Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Operation SkyCloak Deploys Tor-Enabled OpenSSH Backdoor Targeting Defense Sectors

Posted on November 4, 2025November 4, 2025 By CWS

Nov 04, 2025Ravie LakshmananMalware / Cyber Espionage
Risk actors are leveraging weaponized attachments distributed by way of phishing emails to ship malware probably concentrating on the protection sector in Russia and Belarus.
In accordance with a number of experiences from Cyble and Seqrite Labs, the marketing campaign is designed to deploy a persistent backdoor on compromised hosts that makes use of OpenSSH at the side of a custom-made Tor hidden service that employs obfs4 for visitors obfuscation.
The exercise has been codenamed Operation SkyCloak by Seqrite, stating the phishing emails make the most of lures associated to army paperwork to persuade recipients into opening a ZIP file containing a hidden folder with a second archive file, together with a Home windows shortcut (LNK) file, which, when opened, triggers the multi-step an infection chain.

“They set off PowerShell instructions which act because the preliminary dropper stage the place one other archive file moreover the LNK is used to arrange your entire chain,” safety researchers Sathwik Ram Prakki and Kartikkumar Jivani mentioned, including the archive information had been uploaded from Belarus to the VirusTotal platform in October 2025.
One such intermediate module is a PowerShell stager that is answerable for working anti-analysis checks to evade sandbox environments, in addition to writing a Tor onion tackle (“yuknkap4im65njr3tlprnpqwj4h7aal4hrn2tdieg75rpp6fx25hqbyd[.]onion” to a file named “hostname” within the “C:CustomersAppDataRoaminglogicprosocketExecutingLoggingIncrementalCompiler” location.

As a part of its evaluation checks, the malware confirms that the variety of current LNK information current on the system is larger than or equal to 10 and verifies that the present course of depend exceeds or equals 50. If both of the situations shouldn’t be met, the PowerShell abruptly ceases execution.

“These checks function environmental consciousness mechanisms, as sandbox environments sometimes exhibit fewer user-generated shortcuts and diminished course of exercise in comparison with real person workstations,” Cyble mentioned.

As soon as these environmental checks are happy, the script proceeds to show a PDF decoy doc saved within the aforementioned “logicpro” folder, whereas establishing persistence on the machine utilizing a scheduled job beneath the identify “githubdesktopMaintenance” that runs robotically after person logon and runs at common intervals day-after-day at 10:21 a.m. UTC.

The scheduled job is designed to launch “logicpro/githubdesktop.exe,” which is nothing however a renamed model of “sshd.exe,” a professional executable related to OpenSSH for Home windows,” permitting the risk actor to ascertain an SSH service that restricts communications to pre-deployed approved keys saved in the identical “logicpro” folder.
Apart from enabling file switch capabilities utilizing SFTP, the malware additionally creates a second scheduled job that is configured to execute “logicpro/pinterest.exe,” a custom-made Tor binary used to create a hidden service that communicates with the attacker’s .onion tackle by obfuscating the community visitors utilizing obfs4. Moreover, it implements port forwarding for a number of important Home windows providers comparable to RDP, SSH, and SMB to facilitate entry to system assets by way of the Tor community.

As soon as the connection is efficiently established, the malware exfiltrates system data, along with a singular .onion URL hostname figuring out the compromised system via a curl command. The risk actor finally positive aspects distant entry capabilities to the compromised system upon receipt of the sufferer’s .onion URL by way of the command-and-control channel.
Whereas it is presently not clear who’s behind the marketing campaign, each safety distributors mentioned it is according to Japanese European-linked espionage exercise concentrating on protection and authorities sectors. Cyble has assessed with medium confidence that the assault shares tactical overlaps with a previous marketing campaign mounted by a risk actor tracked by CERT-UA beneath the moniker UAC-0125.
“Attackers entry SSH, RDP, SFTP, and SMB by way of hid Tor providers, enabling full system management whereas preserving anonymity,” the corporate added. “All communications are directed by way of nameless addresses utilizing pre-installed cryptographic keys.”

The Hacker News Tags:Backdoor, Defense, Deploys, OpenSSH, Operation, Sectors, SkyCloak, Targeting, TorEnabled

Post navigation

Previous Post: Zscaler Acquires AI Security Company SPLX
Next Post: Ransomware Defense Using the Wazuh Open Source Platform

Related Posts

Chaos RAT Malware Targets Windows and Linux via Fake Network Tool Downloads The Hacker News
Over 80,000 Microsoft Entra ID Accounts Targeted Using Open-Source TeamFiltration Tool The Hacker News
Malicious PyPI Package soopsocks Infects 2,653 Systems Before Takedown The Hacker News
Automating vCISO and Compliance Services The Hacker News
CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign The Hacker News
Soco404 and Koske Malware Target Cloud Services with Cross-Platform Cryptomining Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
  • Bob Flores, Former CTO of the CIA, Joins Brinker
  • Transportation Companies Hacked to Steal Cargo
  • Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks
  • Hackers Stolen Over $100 million by Exploiting Balancer DeFi protocol

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
  • Bob Flores, Former CTO of the CIA, Joins Brinker
  • Transportation Companies Hacked to Steal Cargo
  • Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks
  • Hackers Stolen Over $100 million by Exploiting Balancer DeFi protocol

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News