Close Menu
globalcrimedesk.comglobalcrimedesk.com
    What's Hot

    Inside Deloitte’s Multi-Million Promotion of Georgia’s Medicaid Experiment — ProPublica

    Russia-Ukraine Peace Talks End in Istanbul With No Cease-Fire; Zelensky Calls for Western Sanctions

    New ‘Defendnot’ tool tricks Windows into disabling Microsoft Defender

    Facebook X (Twitter) Instagram
    Trending
    • Inside Deloitte’s Multi-Million Promotion of Georgia’s Medicaid Experiment — ProPublica
    • Russia-Ukraine Peace Talks End in Istanbul With No Cease-Fire; Zelensky Calls for Western Sanctions
    • New ‘Defendnot’ tool tricks Windows into disabling Microsoft Defender
    • Trump says he will call Putin on Monday to discuss stopping Ukraine war
    • Russian Court Convicts Rights Defender on Bogus Charges
    • Hamas says new Gaza truce talks under way as Israel expands ground assault | Israel-Palestine conflict News
    • FA Cup final: Should Dean Henderson have been sent off?
    • ICC’s Karim Khan on leave amid sexual misconduct investigation : NPR
    Facebook X (Twitter) Instagram
    globalcrimedesk.comglobalcrimedesk.com
    • Home
    • Cyber
    • Global
    • Law
    • Mafia
    • Prevention
    • Scandals
    • Terror
    • Trafficking
    globalcrimedesk.comglobalcrimedesk.com
    Home»Cyber»Ransomware gangs increasingly use Skitnet post-exploitation malware
    Cyber

    Ransomware gangs increasingly use Skitnet post-exploitation malware

    mediamillion1000@gmail.comBy [email protected]May 17, 2025No Comments3 Mins Read
    Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
    Follow Us
    Google News Flipboard
    Ransomware gangs increasingly use Skitnet post-exploitation malware
    Share
    Facebook Twitter LinkedIn Pinterest Email Copy Link

    Ransomware gangs increasingly use Skitnet post-exploitation malware

    Ransomware gang members increasingly use a new malware called Skitnet (“Bossnet”) to perform stealthy post-exploitation activities on breached networks.

    The malware has been offered for sale on underground forums like RAMP since April 2024, but according to Prodaft researchers, it started gaining significant traction among ransomware gangs since early 2025.

    Prodaft told BleepingComputer they have observed multiple ransomware operations deploying Skitnet in real-world attacks, including BlackBasta in Microsoft Teams phishing attacks against the enterprise, and Cactus.

    The malware promoted on underground forums
    The malware promoted on underground forums
    Source: Prodaft

    Stealthy and powerful backdoor

    The Skitnet infection begins with a Rust-based loader dropped and executed on the target system, which decrypts a ChaCha20 encrypted Nim binary and loads it into memory.

    The Nim payload establishes a DNS-based reverse shell for communication with the command and control (C2) server, initiating the session with randomized DNS queries.

    The malware starts three threads, one for sending heartbeat DNS requests, one for monitoring and exfiltrating shell output, and one for listening for and decrypting commands from DNS responses.

    Communication and commands to be executed are sent via HTTP or DNS, based on commands issued via the Skitnet C2 control panel. The C2 panel allows the operator to see the target’s IP, location, status, and issue commands for execution.

    Skitnet's admin panel
    Skitnet’s admin panel
    Source: Prodaft

    The supported commands are:

    • startup – Establishes persistence by downloading three files (including a malicious DLL) and creating a shortcut to a legitimate Asus executable (ISP.exe) in the Startup folder. This triggers a DLL hijack that executes a PowerShell script (pas.ps1) for ongoing C2 communication.
    • Screen – Captures a screenshot of the victim’s desktop using PowerShell, uploads it to Imgur, and sends the image URL back to the C2 server.
    • Anydesk – Downloads and silently installs AnyDesk, a legitimate remote access tool, while hiding the window and notification tray icon.
    • Rutserv – Downloads and silently installs RUT-Serv, another legitimate remote access tool.
    • Shell – Starts a PowerShell command loop. Sends an initial “Shell started..” message, then repeatedly polls (?m) the server every 5 seconds for new commands which it executes using Invoke-Expression, and sends results back.
    • Av – Enumerates installed antivirus and security software by querying WMI (SELECT * FROM AntiVirusProduct in the root\SecurityCenter2 namespace). Sends results to the C2 server.

    Apart from the core command set, the operators may also leverage a separate capability involving a .NET loader, which allows them to execute PowerShell scripts in memory, for even deeper attack customization.

    Skitnet's .NET loader
    Skitnet’s .NET loader
    Source: Prodaft

    Though ransomware groups often use custom tools tailored to specific operations and have low AV detection, these are costly to develop and require skilled developers who aren’t always available, especially in lower-tier groups.

    Using an off-the-shelf malware like Skitnet is cheaper, quicker to deploy, and can make attribution harder, as many threat actors use it.

    In the ransomware space, there’s room for both approaches, even a mix of the two, but Skitnet’s capabilities make it particularly enticing for hackers.

    Prodaft has published indicators of compromise (IoCs) associated with Skitnet on its GitHub repository.

    Red Report 2025

    Based on an analysis of 14M malicious actions, discover the top 10 MITRE ATT&CK techniques behind 93% of attacks and how to defend against them.

    Gangs increasingly malware postexploitation ransomware Skitnet
    Follow on Google News Follow on Flipboard
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
    Previous ArticleLong before Trump proposed movie tariffs, Hollywood was hurting : NPR
    Next Article Nine reported killed in Russian strike on civilian bus in Ukraine
    [email protected]
    • Website

    Related Posts

    New ‘Defendnot’ tool tricks Windows into disabling Microsoft Defender

    May 17, 2025

    Boffins devise privacy-preserving location sharing scheme • The Register

    May 17, 2025

    Bill tries to end supersonic speed limits in the US skies • The Register

    May 17, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Latest Posts

    Inside Deloitte’s Multi-Million Promotion of Georgia’s Medicaid Experiment — ProPublica

    Russia-Ukraine Peace Talks End in Istanbul With No Cease-Fire; Zelensky Calls for Western Sanctions

    New ‘Defendnot’ tool tricks Windows into disabling Microsoft Defender

    Trump says he will call Putin on Monday to discuss stopping Ukraine war

    Trending Posts

    Inside Deloitte’s Multi-Million Promotion of Georgia’s Medicaid Experiment — ProPublica

    May 17, 2025

    Russia-Ukraine Peace Talks End in Istanbul With No Cease-Fire; Zelensky Calls for Western Sanctions

    May 17, 2025

    New ‘Defendnot’ tool tricks Windows into disabling Microsoft Defender

    May 17, 2025

    Subscribe to News

    Get the latest sports news from NewsSite about world, sports and politics.

    News

    • Cyber
    • Global
    • Law
    • Mafia
    • Prevention

    Company

    • About Us
    • Disclaimer
    • Get In Touch
    • Privacy policy
    • Terms & Condition
    Recent Posts
    • Inside Deloitte’s Multi-Million Promotion of Georgia’s Medicaid Experiment — ProPublica
    • Russia-Ukraine Peace Talks End in Istanbul With No Cease-Fire; Zelensky Calls for Western Sanctions

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    © 2025 globalcrimedesk. Designed by Pro.
    Facebook X (Twitter) Pinterest Vimeo WhatsApp TikTok Instagram

    Type above and press Enter to search. Press Esc to cancel.