#funksec search results

⚠️🇲🇽Alerta: El grupo de ciberdelincuentes conocido como #Funksec Ransomware ha incluido al Gobierno Municipal de #Zapopan #Jalisco en su lista de víctimas. Los atacantes están ofreciendo a la venta aproximadamente 1,000 archivos de la dependencia por un monto de 10,000 dólares.

victor_ruiz's tweet image. ⚠️🇲🇽Alerta: El grupo de ciberdelincuentes conocido como #Funksec Ransomware ha incluido al Gobierno Municipal de #Zapopan #Jalisco en su lista de víctimas. Los atacantes están ofreciendo a la venta aproximadamente 1,000 archivos de la dependencia por un monto de 10,000 dólares.

🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. Le groupe prétend…

_SaxX_'s tweet image. 🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. 

Le groupe prétend…
_SaxX_'s tweet image. 🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. 

Le groupe prétend…

🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…

_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…

📢 Join the live stream! @MauroEldritch will break down the #FunkLocker case, an AI-powered ransomware by #FunkSec linked to 120+ attacks across North America and Asia. See how it works and get practical takeaways for SOC and DFIR teams. Set a reminder: youtube.com/live/PiWOtiYs2…

anyrun_app's tweet image. 📢 Join the live stream!
@MauroEldritch will break down the #FunkLocker case, an AI-powered ransomware by #FunkSec linked to 120+ attacks across North America and Asia.

See how it works and get practical takeaways for SOC and DFIR teams. Set a reminder: youtube.com/live/PiWOtiYs2…

#Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider! funksec[.]top The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb! #infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel

RakeshKrish12's tweet image. #Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider!

funksec[.]top

The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb!

#infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel
RakeshKrish12's tweet image. #Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider!

funksec[.]top

The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb!

#infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel

Few samples of #funksec #ransomware found! MD5 c5c47f7a17ef4533d1c162042aa0313b e099255ea4aa8eb41e26e5d94737fc26 834c7fd865eee5f7e17a3a1fb62e7051 More info: github.com/TheRavenFile/I… #funklocker #malware #hack #security #infosec #OSINT #darkweb #databreach #avast #cyber @Avast

RakeshKrish12's tweet image. Few samples of #funksec #ransomware found!

MD5
c5c47f7a17ef4533d1c162042aa0313b
e099255ea4aa8eb41e26e5d94737fc26
834c7fd865eee5f7e17a3a1fb62e7051

More info:
github.com/TheRavenFile/I…

#funklocker #malware #hack #security #infosec #OSINT #darkweb #databreach #avast #cyber @Avast

🇨🇴 💥 #Deface a AQUAMANA ESP: Sitio Web desconfigurado por grupos de Ransomware #Funksec y #Fsociety 💧⚠️

tpx_Security's tweet image. 🇨🇴 💥 #Deface a AQUAMANA ESP: Sitio Web desconfigurado por grupos de Ransomware #Funksec y #Fsociety 💧⚠️

𝗔𝗰𝘁𝗼𝗿: #funksec 𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it 𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹 𝗦𝗮𝗺𝗽𝗹𝗲: no 𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024 👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…

ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: no
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024

👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…
ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: no
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024

👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…

🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.   Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

anyrun_app's tweet image. 🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.
 
Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

𝗔𝗰𝘁𝗼𝗿: #funksec 𝗩𝗶𝗰𝘁𝗶𝗺: Edizioni Dottrinari | edizionidottrinari.it 𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹 𝗦𝗮𝗺𝗽𝗹𝗲: yes 𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: 13.90 GB 𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: published 🔗 ransomfeed.it/index.php?page… #ransomfeed #security #infosec

ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: Edizioni Dottrinari | edizionidottrinari.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: yes
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: 13.90 GB
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: published

🔗 ransomfeed.it/index.php?page…

#ransomfeed #security #infosec

🚨🇨🇴 El grupo #Funksec y #Fsociety #ransomware ha desconfigurado el sitio web de AQUAMANA ESP (aquamanaesp.gov.co), es una empresa industrial y comercial pública en #Villamaría, #Caldas, #Colombia 🇨🇴, brinda servicios de agua potable, alcantarillado y saneamiento...…

_venarixES_'s tweet image. 🚨🇨🇴  El grupo #Funksec y #Fsociety #ransomware ha desconfigurado el sitio web de AQUAMANA ESP (aquamanaesp.gov.co), es una empresa industrial y comercial pública en #Villamaría, #Caldas, #Colombia 🇨🇴, brinda servicios de agua potable, alcantarillado y saneamiento...…

#DoYouKnowAdversary Ransomware Alert! #FunkSec ransomware, linked to the various threat actors and #hacktivist groups, has been active since late 2024, targeting 85 victims as of January #2025. The #Government sector has been the most affected, with other impacted sectors…

Loginsoft_Inc's tweet image. #DoYouKnowAdversary

Ransomware Alert!

