SOC Prime Bias: High

26 Nov 2025 17:30

Funklocker Ransomware: Detecting and Responding with Wazuh

Author Photo
Ruslan Mikhalov Chief of Threat Research at SOC Prime linkedin icon Follow
Funklocker Ransomware: Detecting and Responding with Wazuh
shield icon

Detection stack

  • AIDR
  • Alert
  • ETL
  • Query

Summary

Funklocker ransomware, linked to the FunkSec group, targets Windows environments and leverages AI-assisted code generation to spin up fresh variants. It relies on living-off-the-land techniques, abusing tools like PowerShell, taskkill, sc, and vssadmin to shut down security controls, remove shadow copies, and encrypt data with the .funksec extension. The article walks through how to detect these behaviors using Sysmon plus custom Wazuh rules, and how to automate cleanup through integrated YARA scans.

Investigation

The analysis explains how Funklocker tamps down Windows Security and Application event logging, disables Windows Defender real-time protection, bypasses PowerShell execution policy, kills processes, stops critical services, and wipes Volume Shadow Copy backups. Test samples were detonated on a Windows 11 lab host with the Wazuh agent installed and Sysmon tuned to capture all relevant telemetry.

Funlocker Ransomware Mitigation

Recommended mitigation steps include tightening PowerShell execution policies, enforcing least-privilege around service management, maintaining frequent backups while verifying that shadow copies remain available, and deploying EDR tooling such as Wazuh combined with tailored Sysmon rules to alert on Funklocker’s command patterns. YARA signatures can then be applied to automatically quarantine or delete identified ransomware executables.

Response

When Funklocker activity is detected, the Wazuh server raises alerts and its Active Response component triggers a YARA scan that removes the ransomware binary along with any freshly created encrypted files. The outlined response process also covers manual validation, containment of the affected systems, and recovery of data from trusted, uncompromised backups.

Attack Flow

Simulation Execution

Prerequisite: The Telemetry & Baseline Pre‑flight Check must have passed.

Rationale: This section details the precise execution of the adversary technique (TTP) designed to trigger the detection rule. The commands and narrative MUST directly reflect the TTPs identified and aim to generate the exact telemetry expected by the detection logic.

  • Attack Narrative & Commands:
    The attacker has gained local admin on the compromised endpoint. To ensure the ransomware can run without interruption and remain hidden, they execute a series of PowerShell one‑liners that (1) disable security event logging, (2) turn off Microsoft Defender real‑time protection, (3) disable the Application log, and (4) set the PowerShell execution policy to Bypass. Each command is issued directly from an elevated PowerShell prompt, mirroring the exact strings that the Sigma rule matches.

  • Regression Test Script:

    # Funklocker‑style disable‑logging and defender commands
    # 1. Disable Security event log
    powershell -Command "wevtutil sl Security /e:false"
    
    # 2. Disable Microsoft Defender real‑time monitoring
    powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
    
    # 3. Disable Application event log
    powershell -Command "wevtutil sl Application /e:false"
    
    # 4. Bypass PowerShell execution policy for the current process
    powershell -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
  • Cleanup Commands:

    # Re‑enable Security event log
    wevtutil sl Security /e:true
    
    # Re‑enable Microsoft Defender real‑time monitoring
    Set-MpPreference -DisableRealtimeMonitoring $false
    
    # Re‑enable Application event log
    wevtutil sl Application /e:true
    
    # Restore default PowerShell execution policy (Restricted)
    Set-ExecutionPolicy Restricted -Scope Process -Force