MalwareBazaar Database

This page shows some basic information the YARA rule redline_stealer_1 including corresponding malware samples.

Database Entry


YARA Rule:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Firstseen:2023-05-10 07:34:44 UTC
Lastseen:2024-04-24 15:35:27 UTC
Sightings:5'303

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter