Cybersecurity Researchers Launch New Malware Hunting Tool YARAify

From infosecurity-magazine.com

A group of security researchers from Abuse.ch and ThreatFox launched a new hub for scanning and hunting files.

Dubbed YARAify, the defensive tool is designed to scan suspicious files against a large repository of YARA rules.

“YARA is an open source tool for pattern matching,” Abuse.ch founder Roman Hüssy said in an interview with The Daily Swig. “It allows anyone […] to write their own rules to detect [issues] such as malicious or suspicious files.”

Read more…