RedLine Stealer exploits Internet Explorer vulnerability

Bitdefender_News

Share post

Global campaign - Germany hardest hit after India: Password thief RedLine Stealer steals confidential login information from Internet Explorer users. The outdated browser is vulnerable to a dangerous vulnerability.

Bitdefender Labs is currently observing an intensive campaign to deploy malicious code using the RIG exploit kit. Among other things, the attackers distribute the password thief RedLine Stealer to exfiltrate sensitive credentials such as passwords, credit card information, crypto wallets, and VPN login details. After India, Germany is the country most affected by the global campaign, which has increased significantly in intensity since the beginning of April.

RIG exploit kit for Internet Explorer

Cyber ​​criminals proliferate RIG exploit kit for Internet Explorer vulnerability CVE-2021-26411 via advertisements on legitimate websites. They then use this Internet Explorer vulnerability to exploit the RedLine Stealer payload, among other things.

This malware first systematically explores the target system, looking for usernames, hardware (processor, graphics card and memory), the installed browser and antivirus solutions, running processes and the time zone. It then sends the information to the command and control server. This includes passwords, credit card information, access data to numerous crypto wallets, login data from various VPN providers (NordVPN, OpenVPN, ProtonVPN), browser cookies as well as login data and chat logs from instant messaging services such as Telegram or content for the automatic completion of online forms. The malware also searches for text information in files, with the search pattern being specified.

About RedLine Stealer and RIG

RedLine Stealer is a cheap password stealer that its creators offer on underground forums. In addition to passwords and credit card information, it also steals other sensitive data – and sends it to the command and control server. Security experts from Cyberint, Proofpoint and HP have described the RedLine stealer source code 2020 and 2021.

What businesses and consumers should do now

There are several points that IT administrators and home users should now consider:

  • You should ensure that your antivirus and endpoint detection and response solutions detect these exploits.
  • You should look out for so-called indicators of compromise such as signatures and exposure to specific IP addresses. Specific indicators can be found in the Bitdefender research below.
  • Businesses and private users should keep operating systems, browser applications and third-party providers up to date and prioritize updating systems.
More at Bitdefender.com

 


About Bitdefender

Bitdefender is a leading global provider of cybersecurity solutions and antivirus software, protecting over 500 million systems in more than 150 countries. Since it was founded in 2001, the company's innovations have consistently ensured excellent security products and intelligent protection for devices, networks and cloud services for private customers and companies. As the supplier of choice, Bitdefender technology is found in 38 percent of security solutions deployed around the world and is trusted and recognized by industry experts, manufacturers and customers alike. www.bitdefender.de


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more