yara: yara (The pattern matching swiss knife) yara: yara: YARA is a tool aimed at (but not limited to) helping malware yara: researchers to identify and classify malware samples. With YARA you yara: can create descriptions of malware families (or whatever you want to yara: describe) based on textual or binary patterns. Each description, yara: a.k.a rule, consists of a set of strings and a boolean expression yara: which determine its logic. yara: yara: yara: