Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads

0
Medium
Vulnerabilityweb
Published: Fri Oct 03 2025 (10/03/2025, 15:58:00 UTC)
Source: The Hacker News

Description

The threat actor behind Rhadamanthys has also advertised two other tools called Elysium Proxy Bot and Crypt Service on their website, even as the flagship information stealer has been updated to support the ability to collect device and web browser fingerprints, among others. "Rhadamanthys was initially promoted through posts on cybercrime forums, but soon it became clear that the author had a

AI-Powered Analysis

AILast updated: 10/07/2025, 01:07:30 UTC

Technical Analysis

Rhadamanthys is an information stealer malware distributed under a malware-as-a-service model, with a professionalized business infrastructure and tiered subscription plans ranging from self-hosted to enterprise offerings. The latest version (0.9.2) enhances its capabilities by adding device and web browser fingerprinting to collect detailed victim environment data, improving targeting and evasion. It employs PNG steganography to conceal payloads within image files, which are decrypted using shared secrets exchanged during command-and-control (C2) communication. The malware performs extensive environment checks to detect sandbox or analysis environments by verifying running processes, wallpaper, usernames, and hardware IDs, only proceeding if these checks are passed. It uses obfuscation techniques on its modules and configuration to evade detection and analysis. The stealer includes a built-in Lua runner to execute plugins, enabling flexible and extensible data theft operations. Additionally, Rhadamanthys attempts to prevent detection by displaying benign alert messages to users when unpacked artifacts might be exposed, discouraging malware distributors from spreading unprotected executables. The malware’s modular design and evolving obfuscation patterns indicate ongoing development focused on refinement rather than fundamental changes, suggesting a persistent threat. Although no known exploits in the wild have been reported, the malware’s capabilities and professional marketing indicate a growing ecosystem likely to impact a broad range of targets.

Potential Impact

For European organizations, Rhadamanthys poses a medium-level threat primarily through data exfiltration and espionage. The advanced fingerprinting capabilities allow attackers to gather detailed information about devices and browsers, facilitating targeted attacks and persistent access. The use of steganography to conceal payloads complicates detection by traditional antivirus and network security tools, increasing the risk of successful infection and data theft. Organizations handling sensitive personal data, intellectual property, or financial information are at risk of confidentiality breaches. The malware’s evasion techniques reduce the effectiveness of sandbox-based detection and automated analysis, potentially allowing infections to persist undetected. The modular Lua plugin system could enable attackers to customize payloads for specific targets, increasing the threat to critical infrastructure and high-value enterprises. While the malware does not directly cause availability disruption, the loss of sensitive data and potential for follow-on attacks could have significant operational and reputational impacts. The professional MaaS model suggests ongoing updates and support, indicating a sustained threat presence in the European cyber landscape.

Mitigation Recommendations

European organizations should implement multi-layered detection strategies that include behavioral analysis capable of identifying steganographic payload delivery, such as monitoring for unusual PNG or media file usage and anomalous network traffic patterns indicative of C2 communication. Endpoint detection and response (EDR) solutions should be tuned to detect obfuscation patterns and environment checks typical of Rhadamanthys. Network security teams should monitor for connections to known or suspicious C2 servers and implement strict egress filtering to limit unauthorized outbound communications. Employing threat intelligence feeds to update detection signatures and indicators related to Rhadamanthys and its associated tools (Elysium Proxy Bot, Crypt Service) is critical. Sandboxing solutions should be enhanced to counteract the malware’s evasion techniques by simulating realistic user environments and avoiding detection via wallpaper or username checks. User awareness training should emphasize the risks of executing unknown attachments or clicking suspicious links, as initial infection vectors are likely phishing or drive-by downloads. Regular audits of installed software and strict application whitelisting can reduce the attack surface. Finally, organizations should prepare incident response plans specific to information stealer malware to quickly contain and remediate infections.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/rhadamanthys-stealer-evolves-adds.html","fetched":true,"fetchedAt":"2025-10-07T01:05:08.616Z","wordCount":1405}

Threat ID: 68e467466a45552f36e85b21

Added to database: 10/7/2025, 1:05:10 AM

Last enriched: 10/7/2025, 1:07:30 AM

Last updated: 10/7/2025, 1:51:13 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats