Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
No Result
View All Result
Home Cyber

How Ransomware Gangs Are Utilizing Skitnet Malware: FCRF’s Top 10 Cybercrime Brief

by Jane Doe
June 10, 2025
in Cyber
A A
0
Share on FacebookShare on Twitter

The Future Crime Research Foundation (FCRF) has issued a critical warning in its latest “Top 10 Cybercrime Brief,” underscoring the alarming rise in ransomware gangs’ adoption of Skitnet malware, also known as Bossnet. This sophisticated multi-stage malware is rapidly becoming a go-to tool for cybercriminals, significantly enhancing their ability to conduct stealthy data theft and maintain persistent remote access to compromised systems.

First appearing on underground forums in April 2024, Skitnet has witnessed a surge in real-world attacks since early 2025. Cybersecurity researchers, including those from PRODAFT, have observed prominent groups like Black Basta and Cactus integrating Skitnet into their operations. A notable instance in April 2025 saw the Black Basta gang deploy Skitnet through Microsoft Teams-themed phishing campaigns, targeting unsuspecting enterprise environments.

What makes Skitnet so dangerous is its advanced design and modular capabilities. Developed by a threat actor identified as LARVA-306, Skitnet leverages modern programming languages like Rust and Nim, which contribute to its low detection rates. The infection chain typically begins with a Rust-based loader that decrypts and executes an embedded Nim payload. This Nim component then establishes a covert reverse shell over DNS, enabling command-and-control (C2) communication that bypasses traditional security alerts.

Skitnet’s functionalities extend beyond initial access and data exfiltration. It can establish persistence by adding shortcuts to a system’s Startup folder, take screenshots of victims’ desktops, and silently install legitimate remote desktop tools like AnyDesk or Remote Utilities for manual access. Furthermore, it possesses the ability to enumerate installed antivirus products and execute custom PowerShell scripts, giving attackers significant control over the compromised network.

Read Also

Global Connected Car Regulations Analysis Report 2025: Focus on Cybersecurity and Data Privacy

Black Hat SEO Poisoning Search Engine Results For AI

The FCRF’s brief highlights that the increasing popularity of “off-the-shelf” malware like Skitnet signifies a shift in the cybercrime landscape. These ready-made, cost-effective tools allow even less skilled actors to launch sophisticated attacks, making the threat more widespread and difficult to contain. The availability of Skitnet as a “compact package,” complete with server-side control panels, further lowers the barrier to entry for aspiring cybercriminals.

Organizations are urged to bolster their defenses by implementing robust cybersecurity measures, including enhanced DNS traffic monitoring, advanced Endpoint Detection and Response (EDR) solutions to identify Rust and Nim-based payloads, and stringent restrictions on PowerShell execution. The FCRF emphasizes that understanding the tactics, techniques, and procedures (TTPs) of adversaries, rather than solely focusing on Indicators of Compromise (IoCs), is crucial for effective defense against evolving threats like Skitnet.

Jane Doe

You May Also Likes!

Iranian-backed hackers go to work after U.S. strikes
Cyber

Cyber is now the third-largest economy in the world – June 2025 Report

by Jane Doe
June 25, 2025
Iranian-backed hackers go to work after U.S. strikes
Cyber

DHS warns of heightened cyber threat as US enters Iran conflict

by Jane Doe
June 25, 2025
Iranian-backed hackers go to work after U.S. strikes
Cyber

Leak of data belonging to 7.4 million Paraguayans traced back to infostealers

by Jane Doe
June 25, 2025
Iranian-backed hackers go to work after U.S. strikes
Cyber

Billions of login credentials have been leaked online, Cybernews researchers say

by Jane Doe
June 25, 2025
Iranian-backed hackers go to work after U.S. strikes
Cyber

Global cyber alert: Iranian hackers strike U.S. banks, defence and oil firms

by Jane Doe
June 25, 2025
Load More

Recommended

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

June 5, 2025
New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

May 31, 2025
23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

June 23, 2025

Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan

April 21, 2025
Iranian-backed hackers go to work after U.S. strikes

Global Connected Car Regulations Analysis Report 2025: Focus on Cybersecurity and Data Privacy

June 25, 2025
Iranian-backed hackers go to work after U.S. strikes

Black Hat SEO Poisoning Search Engine Results For AI

June 25, 2025
Iranian-backed hackers go to work after U.S. strikes

Cyber is now the third-largest economy in the world – June 2025 Report

June 25, 2025
Iranian-backed hackers go to work after U.S. strikes

DHS warns of heightened cyber threat as US enters Iran conflict

June 25, 2025
Sumtrix.com

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Navigate Site

  • About
  • Contact
  • Privacy Policy
  • Advertise

Follow Us

No Result
View All Result
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Our website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.