
Skitnet malware, also referred to as Bossnet, has emerged as a critical tool for ransomware gangs in 2025, showcasing a marked increase in operational efficiency for cybercriminals.
First advertised on underground forums like RAMP on April 19, 2024, by a threat actor known as LARVA-306, Skitnet was initially positioned as a compact, user-friendly post-exploitation package with an integrated server-side control panel.
Its rapid adoption surged in early 2025, following law enforcement disruptions like Operation Endgame in May 2024, which dismantled major botnets such as QakBot and IcedID.
This left a void in the cybercrime ecosystem that Skitnet exploited with its affordability, modularity, and stealth capabilities.
A Rising Threat in the Cybercrime Ecosystem
Notable ransomware groups, including Black Basta and Cactus, have leveraged Skitnet in sophisticated attacks, particularly targeting enterprise environments through Microsoft Teams-themed phishing campaigns, as reported by cybersecurity firms like Prodaft.
The malware’s availability on platforms like RAMP underscores the industrialization of cybercrime, where Malware-as-a-Service (MaaS) models democratize access to advanced tools, enabling even less-skilled actors to execute complex attacks and amplifying the global threat landscape.
Skitnet’s technical architecture is a testament to its effectiveness as a multi-stage malware designed for evasion and persistence, making it a formidable challenge for traditional security defenses.
It initiates its infection chain through social engineering tactics such as phishing or exploiting compromised credentials, often targeting vulnerabilities in Microsoft Exchange or VPN services.
According to the Report, the infection begins with a Rust-based loader that decrypts a ChaCha20-encrypted Nim binary, executing it in-memory via reflective code loading to avoid disk-based detection.
This Nim payload establishes a DNS-based reverse shell for command-and-control (C2) communication, using randomized DNS queries and encrypted TXT records to blend into legitimate traffic and evade network monitoring.
Technical Sophistication Fuels Stealth and Persistence
Skitnet’s persistence mechanisms are equally sophisticated, employing DLL hijacking techniques by placing malicious files in C:\ProgramData\huo and creating shortcuts in the Windows Startup folder to ensure execution on reboot.
Its post-exploitation capabilities are extensive, facilitating data exfiltration for double extortion schemes, remote access through legitimate tools like AnyDesk, and screen capture via PowerShell scripts.
Additionally, Skitnet uses anti-forensic measures such as log wiping and dynamic API resolution to thwart investigations, while its reliance on “living-off-the-land” tactics leveraging built-in tools like PowerShell aligns with trends observed in 75% of ransomware incidents in 2024, according to the Huntress 2025 Cyber Threat Report.
This design not only counters endpoint detection and response (EDR) solutions but also complicates attribution, as multiple threat actors access the malware through underground markets.
To combat Skitnet, organizations must adopt advanced defenses, including DNS traffic monitoring, PowerShell restrictions, and behavior-based EDR solutions, while fostering user awareness to mitigate phishing risks.
As ransomware tactics evolve with tools like Skitnet, the cybersecurity community faces an urgent need to adapt and respond to this escalating threat.
To Upgrade Your Cybersecurity Skills, Take Diamond Membership With 150+ Practical Cybersecurity Courses Online – Enroll Here
Click Here For The Original Source.