#FunkSec ransomware, linked to the various threat actors and #hacktivist groups, has been active since late 2024, targeting 85 victims as of January #2025. The #Government sector has been the most affected, with other impacted sectors…

🚨 El grupo #Funksec pone a la venta información personal y confidencial posiblemente vinculada con Ministry of Foreign Affairs - Pakistan (@ForeignOfficePk). El Ministerio de Relaciones Exteriores de #Pakistan 🇵🇰, gestiona las relaciones exteriores, las misiones diplomáticas y…

_venarixES_'s tweet image. 🚨 El grupo #Funksec pone a la venta información personal y confidencial posiblemente vinculada con Ministry of Foreign Affairs - Pakistan (@ForeignOfficePk).  El Ministerio de Relaciones Exteriores de #Pakistan 🇵🇰, gestiona las relaciones exteriores, las misiones diplomáticas y…

#Funksec #DataLeak group has allegedly compromised the systems of Cimenyan Village (cimenyan.desa.id), an Indonesian local government authority that provides residents with various services and facilities 🇮🇩. Cyberattacks targeting local governments can expose sensitive…

_venarix_'s tweet image. #Funksec #DataLeak group has allegedly compromised the systems of Cimenyan Village (cimenyan.desa.id), an Indonesian local government authority that provides residents with various services and facilities 🇮🇩.

Cyberattacks targeting local governments can expose sensitive…
_venarix_'s tweet image. #Funksec #DataLeak group has allegedly compromised the systems of Cimenyan Village (cimenyan.desa.id), an Indonesian local government authority that provides residents with various services and facilities 🇮🇩.

Cyberattacks targeting local governments can expose sensitive…

⚡️#Paraguay🇵🇾:El 9 de diciembre, el grupo FunkSec ransomware publicó como víctima a la empresa Kurosu & Cía. S.A.#ransomware #FunkSec #infosec #databreach #breach #DarkWeb #FunkLocker

chum1ng0's tweet image. ⚡️#Paraguay🇵🇾:El 9 de diciembre, el grupo FunkSec ransomware publicó como víctima a la empresa Kurosu & Cía. S.A.#ransomware #FunkSec #infosec #databreach #breach #DarkWeb #FunkLocker

JAMESWT_WT's tweet image. Mentioned Sample + extra
#Funksec #Ransomware 
👇
bazaar.abuse.ch/browse/tag/fun…

🚨 #FunkSec APT has compromised over 120 orgs in North America and Asia. Its weapon is AI-powered #ransomware FunkLocker that lets attackers quickly scale their campaigns. Read technical analysis from @MauroEldritch to prepare your SOC 👇 any.run/cybersecurity-…



#Funksec #DataLeak group has allegedly compromised the systems of Sorbonne Université (@Sorbonne_Univ_), a prestigious public research institution serving over 53,000 students in Paris, France 🇫🇷. Cyberattacks on academic institutions can expose sensitive research, student…

_venarix_'s tweet image. #Funksec #DataLeak group has allegedly compromised the systems of Sorbonne Université (@Sorbonne_Univ_), a prestigious public research institution serving over 53,000 students in Paris, France 🇫🇷.

Cyberattacks on academic institutions can expose sensitive research, student…
_venarix_'s tweet image. #Funksec #DataLeak group has allegedly compromised the systems of Sorbonne Université (@Sorbonne_Univ_), a prestigious public research institution serving over 53,000 students in Paris, France 🇫🇷.

Cyberattacks on academic institutions can expose sensitive research, student…

A recent article highlights the confusion around "scriptkiddies" and "newbe researchers," who often lack technical skills and experience. Understanding these terms is crucial for clearer communication. 🖥️🔍 #Funksec #TechConfusion link: ift.tt/E9CnTsx

TweetThreatNews's tweet image. A recent article highlights the confusion around "scriptkiddies" and "newbe researchers," who often lack technical skills and experience. Understanding these terms is crucial for clearer communication. 🖥️🔍 #Funksec #TechConfusion

link: ift.tt/E9CnTsx

Ransom price set at $10k, hinting at serious ransomware activity. Clarification suggests it's not a company name, but a dire situation. Cyber defenses are crucial! 🚨 #Ransomware #Funksec #CyberSafety link: ift.tt/OT53mMa

TweetThreatNews's tweet image. Ransom price set at $10k, hinting at serious ransomware activity. Clarification suggests it's not a company name, but a dire situation. Cyber defenses are crucial! 🚨 #Ransomware #Funksec #CyberSafety

link: ift.tt/OT53mMa

🔴 Live stream alert! Join Mauro Eldritch to dissect FunkLocker; AI-powered #FunkSec ransomware behind 120+ attacks across North America and Asia. 🕒 Time: Nov 12, 3:00 PM UTC 🔔 Set a reminder: youtube.com/live/PiWOtiYs2… @anyrun_app

M4lcode's tweet image. 🔴 Live stream alert!

