Skip to content

Russian RedLine developer arrested in cybercrime crackdown

  • by
  • 3 min read

U.S. authorities have announced the arrest of Maxim Rudometo, a Russian individual suspected of being a key player behind RedLine info stealer, one of the world’s notorious cybercrime tools. His arrest, unsealed in connection with an international disruption operation led by Dutch police dubbed Operation Magnus, highlights the broader issue of organised cybercrime rings capitalising on stolen personal data.

According to the Department of Justice, Maxim Rudometov, a developer and administrator for RedLine, was deeply involved in overseeing and managing the malware’s infrastructure. This malware, deployed as a subscription-based Malware-as-a-Service (MaaS) model, is widely sold to cybercriminals looking to infiltrate computers and harvest vast amounts of personal and financial data.

Rudometov allegedly played a hands-on role in this operation, helping to maintain the malware’s reach and efficiency across global cybercrime markets. His suspected involvement extended to facilitating transactions through cryptocurrency accounts linked to RedLine, allegedly used to receive and launder payments from its affiliates and customers.

“Various schemes, including Covid-19 and Windows update-related ruses have been used to trick victims into downloading the malware. The malware is advertised for sale on cybercrime forums and through Telegram channels that offer customer support and software updates,” explained the US Attorney’s Office.

This is an image of malware featured security
RedLine was distributed as a Malware-as-a-Service model.

Rudometov’s arrest was part of a broader international operation to dismantle the infrastructure supporting RedLine and Meta, another infostealer that operates in similar networks. The operation involved the U.S. Department of Justice (DOJ), the Federal Bureau of Investigation (FBI), and various European partners under Europol’s Joint Cybercrime Action Taskforce (JCAT), who jointly targeted the infrastructure behind the RedLine’s operation.

The agencies seized essential domains, serves, and social media channels to control and sell RedLine, cutting off support lines for the malware’s affiliates and users.

The DOJ has charged Rudometov with access device fraud, conspiracy to commit computer intrusion, and money laundering based on his suspected direct involvement in RedLine’s operations.

If convicted, Rudometov could face up to 35 years in prison, including 10 years for access device fraud, five years for conspiracy to commit computer intrusion, and 20 years for money laundering.

At the beginning of October 2024, Europol arrested four persons allegedly affiliated with the LockBit ransomware gang.

In the News: WazirX hack victims sue exchange at NCDRC for asset recovery

Kumar Hemant

Kumar Hemant

Deputy Editor at Candid.Technology. Hemant writes at the intersection of tech and culture and has a keen interest in science, social issues and international relations. You can contact him here: kumarhemant@pm.me

>