SOC Prime Bias: High

17 Dec 2025 16:49

FunkSec RaaS Operations: Blending Hacktivism and Cybercrime

Author Photo
Ruslan Mikhalov Chief of Threat Research at SOC Prime linkedin icon Follow
FunkSec RaaS Operations: Blending Hacktivism and Cybercrime
shield icon

Detection stack

  • AIDR
  • Alert
  • ETL
  • Query

Summary

FunkSec is a ransomware-as-a-service group that surfaced in late 2024, reporting many victims while demanding small ransoms. Its Rust-based malware encrypts data with the ChaCha20 cipher and adds the .funksec extension to affected files. Beyond ransomware, the crew circulates auxiliary tooling for DDoS, remote desktop access, and credential generation. FunkSec pairs hacktivist rhetoric with financial extortion.

Investigation

The analysis describes how the operators leverage large language models to draft code and communications, use PowerShell for privilege escalation, and neutralize security controls prior to encryption. It enumerates terminated processes and services, outlines the encryption workflow, and summarizes the ransom note structure, including a Bitcoin payment address. Additional components—FDDOS, JQRAXY_HVNC, and funkgenerate—are documented as part of the broader toolkit.

Mitigation

Defenders should tighten PowerShell execution policies, watch for efforts to disable Windows Defender or remove shadow copies, and prevent known malicious process launches. Running FunkSec simulations in security validation platforms can help expose control gaps. Keep detection content current for the noted process and service terminations to enable earlier identification.

Response

If activity is detected, quarantine the impacted host, confirm the .funksec extension, and collect volatile evidence. Trigger incident response playbooks, recover from backups, and hunt for indicators such as specific PowerShell commands and ransom note text. Use threat intelligence to monitor and correlate related infrastructure.

"graph TB %% Class Definitions classDef action fill:#99ccff classDef operator fill:#ff9900 classDef builtin fill:#cccccc %% Nodes action_check_privileges["<b>Action</b> – Check privileges (net session)<br/><b>Technique</b> – T1087 (Account Discovery)<br/>Determine if the current user has administrative rights"] class action_check_privileges action action_elevate["<b>Action</b> – Elevate with PowerShell<br/><b>Technique</b> – T1548.002<br/>Bypass User Account Control to obtain admin privileges"] class action_elevate action action_disable_defender["<b>Action</b> – Disable Windows Defender<br/><b>Technique</b> – T1562.001<br/>Impair defenses by turning off builtu2011in antivirus"] class action_disable_defender action action_disable_logging["<b>Action</b> – Disable Event Logging & Clear Logs<br/><b>Techniques</b> – T1562.002, T1070.001<br/>Stop Windows Event Log service and erase existing log entries"] class action_disable_logging action action_delete_shadow["<b>Action</b> – Delete Volume Shadow Copies<br/><b>Technique</b> – T1490<br/>Remove recovery points to prevent system restore"] class action_delete_shadow action action_terminate_processes["<b>Action</b> – Terminate security/office processes<br/><b>Techniques</b> – T1059.001, T1059.003<br/>Use PowerShell and Windows Command Shell to kill defender and Office binaries"] class action_terminate_processes action action_encrypt["<b>Action</b> – Encrypt files (ChaCha20)<br/><b>Technique</b> – T1486<br/>Encrypt victim data to demand ransom"] class action_encrypt action action_exfiltrate["<b>Action</b> – Exfiltrate data over C2<br/><b>Technique</b> – T1041<br/>Send harvested files through the commandu2011andu2011control channel"] class action_exfiltrate action action_drop_note["<b>Action</b> – Drop ransom note"] class action_drop_note action action_ddos["<b>Action</b> – Optional DDoS with FDDOS<br/><b>Techniques</b> – T1498, T1499.002<br/>Launch flood attacks against the target network"] class action_ddos action %% Connections action_check_privileges –>|no admin| action_elevate action_elevate –>|uses| action_disable_defender action_disable_defender –>|leads to| action_disable_logging action_disable_logging –>|leads to| action_delete_shadow action_delete_shadow –>|leads to| action_terminate_processes action_terminate_processes –>|leads to| action_encrypt action_encrypt –>|leads to| action_exfiltrate action_exfiltrate –>|leads to| action_drop_note action_drop_note –>|optional| action_ddos "

Attack Flow

Simulation Execution

Prerequisite: The Telemetry & Baseline Pre‑flight Check must have passed.

Rationale: This section details the precise execution of the adversary technique (TTP) designed to trigger the detection rule. The commands and narrative MUST directly reflect the TTPs identified and aim to generate the exact telemetry expected by the detection logic.

  • Attack Narrative & Commands:

    1. Elevate the ransomware payload: The attacker uses PowerShell’s Start-Process -Verb runas to re‑execute the malicious script (FunkSec.exe) with administrator rights, matching the command‑line pattern the rule watches.
    2. Delete all shadow copies: Immediately after elevation, the attacker runs vssadmin delete shadows /all /quiet to erase system restore points, satisfying the second condition of the rule.
    3. Both commands are executed in rapid succession from the same user context, ensuring they appear within the correlation window of the Sigma rule.
  • Regression Test Script: The script below reproduces the exact behavior. Run it on a Windows host with the logging configuration described earlier.

    # ==============================
    # FunkSec Ransomware Escalation & Shadow Copy Deletion Simulation
    # ==============================
    # 1. Define path to the (dummy) malicious binary.
    $maliciousExe = "$env:ProgramDataFunkSec.exe"
    # Create a dummy file to act as the ransomware payload.
    New-Item -Path $maliciousExe -ItemType File -Force | Out-Null
    
    # 2. Relaunch the dummy payload with elevated privileges.
    $elevatedCmd = "Start-Process -Wait -Verb runas -FilePath `"$maliciousExe`" -ArgumentList ''"
    Write-Host "Executing elevated launch..."
    Invoke-Expression $elevatedCmd
    
    # 3. Delete all Volume Shadow Copies.
    Write-Host "Deleting all shadow copies..."
    vssadmin delete shadows /all /quiet
    
    # Cleanup dummy payload (optional, for test hygiene)
    Remove-Item -Path $maliciousExe -Force
  • Cleanup Commands: Remove any artifacts created during the simulation.

    # Ensure dummy executable is gone
    $maliciousExe = "$env:ProgramDataFunkSec.exe"
    if (Test-Path $maliciousExe) { Remove-Item -Path $maliciousExe -Force }
    
    # Verify no lingering shadow copy delete remnants – (no action needed as vssadmin is stateless)
    Write-Host "Cleanup complete."