Join Mauro Eldritch to dissect FunkLocker; AI-powered #FunkSec ransomware behind 120+ attacks across North America and Asia.

🕒 Time: Nov 12, 3:00 PM UTC

🔔 Set a reminder: youtube.com/live/PiWOtiYs2…

@anyrun_app

🔴 Live stream alert! Join Mauro Eldritch to dissect FunkLocker; AI-powered #FunkSec ransomware behind 120+ attacks across North America and Asia. Get actionable insights and learn to detect the full attack chain in minutes. 📷 Time: Nov 12, 3:00 PM UTC…

petikvx's tweet image. 🔴 Live stream alert!

Join Mauro Eldritch to dissect FunkLocker; AI-powered #FunkSec ransomware behind 120+ attacks across North America and Asia.

Get actionable insights and learn to detect the full attack chain in minutes.

📷 Time: Nov 12, 3:00 PM UTC…

📢 Join the live stream! @MauroEldritch will break down the #FunkLocker case, an AI-powered ransomware by #FunkSec linked to 120+ attacks across North America and Asia. See how it works and get practical takeaways for SOC and DFIR teams. Set a reminder: youtube.com/live/PiWOtiYs2…

anyrun_app's tweet image. 📢 Join the live stream!
@MauroEldritch will break down the #FunkLocker case, an AI-powered ransomware by #FunkSec linked to 120+ attacks across North America and Asia.

See how it works and get practical takeaways for SOC and DFIR teams. Set a reminder: youtube.com/live/PiWOtiYs2…

🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.   Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

anyrun_app's tweet image. 🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.
 
Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

JAMESWT_WT's tweet image. Mentioned Sample + extra
#Funksec #Ransomware 
👇
bazaar.abuse.ch/browse/tag/fun…

🚨 #FunkSec APT has compromised over 120 orgs in North America and Asia. Its weapon is AI-powered #ransomware FunkLocker that lets attackers quickly scale their campaigns. Read technical analysis from @MauroEldritch to prepare your SOC 👇 any.run/cybersecurity-…



🚨 #FunkSec APT has compromised over 120 orgs in North America and Asia. Its weapon is AI-powered #ransomware FunkLocker that lets attackers quickly scale their campaigns. Read technical analysis from @MauroEldritch to prepare your SOC 👇 any.run/cybersecurity-…


FunkSec Ransomware Decryptor Released Free to Public After Group Goes Dormant dlvr.it/TMlt3G #Ransomware #Cybersecurity #FunkSec #DataRecovery #Decryptor

blueteamsec1's tweet image. FunkSec Ransomware Decryptor Released Free to Public After Group Goes Dormant dlvr.it/TMlt3G #Ransomware #Cybersecurity #FunkSec #DataRecovery #Decryptor

#FunkSec no necesita programadores. Con IA generativa y #vibecoding, esta banda de #ciberdelincuentes crea ransomware en segundos. Todos los detalles aquí 👉 bit.ly/45jcNUP


Gen Digital has released a free decryptor for FunkSec ransomware, allowing victims to recover files. The group appears dormant, with no new victims since March 2025. #FunkSec #RansomwareDecryptor #NoMoreRansom #Cybersecurity #FreeTool securityonline.info/funksec-ransom…


#FunkSec #Ransomware #Decryptor Released Free to Public After Group Goes Dormant vapt.me/Funk-Sec

omvapt's tweet image. #FunkSec #Ransomware #Decryptor Released Free to Public After Group Goes Dormant 
vapt.me/Funk-Sec

🔓 FunkSec ransomware is dead — and a free decryptor is now live via No More Ransom! 🔐 Rust-built 🧠 AI-aided phishing 💾 Back up before use! #CyberSecurity #Ransomware #FunkSec #Malware #Darkweb #Deepweb Breaking news from the world & Darkweb: deepweb.net

godeepweb's tweet image. 🔓 FunkSec ransomware is dead — and a free decryptor is now live via No More Ransom!
🔐 Rust-built
🧠 AI-aided phishing
💾 Back up before use!
#CyberSecurity #Ransomware #FunkSec #Malware #Darkweb #Deepweb
Breaking news from the world & Darkweb: deepweb.net

