Wednesday, June 11, 2025
Homecyber securityU.S. Offers $10M Bounty for Information on RedLine Malware Creator

U.S. Offers $10M Bounty for Information on RedLine Malware Creator

Published on

SIEM as a Service

Follow Us on Google News

The US State Department has announced a reward of up to $10 million for information leading to the identification or location of Maxim Alexandrovich Rudometov, the alleged developer and administrator of the notorious RedLine infostealer malware.

This action, under the Rewards for Justice program, specifically targets individuals acting under the direction of foreign governments who participate in cyberattacks against US critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

Technical Anatomy of a Global Infostealer

RedLine, first observed in early 2020, rapidly became one of the most prevalent information-stealing malware families worldwide.

- Advertisement - Google News

Written in .NET, RedLine is distributed through a Malware-as-a-Service (MaaS) model, allowing affiliates to purchase licenses and launch their campaigns.

The malware is sold on underground forums and Telegram channels, often for as little as $100-$150 per license.

Core Technical Features:

  • Configuration and C2 Communication:
    RedLine embeds its configuration (including C2 server addresses and botnet IDs) in Base64, with an additional XOR encryption layer. On execution, it decrypts this configuration to establish a connection with its command-and-control (C2) server. If the C2 is unreachable, RedLine halts execution, serving as an anti-sandbox technique. csharp// Pseudocode for decrypting configuration string base64Config = GetEmbeddedConfig(); byte[] xorDecoded = XOR(base64Config, "Reshipment"); string finalConfig = Base64Decode(xorDecoded);
  • Host Profiling:
    Leveraging Windows Management Instrumentation (WMI), RedLine collects extensive host data: hardware ID, OS version, installed software, running processes, security products, geolocation, and more. This information guides further malicious actions and helps evade detection. csharp// Query installed AV products ManagementObjectSearcher searcher = new ManagementObjectSearcher("SELECT * FROM AntivirusProduct"); foreach (ManagementObject obj in searcher.Get()) { Console.WriteLine(obj["displayName"]); }
  • Data Exfiltration:
    RedLine targets a wide array of sensitive data:
    • Browser credentials, cookies, autofill data, and credit card infoCryptocurrency wallet keys (e.g., Armory, Exodus, Ethereum)VPN credentials (NordVPN, ProtonVPN, OpenVPN)Gaming (Steam), messaging (Discord, Telegram), and FTP (FileZilla) credentialsArbitrary files from directories like Program Files and Windows
    The malware can also take live screenshots using .NET’s CopyFromScreen function, further expanding its surveillance capabilities.
  • Remote Execution and Persistence:
    Beyond stealing data, RedLine can download and execute additional payloads, open URLs, and run remote commands via cmd.exe, effectively acting as a remote access trojan (RAT).
  • Anti-Analysis Measures:
    RedLine checks the system language and geolocation, often avoiding execution in countries of the former Soviet Union. It also employs encoded strings (Windows-1251) and anti-sandbox logic to evade detection.

Global Impact and Law Enforcement Response

RedLine has been linked to the theft of billions of credentials and cookies, with its logs frequently sold on the dark web and Telegram marketplaces.

The malware was instrumental in several high-profile breaches, including attacks on cloud database providers and critical infrastructure targets.

In October 2024, Operation Magnus—a joint action involving US, Dutch, Belgian, UK, Portuguese, and Australian authorities—disrupted RedLine’s infrastructure, seizing servers, web domains, and Telegram channels used for sales and support.

Two affiliates were arrested in Belgium, while investigators gained access to RedLine’s source code and licensing systems.

However, Rudometov, who fled Ukraine for Krasnodar, Russia, in 2022, remains at large.

The US government urges anyone with information on Rudometov, his associates, or state-sponsored use of RedLine to submit tips via a Tor-based reporting channel.

The $10 million reward underscores the severity of the threat posed by RedLine and the global effort to dismantle its operations.

To Upgrade Your Cybersecurity Skills, Take Diamond Membership With 150+ Practical Cybersecurity Courses Online â€“ Enroll Here

Anupriya
Anupriya
Any Priya is a cybersecurity reporter at GBHackers On Security, specializing in cyber attacks, dark web monitoring, data breaches, vulnerabilities, and malware. She delivers in-depth analysis on emerging threats and digital security trends.

Latest articles

Over 40,000 Internet-Connected Cameras Exposed, Streaming Live Online

Bitsight TRACE has uncovered more than 40,000 security cameras openly accessible on the internet—streaming...

New Secure Boot Vulnerability Allows Attackers to Install Malware in PC and Server Boot Processes

Security researchers from Binarly have uncovered a major software vulnerability in the Unified Extensible...

ConnectWise to Update Code Signing Certificates for ScreenConnect, Automate, and RMM

ConnectWise, a leading provider of remote management and cyber protection tools for managed service...

Linux Malware Authors Targeting Cloud Environments with ELF Binaries

Unit 42, Palo Alto Networks' threat intelligence division, has recently conducted investigations that have...

Credential Abuse: 15-Min Attack Simulation

Credential Abuse Unmasked

Credential abuse is #1 attack vector in web and API breaches today (Verizon DBIR 2025). Join our live, 15-min attack simulation with Karthik Krishnamoorthy (CTO - Indusface) and Phani Deepak Akella (VP of Marketing - Indusface) to see hackers move from first probe to full account takeover.

Discussion points


Username & email enumeration – how a stray status-code reveals valid accounts.
Password spraying – low-and-slow guesses that evade basic lockouts.
Credential stuffing – lightning-fast reuse of breach combos at scale.
MFA / session-token bypass – sliding past second factors with stolen cookies.

More like this

Over 40,000 Internet-Connected Cameras Exposed, Streaming Live Online

Bitsight TRACE has uncovered more than 40,000 security cameras openly accessible on the internet—streaming...

New Secure Boot Vulnerability Allows Attackers to Install Malware in PC and Server Boot Processes

Security researchers from Binarly have uncovered a major software vulnerability in the Unified Extensible...

ConnectWise to Update Code Signing Certificates for ScreenConnect, Automate, and RMM

ConnectWise, a leading provider of remote management and cyber protection tools for managed service...