RedLine Stealer is an information-stealer malware variant first identified in 2020.[1][2][3] RedLine Stealer is a Malware as a Service (MaaS) and was reportedly sold as either a one-time purchase or a monthly subscription service.[1][4] Information obtained from RedLine Stealer has been known to be sold on the deep and dark web to Initial Access Brokers (IABs), who use or resell the stolen credentials for further intrusions.[5][4]
| Domain | ID | Name | Use | |
|---|---|---|---|---|
| Enterprise | T1087 | .001 | Account Discovery: Local Account |
RedLine Stealer has collected account information from the victim’s machine.[2][3] |
| Enterprise | T1071 | .001 | Application Layer Protocol: Web Protocols |
RedLine Stealer has utilized HTTP for C2 communications.[6] RedLine Stealer has also conducted C2 communications to hardcoded C2 servers over HTTPS.[1][3] RedLine Stealer has leveraged SOAP protocol for C2 communications.[2] |
| Enterprise | T1217 | Browser Information Discovery |
RedLine Stealer can collect information from browsers and browser extensions.[3] |
|
| Enterprise | T1059 | .003 | Command and Scripting Interpreter: Windows Command Shell |
RedLine Stealer has executed windows cmd using |
| .011 | Command and Scripting Interpreter: Lua |
RedLine Stealer malware has leveraged Lua bytecode to perform malicious behavior.[6] |
||
| Enterprise | T1555 | Credentials from Password Stores |
RedLine Stealer has obtained credentials from VPN services, FTP clients and Instant Messenger (IM)/Chat clients.[5][2][3] |
|
| .003 | Credentials from Web Browsers |
RedLine Stealer was designed to steal sensitive information from web browsers, including credit card details, saved credentials, and autocomplete data.[1] RedLine Stealer can also gather credentials from several browsers.[5][2][3] |
||
| Enterprise | T1132 | .001 | Data Encoding: Standard Encoding |
RedLine Stealer has used Base64 to encode command and control traffic.[6] |
| Enterprise | T1005 | Data from Local System |
RedLine Stealer has collected data stored locally including chat logs and files associated with chat services such as Steam, Discord, and Telegram.[1] |
|
| Enterprise | T1140 | Deobfuscate/Decode Files or Information |
RedLine Stealer has decoded its payload prior to execution.[3] |
|
| Enterprise | T1480 | Execution Guardrails |
RedLine Stealer has built in settings to not operate based on geolocation or country of the victim host.[1][2] |
|
| Enterprise | T1041 | Exfiltration Over C2 Channel |
RedLine Stealer has sent victim data to its C2 server or RedLine panel server.[2] |
|
| Enterprise | T1657 | Financial Theft |
RedLine Stealer has collected data from cryptocurrency wallets and harvested credit cards details from browsers.[1][5][2][3][4] |
|
| Enterprise | T1562 | .001 | Impair Defenses: Disable or Modify Tools |
RedLine Stealer can disable security software and update services.[3] |
| Enterprise | T1105 | Ingress Tool Transfer |
RedLine Stealer has the ability download additional payloads.[5][4] |
|
| Enterprise | T1036 | Masquerading |
RedLine Stealer malware has masqueraded as legitimate software such as "PDF Converter Software" which has been distributed through poisoned search engine results often resembling legitimate software lures with the combination of typo squatted domains.[5] |
|
| Enterprise | T1027 | .002 | Obfuscated Files or Information: Software Packing |
RedLine Stealer has used obfuscation tools such as DNGuard and Boxed App to pack their code.[1] |
| .010 | Obfuscated Files or Information: Command Obfuscation |
RedLine Stealer has obfuscated scripts within text files used in execution.[6] |
||
| .013 | Obfuscated Files or Information: Encrypted/Encoded File |
RedLine Stealer has encrypted and encoded configuration data with Base64 and XOR functions.[3] |
||
| Enterprise | T1012 | Query Registry |
RedLine Stealer can query the Windows Registry.[6] |
|
| Enterprise | T1053 | .005 | Scheduled Task/Job: Scheduled Task |
RedLine Stealer has achieved persistence via scheduled tasks.[6] |
| Enterprise | T1113 | Screen Capture |
RedLine Stealer can capture screenshots on a compromised host.[6][3] |
|
| Enterprise | T1518 | Software Discovery |
RedLine Stealer can get a list of programs on the victim device.[3] |
|
| .001 | Security Software Discovery |
RedLine Stealer has identified installed antivirus software on the system.[5][4] |
||
| Enterprise | T1539 | Steal Web Session Cookie |
RedLine Stealer has stolen browser cookies and settings.[1][5][2][3] |
|
| Enterprise | T1553 | .002 | Subvert Trust Controls: Code Signing |
RedLine Stealer has used both valid certificates and self-signed digital certificates to appear legitimate.[1] |
| Enterprise | T1218 | .007 | System Binary Proxy Execution: Msiexec |
RedLine Stealer has been installed via MSI Installer.[6] |
| Enterprise | T1082 | System Information Discovery |
RedLine Stealer can collect information about the local system.[5][2][3][4] |
|
| Enterprise | T1614 | System Location Discovery |
RedLine Stealer has gathered detailed information about victims’ systems, such as IP addresses, and geolocation.[1][5][2] RedLine Stealer has also checked the IP from where it was being executed and leveraged an opensource geolocation IP-lookup service. [6] |
|
| .001 | System Language Discovery |
RedLine Stealer can retrieve system default language and time zone.[3] |
||
| Enterprise | T1016 | System Network Configuration Discovery |
RedLine Stealer can enumeate information about victims’ systems including IP addresses.[5] |
|
| Enterprise | T1033 | System Owner/User Discovery |
RedLine Stealer has obtained the username from the victim’s machine.[2][3][4] |
|
| Enterprise | T1204 | .002 | User Execution: Malicious File |
RedLine Stealer malware has been executed through the download of malicious files.[1][5][4] RedLine Stealer has also lured users to install malware with an Install Wizard interface.[6] |
| Enterprise | T1497 | Virtualization/Sandbox Evasion |
RedLine Stealer has an anti-sandbox technique that requires the malware to consistently check with the C2 server, if the communication fails RedLine Stealer will not continue execution.[3] |
|
| Enterprise | T1102 | Web Service |
RedLine Stealer has leveraged legitimate file sharing web services to host malicious payloads.[2][3] |
|