Avast Releases Free Decryptor for AI-Powered FunkSec Ransomware, Ending its Reign #Cybersecurity #Ransomware #FunkSec #AI #Malware #Avast winbuzzer.com/2025/07/31/ava…

WBuzzer's tweet image. Avast Releases Free Decryptor for AI-Powered FunkSec Ransomware, Ending its Reign

#Cybersecurity #Ransomware #FunkSec #AI #Malware #Avast

winbuzzer.com/2025/07/31/ava…

安全公司公布勒索软件 #FunkSec 解密密钥和解密器,受害者可以通过解密器免费解密已经被加密的文件。FunkSec 目前已经被认为不再活跃,因为自今年 3 月以来就没有出现新受害者,所以安全公司才公布密钥避免提前公布导致黑客更换密钥和采用更强的加密措施。下载地址:ourl.co/110023

landiannews.com

安全公司公布勒索软件FunkSec解密密钥 可以免费解密已经被加密的文件 – 蓝点网

# 安全资讯 安全公司公布勒索软件 FunkSec 解密密钥和解密器,受害者可以通过解密器免费解密已经被加密的文件。FunkSec …


FunkSec ransomware is now inactive, prompting the release of a free decryptor. It targeted tech, government, and education sectors in the US, India, and Brazil, employing AI-driven Rust code with Chacha20 encryption. #FunkSec #Brazil #Tech ift.tt/aCR2y4N


🚨 Q2/2025 Gen Threat Report is out!🚨 Here’s what we uncovered: 💊 #PharmaFraud: 5,000+ domains of fake online pharmacies found 🔓 AI-built #FunkSec #ransomware decrypted by us 💸 Financial #scams up 340% (many from @facebook ) 📲 Push notification scams up 317% Read the…


No results for "#funksec"

⚠️🇲🇽Alerta: El grupo de ciberdelincuentes conocido como #Funksec Ransomware ha incluido al Gobierno Municipal de #Zapopan #Jalisco en su lista de víctimas. Los atacantes están ofreciendo a la venta aproximadamente 1,000 archivos de la dependencia por un monto de 10,000 dólares.

victor_ruiz's tweet image. ⚠️🇲🇽Alerta: El grupo de ciberdelincuentes conocido como #Funksec Ransomware ha incluido al Gobierno Municipal de #Zapopan #Jalisco en su lista de víctimas. Los atacantes están ofreciendo a la venta aproximadamente 1,000 archivos de la dependencia por un monto de 10,000 dólares.

Few samples of #funksec #ransomware found! MD5 c5c47f7a17ef4533d1c162042aa0313b e099255ea4aa8eb41e26e5d94737fc26 834c7fd865eee5f7e17a3a1fb62e7051 More info: github.com/TheRavenFile/I… #funklocker #malware #hack #security #infosec #OSINT #darkweb #databreach #avast #cyber @Avast

RakeshKrish12's tweet image. Few samples of #funksec #ransomware found!

MD5
c5c47f7a17ef4533d1c162042aa0313b
e099255ea4aa8eb41e26e5d94737fc26
834c7fd865eee5f7e17a3a1fb62e7051

More info:
github.com/TheRavenFile/I…

#funklocker #malware #hack #security #infosec #OSINT #darkweb #databreach #avast #cyber @Avast

🇨🇴 💥 #Deface a AQUAMANA ESP: Sitio Web desconfigurado por grupos de Ransomware #Funksec y #Fsociety 💧⚠️

tpx_Security's tweet image. 🇨🇴 💥 #Deface a AQUAMANA ESP: Sitio Web desconfigurado por grupos de Ransomware #Funksec y #Fsociety 💧⚠️

#Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider! funksec[.]top The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb! #infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel

RakeshKrish12's tweet image. #Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider!

funksec[.]top

The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb!

#infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel
RakeshKrish12's tweet image. #Funksec #Ransomware is being redirected to Anon Hosting- popular #darknet hosting provider!

funksec[.]top

The same hosting provider helped #DarkVault Ransomware Group to power their services on #darkweb!

#infosec #security #hack #malware #OSINT #anonhosting #CISA #threatintel

🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. Le groupe prétend…

_SaxX_'s tweet image. 🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. 

Le groupe prétend…
_SaxX_'s tweet image. 🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴 | L'université Paris Sorbonne (UPMC) victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a attaqué la prestigieuse université Paris Sorbonne. 

