- John Hammond
- Posts
- Cybersecurity Shenanigans #012: Conferences (and malware) abound!
Cybersecurity Shenanigans #012: Conferences (and malware) abound!
This month's cybersecurity scoop.
š Hey friend,
This month in Cyberland has kiiind of been all over the place. Ransomware groups are getting sneaky with a post-ex tool called Skitnet, RVTools got hijacked to drop Bumblebee malware (yikes š ), and LockBit just got hacked themselves. š
And in my world, I just wrapped up two awesome conferences in the Sunshine StateāHackSpaceCon and BSides Tampaādetails and photos below!
Also, hope youāre ready for some hacker jokes that actually made me snort-laugh. š
Thanks for being here!
ā JH
News & Commentary
Ransomware groups turn to Skitnet for stealthy post-exploitation šÆ
Ransomware gangs like Black Basta are now wielding a stealthy post-exploitation tool called Skitnet (aka Bossnet), developed by threat actor LARVA-306. First seen on underground forums in 2024, itās now being used in the wildāoften through phishing lures mimicking Microsoft Teams. (Because of course itās Microsoft Teams. š )
What makes Skitnet particularly nasty is its hybrid use of Rust and Nim to evade detection, and its DNS-based C2 communication, which slips past many traditional defenses.
Skitnet doesnāt do initial accessāitās built for persistence and control after the breach. It plants itself in the startup folder, installs legit tools like AnyDesk for remote control, and lets attackers run PowerShell payloads or scrape system info and screenshots. Itās modular, sneaky, and tailor-made for long-haul exploitation.
Sounds like itās time for all of us to look closer at our DNS logs, tighten EDR detection for post-exploitation behavior, and double down on phishing awareness training. These newer, more obscure tools like Skitnet show how threat actors keep evolvingāso our detection strategy needs to evolve, too.
RVTools compromised to deliver Bumblebee malware š
In a classic supply chain twist, the official site for RVToolsāa well-known VMware utilityāgot compromised and started dishing out trojanized installers. Instead of just giving you a handy VM inventory tool, the infected package sideloads a rogue version.dll to drop Bumblebee, a backdoor loader that ransomware crews have been known to love.
The malware activates when the legit RVTools binary loads the tampered DLLāstandard DLL sideloading technique, and still super effective when bundled with a trusted app. Props to security researcher Aidan Leon for spotting this in the wild.
Both robware.net and rvtools.com are now offline while the devs regroup. If you grabbed RVTools recently, youāll want to double-check those hashes and inspect for shady DLL behavior.
This is another reminder: Even tools we trust can get turned against us. Supply chain attacks donāt care how helpful your app isāthey care that people install it.
LockBit gets a taste of its own medicine šŖ
In a twist that feels straight out of a cyber-thriller, the infamous LockBit ransomware group just got hacked themselves a few weeks ago. One of their dark web leak sites was defaced with the message: "Don't do crime CRIME IS BAD xoxo from Prague," and linked to a dump of internal chats that show how the group pressures even small businesses for ransoms.
Security folks have confirmed the leaked data looks legitāand that data includes some pretty convincing evidence of LockBitās tactics. This comes after previous hits to their operations, including that big international takedown last year, but this one hits just a smidge closer to the ego. š
The lesson here? No oneās untouchable. And while it's rare we see the bad actors get their just deserts, itās a good reminder that offensive pressureāwhether legal or vigilante š ācan shake even the most āresilientā crimeware syndicates.
Sponsor

Hereās why you should ditch custom scripts for a low-code platform
More security teams are moving away from custom scripts like Python, PowerShell, and Bash in favor of low-code platforms. Why? Tinesā new guide breaks it down.
Inside, you'll find:
Potential pitfalls of building automation with custom code
A side-by-side comparison of a low-code platform like Tines vs Python across HTTP requests, webhooks, data manipulation, and more
A case study of automating a Slack news feed for threat intel, built in both custom code and low-code

