MalwareBazaar Database

This page shows some basic information the YARA rule MALWARE_Win_RedLine including corresponding malware samples.

Database Entry


YARA Rule:MALWARE_Win_RedLine
Author:ditekshen
Description:Detects RedLine infostealer
Firstseen:2020-11-03 13:33:15 UTC
Lastseen:2024-03-28 09:12:52 UTC
Sightings:22'993

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter