Dozens of paying clients of the Rhadamanthys info-stealer report sudden loss of access to their servers and web control panels. Forum posts surfaced by researchers g0njxa and Gi7w0rm, and cited by BleepingComputer, indicate a suspected intervention by German law enforcement, while associated Tor resources for Rhadamanthys have also gone offline—without the typical seizure notice that usually accompanies takedowns.
Rhadamanthys as a Malware‑as‑a‑Service (MaaS) Threat
Rhadamanthys is a widely traded Malware‑as‑a‑Service (MaaS) info-stealer. Subscribers gain access to the malware, an operator panel that aggregates stolen data, and technical support. Its core capabilities include credential theft, cookie exfiltration, and harvesting of browser autofill data from browsers, email clients, and related applications. Common delivery vectors include fake software “cracks,” links placed in YouTube video descriptions, and malvertising in search results, reflecting modern social-engineering and ad‑based distribution tactics.
Indicators of Intervention: SSH Changes and German IP Logins
A recurring data point from affected users is a forced shift in server access from password-based SSH to certificate-based SSH authentication. Such a change is a strong indicator that a third party modified server configurations—consistent with infrastructure seizures or compelled access. As one forum comment summarized, if passwords fail and SSH now requires a certificate, “rebuild immediately—German police may be involved.”
Operators reportedly observed logins from German IP addresses shortly before losing control, with the most significant disruptions concentrated in European data centers. Separately, researcher observations point to Rhadamanthys Tor sites being unreachable; however, no official seizure banner has been posted at the time of writing, leaving room for uncertainty about the scope and ownership of the action.
Potential Link to Operation Endgame
Multiple signals suggest a possible connection to Operation Endgame—a multinational campaign targeting MaaS ecosystems and botnet infrastructure. Earlier Endgame activity disrupted services such as AVCheck and parts of the infrastructure behind SmokeLoader, DanaBot, IcedID, Pikabot, Trickbot, Bumblebee, and SystemBC. The official Operation Endgame website is currently displaying a countdown to an announcement, which may indicate an impending coordinated enforcement wave. While the timing and indicators align, no official confirmation has tied the Rhadamanthys disruption to Endgame as of publication.
What a Rhadamanthys Panel Seizure Could Reveal
If authorities obtained access to Rhadamanthys panels or backend servers, they could potentially collect operator identifiers, server logs, network telemetry, and stolen datasets. Precedents exist: takedowns of QakBot (2023) and Emotet (2021) leveraged captured data to notify victims, distribute remediation guidance, and undermine criminal ecosystems. However, absent official statements on Rhadamanthys, conclusions should be made cautiously.
Notably, some user claims suggest that manually deployed setups remained accessible, while users of a centralized “smart panel” were more heavily impacted—underscoring how convenience can create single points of failure that defenders and law enforcement can target.
Defensive Guidance for Security and IT Teams
Organizations defending against info-stealers should assume ongoing exposure risk and harden controls accordingly:
• Review and rotate credentials: Force password resets where compromise is suspected and enable MFA, especially for administrative and SaaS accounts.
• Invalidate active sessions and tokens: Revoke browser sessions, OAuth tokens, and cookies on endpoints that may have interacted with malicious loaders.
• Update EDR/NGAV detections: Incorporate current TTPs tied to malvertising, fake installers, and info-stealer payloads into endpoint and network rules.
• Monitor SSH anomalies: Alert on unexpected transitions to certificate-only SSH authentication and unusual management logins—particularly from EU data centers.
• Educate users: Reinforce the risks of downloading “cracks,” following links from video descriptions, and bypassing browser or OS security prompts.
Strategic Takeaways for Defenders
The pressure on MaaS operators is intensifying as law-enforcement tactics become more targeted and infrastructure-centric. Whether or not the Rhadamanthys event formally aligns with Operation Endgame, the lessons stand: prioritize MFA, segment networks, minimize privileges, and routinely check for credential exposure. Maintaining a rapid response playbook for info-stealer incidents will reduce dwell time and downstream abuse of stolen data.
The Rhadamanthys disruption, if confirmed as a coordinated operation, would mark another step toward degrading MaaS supply chains. Security teams can gain an edge by proactively hunting for info-stealer indicators, tightening identity controls, and tracking official updates from Operation Endgame and national cyber agencies—turning adversaries’ centralization into a defensive advantage.