Email being clipped?
Hereās some actually helpful advice: You can view the email in your browser: https://johnhammond.beehiiv.com/p/cybersecurity-shenanigans-012.
(And as always, thanks for nothing, Clippy. š)
Latest Content
YouTube Videos
// Golang obfuscated malware goes crazyyy. I love a good time with obfuscated malware. |
// Q&A with Pete Allor, CVE Board member and co-chair of the CVE Vulnerability Conference and Events Working Group |
// Gremlin Stealer Malware š§ |
Just Hacking Training š¤
May Announcements
Full OSINT Path Available Now!
The third course completing Mishaal Khanās OSINT saga is here! š„³
Master advanced tools and investigator job skills with 4.5+ hours of video instruction and your own hands-on lab in Next Level OSINT for only $160 with launch discount! The launch discount expires May 31 at midnight ET.
All JHT Bundles:
The āMishaalā Bundle: All of Mishaal Khanās Training (4 courses and 2 Hack-Alongs) for only $345 (25% off)āheavily discounted from his in-person course price
Mastering Active Directory Security (MADS) 1ā3: 20% off
Windows Malware Dev (WMD) 1ā3: 20% off
4 CTF Bundle: 50% off
Additional Releases This Month:
Free UC ā Satellite Security by Hannah Schmitz
Free UC - Shellcode by Dahvid Schloss
Free UC - SysMon by Anton Ovrutsky
Free UC - Threat Hunt Reports by Jennifer Funk
Coming Soon!
Phishing: A Technical Course for Hackers by Cori Macy
ConDef Lite by Anton Ovrutsky
Monthly CTFs!
Lots of Hack-Alongs and Free Upskill Challenges
With new content released twice a month throughout 2025, bi-monthly livestreams with our experts and even some āName Your Priceā options, JHT provides "Focused Technical Training for All Levels" to advance your career regardless of experience level or budget.
Come hang out with us hackers in Discord and engage with me, our All-Star instructors, students, and the rest of our community.
Whoās the real @_JohnHammond??
ā Grant Smithš” (@S1n1st3rSecuri1)
6:57 PM ⢠May 14, 2025
@_JohnHammond Updated
ā UwU-Underground (@uwu_underground)
6:48 PM ⢠May 14, 2025
HELLO
NAHAMCON 2025 CTF IS MAY 23 TO MAY 25
BEN ASKED ME TO HELP PROMOTE AND I FORRGOOTTT
PLEASE REGISTER AND PLAY OUR GAME
jh.live/nahamcon-ctf
I WILL CONTINUE TO SPAM UNTIL SHOWTIME AND DURING EVENT SORRY BUT IT WILL BE FUN I PINKY PROMISEā John Hammond (@_JohnHammond)
9:15 PM ⢠May 13, 2025
HackSpaceCon and BSides Tampa Recap š“
HackSpaceCon 2025 was so super cool. 𤩠I partnered with a few friends (Don and Lily) from Just Hacking Training and IoT Village to run a hands-on labā¦and to take the neatest photo ever.

I was also honored to be interviewed by InfoSec Pat, an IT/infosec educator. It was a ton of fun. (And thanks for chatting with me, Pat!)
I interviewed @_JohnHammond at
@HackSpaceCon 2025 this weekend. What an awesome conversation! We covered hacking, howād he get into cybersecurity, and everything in between. Had an absolute blast!#HackSpaceCon#CyberSecurity#InfoSec#hackers#HackerLife
ā InfoSec Pat (@Infosecpat)
9:13 PM ⢠May 15, 2025
And then, I was off to BSides Tampa, where I gave a keynoteā¦

ā¦and got this ridiculously cool trophy thing for doing so.

A few other favorite photosā¦

Thanks for having me!
Got feedback?
Weāre 10 11 12 issues into this newsletter, and Iād love to check in with you: Is this thing helpful? Mildly entertaining? Awkward?
I canāt promise to make it less awkward, but I would love your ideas on how to make it more entertaining and helpful as a resource.
Please reply to this email and let me know what youāre loving ā and what youād like to see in this thing.
Thank you!
Social