Rule for Detecting GoodWill

ReversingLabs’ YARA detection rule for GoodWill can help you find this ransomware in your environment. 
May 13, 2022

From the Labs: YARA Rule for Detecting Conti

ReversingLabs provides tools to detect the CONTI ransomware family - a leading ransomware as a service outfit
May 13, 2022

From the Labs: YARA Rule for Detecting Malware Wipers

ReversingLabs has released three new YARA rules to detect HermeticWiper, IsaacWiper, and CaddyWiper

Subscribe

Sign up to receive our weekly newsletter, which will contain updates to From the Labs.

Get Started
Request a DEMO

Request a live demo today for a walkthrough of how ReversingLabs detects and analyzes more hidden threats, built to evade security controls—and how we do it faster than anyone else.

REQUEST A DEMO