BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
3
Global rank
10 infographic chevron month
Month rank
19 infographic chevron week
Week rank
3296
IOCs

RedLine Stealer is a malicious program that collects users’ confidential data from browsers, systems, and installed software. It also infects operating systems with other malware.

Stealer
Type
ex-USSR
Origin
1 March, 2020
First seen
17 May, 2024
Last seen
Also known as
RedLine

How to analyze RedLine Stealer with ANY.RUN

Type
ex-USSR
Origin
1 March, 2020
First seen
17 May, 2024
Last seen

IOCs

IP addresses
45.153.186.187
185.172.128.33
5.42.65.85
91.92.251.179
79.137.192.7
91.92.249.99
41.216.183.150
194.36.178.33
94.156.8.229
5.42.65.77
148.163.56.241
94.156.8.193
65.108.69.168
45.15.156.167
193.161.193.99
5.42.65.96
91.92.241.115
5.42.65.101
178.159.39.40
45.89.53.206
Hashes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beshomandotestbesnd.run.place
4.tcp.eu.ngrok.io
0.tcp.eu.ngrok.io
6.tcp.eu.ngrok.io
0.tcp.in.ngrok.io
5.tcp.eu.ngrok.io
7.tcp.eu.ngrok.io
siyatermi.duckdns.org
rights-mountains.gl.at.ply.gg
2.tcp.eu.ngrok.io
jennerardar.xyz
diosadbauas.tk
4.tcp.ngrok.io
jalocliche.xyz
chardhesha.xyz
gallery-gulf.gl.at.ply.gg
ae1.localto.net
6.tcp.ngrok.io
fhgerbugjreqnhfegrb.top
jamesmillion.xyz
URLs
http://94.156.8.229:1334/
http://195.10.205.91:1707/
http://64.188.27.210:4483/
http://91.92.252.220:1337/
http://91.92.243.131:15108/
http://172.86.101.115:4483/
http://162.120.71.68:4483/
http://91.198.77.158:4483/
http://91.92.254.174:1334/
http://185.172.129.234:34244/
http://185.147.34.93:55615/
http://93.123.39.68:1334/
http://185.222.58.67:55615/
http://45.88.186.20:61188/
http://94.156.66.169:1334/
http://103.173.227.25:12664/
http://91.92.255.187:1334/
http://82.147.85.198:9180/
http://185.222.58.113:55615/
http://185.222.58.115:55615/
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 137
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 161
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 567
comments 0

What is RedLine Stealer?

RedLine Stealer or RedLine is malware that can collect users’ confidential information and deliver other malicious programs. The availability and flexibility of the stealer cause financial loss, data leakage, targeting both enterprise and personal devices. Healthcare and manufacturing sectors suffer the most from these attacks.

The malware appeared in March 2020 according to the Proofpoint investigation. Since then RedLine has just gained steam. It was on the rise during the COVID-19 pandemic and is still active. On July 1st, 2021 the malware was found on the legit-looking website that provides privacy tools. However, based on the payload analysis, only malware can be found there.

General description of RedLine malware

RedLine is an infostealer that takes information about users from browsers, systems instant messaging, and file transfer protocol clients. The main target is passwords, credit card information, username, location, autofill data, cookies, software set, and even hardware configuration like keyboard layout, UAC settings, etc. The virus is also capable of stealing cryptocurrency.

The malicious program acts as a typical stealer such as Raccoon or Pony: it uploads and downloads files, executes commands, and reports information about the infected machine. Moreover, attackers make use of RedLine to deliver ransomware, RATs, trojans, and miners.

The infostealer is quite popular as there is no problem finding it. Underground forums, C&C panels offer different options such as malware-as-a-service versions or a subscription. The price varies from $100 to $200.

One cannot tell that RedLine Stealer is a sophisticated malware like ransomware. It has the usual features typical for this family. However, it is .Net malware written in C# and the code quality is high enough to reveal an experienced programmer behind it. Cybercriminals also work hard to update malware, like downloading secondary payloads and advanced filtering features.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

RedLine malware analysis

ANY.RUN allows researchers to perform the analysis and watch the RedLine in action in an interactive sandbox simulation

redline stealer process graph

Figure 1: Displays the lifecycle of RedLine in a visual form as a process graph generated by ANY.RUN

redline stealer report

Figure 2: A customizable text report generated by ANY.RUN allows users to take an even deeper look at the malware and helps to share the research results.

RedLine Stealer execution process

Typically the execution process of that stealer is plain and straightforward. Based on the analysis, the main binary launches itself and the parent process stops. It also may be dropped from another binary or be the main binary itself. When a child process is created, the main malicious activity starts – RedLine collects information from the infected system such as passwords and others, and sends it to the Command & Control panel. When all information is collected and sent, the stealer just quits execution. Stolen information is sent in both non-encrypted and base64 encoded formats.

Distribution of RedLine

Attackers are not very creative with the delivery method of the virus. However, as the ransomware story, the method works perfectly – social engineering for different email campaigns including business email compromise, spam, fake updates, ads in Google result in malicious attachments or links. We can notice the big variety of file formats here:

  • Office
  • PDF
  • RAR and ZIP
  • Executable files
  • JavaScript

If you open the files in the attachment, RedLine will download other malicious programs.

How to detect RedLine infostealer using ANY.RUN?

At the moment, analysts can quickly recognize the info stealer because it will be tagged after Suricata IDS rules are triggered. Since the malicious program sends the stolen info to its panel just right after the start of the execution, it won't take a lot of time.

Conclusion

The best way to protect your organization or device from RedLine is to be cautious with suspicious files and links that get into your email. Your staff should be aware that even trustworthy sources can lead to infection and password or other credentials’ theft. It won’t take long to check a file in a sandbox such as ANY.RUN. Several minutes will be enough to detect RedLine and you will be good to go. Stay safe.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy