Close Menu
    Main Menu
    • Home
    • News
    • Tech
    • Robotics
    • ML & Research
    • AI
    • Digital Transformation
    • AI Ethics & Regulation
    • Thought Leadership in AI

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    Cyberbedrohungen erkennen und reagieren: Was NDR, EDR und XDR unterscheidet

    June 9, 2025

    Like people, AI is forcing establishments to rethink their objective

    June 9, 2025

    Why Meta’s Greatest AI Wager Is not on Fashions—It is on Information

    June 9, 2025
    Facebook X (Twitter) Instagram
    UK Tech Insider
    Facebook X (Twitter) Instagram Pinterest Vimeo
    UK Tech Insider
    Home»AI Ethics & Regulation»U.S. Provides $10M Bounty for Info on RedLine Malware Creator
    AI Ethics & Regulation

    U.S. Provides $10M Bounty for Info on RedLine Malware Creator

    Declan MurphyBy Declan MurphyJune 6, 2025No Comments3 Mins Read
    Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Reddit
    U.S. Provides M Bounty for Info on RedLine Malware Creator
    Share
    Facebook Twitter LinkedIn Pinterest Email Copy Link


    The US State Division has introduced a reward of as much as $10 million for data resulting in the identification or location of Maxim Alexandrovich Rudometov, the alleged developer and administrator of the infamous RedLine infostealer malware.

    This motion, below the Rewards for Justice program, particularly targets people performing below the path of overseas governments who take part in cyberattacks in opposition to US vital infrastructure in violation of the Laptop Fraud and Abuse Act (CFAA).

    Technical Anatomy of a World Infostealer

    RedLine, first noticed in early 2020, quickly grew to become one of the crucial prevalent information-stealing malware households worldwide.

    – Commercial –

    Written in .NET, RedLine is distributed by way of a Malware-as-a-Service (MaaS) mannequin, permitting associates to buy licenses and launch their campaigns.

    The malware is bought on underground boards and Telegram channels, usually for as little as $100-$150 per license.

    Core Technical Options:

    • Configuration and C2 Communication:
      RedLine embeds its configuration (together with C2 server addresses and botnet IDs) in Base64, with an extra XOR encryption layer. On execution, it decrypts this configuration to determine a reference to its command-and-control (C2) server. If the C2 is unreachable, RedLine halts execution, serving as an anti-sandbox approach. csharp// Pseudocode for decrypting configuration string base64Config = GetEmbeddedConfig(); byte[] xorDecoded = XOR(base64Config, "Reshipment"); string finalConfig = Base64Decode(xorDecoded);
    • Host Profiling:
      Leveraging Home windows Administration Instrumentation (WMI), RedLine collects in depth host information: {hardware} ID, OS model, put in software program, working processes, safety merchandise, geolocation, and extra. This data guides additional malicious actions and helps evade detection. csharp// Question put in AV merchandise ManagementObjectSearcher searcher = new ManagementObjectSearcher("SELECT * FROM AntivirusProduct"); foreach (ManagementObject obj in searcher.Get()) { Console.WriteLine(obj["displayName"]); }
    • Knowledge Exfiltration:
      RedLine targets a big selection of delicate information:
      • Browser credentials, cookies, autofill information, and bank card infoCryptocurrency pockets keys (e.g., Armory, Exodus, Ethereum)VPN credentials (NordVPN, ProtonVPN, OpenVPN)Gaming (Steam), messaging (Discord, Telegram), and FTP (FileZilla) credentialsArbitrary information from directories like Program Information and Home windows

      The malware may take stay screenshots utilizing .NET’s CopyFromScreen perform, additional increasing its surveillance capabilities.

    • Distant Execution and Persistence:
      Past stealing information, RedLine can obtain and execute further payloads, open URLs, and run distant instructions by way of cmd.exe, successfully performing as a distant entry trojan (RAT).
    • Anti-Evaluation Measures:
      RedLine checks the system language and geolocation, usually avoiding execution in international locations of the previous Soviet Union. It additionally employs encoded strings (Home windows-1251) and anti-sandbox logic to evade detection.

    World Influence and Legislation Enforcement Response

    RedLine has been linked to the theft of billions of credentials and cookies, with its logs continuously bought on the darkish internet and Telegram marketplaces.

    The malware was instrumental in a number of high-profile breaches, together with assaults on cloud database suppliers and demanding infrastructure targets.

    In October 2024, Operation Magnus—a joint motion involving US, Dutch, Belgian, UK, Portuguese, and Australian authorities—disrupted RedLine’s infrastructure, seizing servers, internet domains, and Telegram channels used for gross sales and assist.

    Two associates have been arrested in Belgium, whereas investigators gained entry to RedLine’s supply code and licensing programs.

    Nevertheless, Rudometov, who fled Ukraine for Krasnodar, Russia, in 2022, stays at massive.

    The US authorities urges anybody with data on Rudometov, his associates, or state-sponsored use of RedLine to submit ideas by way of a Tor-based reporting channel.

    The $10 million reward underscores the severity of the menace posed by RedLine and the worldwide effort to dismantle its operations.

    To Improve Your Cybersecurity Abilities, Take Diamond Membership With 150+ Sensible Cybersecurity Programs On-line – Enroll Right here

    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    Declan Murphy
    • Website

    Related Posts

    Cyberbedrohungen erkennen und reagieren: Was NDR, EDR und XDR unterscheidet

    June 9, 2025

    Hackers Utilizing Faux IT Help Calls to Breach Company Programs, Google

    June 9, 2025

    New Provide Chain Malware Operation Hits npm and PyPI Ecosystems, Focusing on Hundreds of thousands Globally

    June 8, 2025
    Leave A Reply Cancel Reply

    Top Posts

    Cyberbedrohungen erkennen und reagieren: Was NDR, EDR und XDR unterscheidet

    June 9, 2025

    How AI is Redrawing the World’s Electrical energy Maps: Insights from the IEA Report

    April 18, 2025

    Evaluating the Finest AI Video Mills for Social Media

    April 18, 2025

    Utilizing AI To Repair The Innovation Drawback: The Three Step Resolution

    April 18, 2025
    Don't Miss

    Cyberbedrohungen erkennen und reagieren: Was NDR, EDR und XDR unterscheidet

    By Declan MurphyJune 9, 2025

    Mit Hilfe von NDR, EDR und XDR können Unternehmen Cyberbedrohungen in ihrem Netzwerk aufspüren. Foto:…

    Like people, AI is forcing establishments to rethink their objective

    June 9, 2025

    Why Meta’s Greatest AI Wager Is not on Fashions—It is on Information

    June 9, 2025

    Apple WWDC 2025 Reside: The Keynote Might Deliver New Modifications to Apple's Gadgets

    June 9, 2025
    Stay In Touch
    • Facebook
    • Twitter
    • Pinterest
    • Instagram
    • YouTube
    • Vimeo

    Subscribe to Updates

    Get the latest creative news from SmartMag about art & design.

    UK Tech Insider
    Facebook X (Twitter) Instagram Pinterest
    • About Us
    • Contact Us
    • Privacy Policy
    • Terms Of Service
    • Our Authors
    © 2025 UK Tech Insider. All rights reserved by UK Tech Insider.

    Type above and press Enter to search. Press Esc to cancel.