<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

Yara Rules

December 20, 2023

From the Labs: YARA Rule for Detecting BiBi Wiper

In this edition of From the Labs, a series explaining the threats behind ReversingLabs' YARA rules, we break down BiBi Wiper, a wiper malware.
July 21, 2023

From the Labs: YARA Rule for Detecting Minodo

In this edition, we take a look at what Minodo is, where it came from, and how cybercriminals are using it to deliver other malware families.
July 7, 2023

From the Labs: YARA Rule for Detecting StealC

In this edition of From the Labs, we contextualize StealC, a popular malware infostealer that has become a favored tool for cybercriminals.
June 16, 2023

From the Labs: YARA Rule for Detecting HermeticRansom

The ReversingLabs YARA detection rule for HermeticRansom can help you find this ransomware in your environment. 
May 12, 2023

Detecting Debugger Evasion: Exception Flooding

ReversingLabs researchers created detection YARA rules for a debugger evasion recently added to the Malware Behavior Catalog as Exception Flooding.
March 24, 2023

From the Labs: YARA Rule for Detecting NB65

ReversingLabs YARA detection rule for NB65 can help you find this ransomware in your environment.
February 17, 2023

From the Labs: YARA Rule for Detecting Lorenz

ReversingLabs YARA detection rule for Lorenz can help you find this ransomware in your environment. Learn more about the Lorenz ransomware gang now.
January 20, 2023

From the Labs: YARA Rule for Detecting Black Basta

ReversingLabs’ YARA detection rule for Black Basta can help you find this ransomware in your environment.
November 14, 2022

From the Labs: YARA Rule for Detecting GwisinLocker

ReversingLabs’ YARA detection rule for GwisinLocker can help you find this ransomware in your environment. 
November 3, 2022

From the Labs: YARA Rule for Detecting LockBit

ReversingLabs’ YARA detection rule for LockBit can help you detect this malicious ransomware in your environment. We break it down for you here. 

Subscribe

Sign up to receive our weekly newsletter, which will contain updates to From the Labs.

Get Started
Request a DEMO

Request a live demo today for a walkthrough of how ReversingLabs detects and analyzes more hidden threats, built to evade security controls—and how we do it faster than anyone else.

REQUEST A DEMO