Le groupe prétend…

🚨🔴CYBERALERT, 🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…

_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…
_SaxX_'s tweet image. 🚨🔴CYBERALERT,  🇫🇷FRANCE 🔴| L'université de Rennes 1 (Bretagne), victime d'une  cyberattaque orchestrée par une intelligence artificielle du groupe cybercriminel Funksec ! 

Le groupe de #ransomware #funksec a aussi attaqué l'une des plus grandes universités en Bretagne, Rennes…

𝗔𝗰𝘁𝗼𝗿: #funksec 𝗩𝗶𝗰𝘁𝗶𝗺: Edizioni Dottrinari | edizionidottrinari.it 𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹 𝗦𝗮𝗺𝗽𝗹𝗲: yes 𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: 13.90 GB 𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: published 🔗 ransomfeed.it/index.php?page… #ransomfeed #security #infosec

ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: Edizioni Dottrinari | edizionidottrinari.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: yes
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: 13.90 GB
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: published

🔗 ransomfeed.it/index.php?page…

#ransomfeed #security #infosec

New #Ransomware Alert on #Breachforums : #FUNKSEC Emerges 🚨 A member of #Breachforums on the #DarkWeb has announced the creation of a new ransomware group, FUNKSEC. The group claims to host leaks on their dedicated site. 🔗 Onion link: 👉…

cyberfeeddigest's tweet image. New #Ransomware Alert on #Breachforums : #FUNKSEC Emerges

🚨 A member of #Breachforums on the #DarkWeb has announced the creation of a new ransomware group, FUNKSEC. The group claims to host leaks on their dedicated site.

🔗 Onion link:
👉…

🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.   Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

anyrun_app's tweet image. 🚨 #FunkLocker is an AI-built #ransomware by #FunkSec, behind 120+ attacks in North America & Asia. Uses “AI snippets,” kills processes, abuses system tools, and reuses BTC wallets.
 
Read technical analysis from @MauroEldritch and gather TTPs: any.run/cybersecurity-…

𝗔𝗰𝘁𝗼𝗿: #funksec 𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it 𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹 𝗦𝗮𝗺𝗽𝗹𝗲: no 𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024 👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…

ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: no
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024

👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…
ransomfeednews's tweet image. 𝗔𝗰𝘁𝗼𝗿: #funksec
𝗩𝗶𝗰𝘁𝗶𝗺: zero5 SRL | zero5.it
𝗖𝗼𝘂𝗻𝘁𝗿𝘆: Italy 🇮🇹
𝗦𝗮𝗺𝗽𝗹𝗲: no
𝗘𝘅𝗳𝗶𝗹𝘁𝗿𝗮𝘁𝗲𝗱 𝗱𝗮𝘁𝗮: - 
𝗗𝗲𝗮𝗱𝗹𝗶𝗻𝗲: December 10, 2024

👉🏻 claim details have been taken off from DLS on December 7, suggesting negotiations are…

📌 AhnLab TIP 주간 보고서 - 1월 4주차 📌 💻 #미국 IT 인프라 개발 기업 소스코드, API 권한 등 #다크웹에 판매. 📡 랜섬웨어 갱단 #Funksec, 한국 #네트워킹 장비 제조 업체 #데이터 유출. 🎢 일본 테마파크, #DDoS 공격으로 서비스 차질 발생. #보안

AhnLab_SecuInfo's tweet image. 📌 AhnLab TIP 주간 보고서 - 1월 4주차 📌

💻 #미국 IT 인프라 개발 기업 소스코드, API 권한 등 #다크웹에 판매.

📡 랜섬웨어 갱단 #Funksec, 한국 #네트워킹 장비 제조 업체 #데이터 유출. 

🎢 일본 테마파크, #DDoS 공격으로 서비스 차질 발생.

#보안
AhnLab_SecuInfo's tweet image. 📌 AhnLab TIP 주간 보고서 - 1월 4주차 📌

💻 #미국 IT 인프라 개발 기업 소스코드, API 권한 등 #다크웹에 판매.

📡 랜섬웨어 갱단 #Funksec, 한국 #네트워킹 장비 제조 업체 #데이터 유출. 

🎢 일본 테마파크, #DDoS 공격으로 서비스 차질 발생.

#보안
AhnLab_SecuInfo's tweet image. 📌 AhnLab TIP 주간 보고서 - 1월 4주차 📌

💻 #미국 IT 인프라 개발 기업 소스코드, API 권한 등 #다크웹에 판매.

📡 랜섬웨어 갱단 #Funksec, 한국 #네트워킹 장비 제조 업체 #데이터 유출. 

🎢 일본 테마파크, #DDoS 공격으로 서비스 차질 발생.

#보안

Loading...

Something went wrong.


Something went wrong.


United States Trends