Skip to main content
 
 
Splunk Lantern

Detecting Clop ransomware

 

Clop ransomware campaigns target healthcare and other vertical sectors, and they involve the use of ransomware payloads along with exfiltration of data. Malicious actors demand payment for ransom of data and threaten deletion and exposure of exfiltrated data.

You are an analyst responsible for your organization's overall security posture. You need to be able to detect and investigate unusual activities that might relate to the Clop ransomware, including looking for file writes associated with Clop, encrypting network shares, deleting and resizing shadow volume storage, registry key modification, deleting of security logs, and more. These searches will help you detect and investigate these infections.

How to use Splunk software for this use case

To deploy this use case, make sure that you have the Splunk ES Content Updates installed on your Splunk Enterprise Security deployment. This extensive content library empowers you to deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. If you do not have Splunk Enterprise Security, these detections will still give you an idea of what you can accomplish with SPL in the Splunk platform or with the free app, Splunk Security Essentials.

Some of the detections that can help you with this use case include:

Next steps

These additional Splunk resources might help you understand and implement this use case:

Splunk OnDemand Services: Use these credit-based services for direct access to Splunk technical consultants with a variety of technical services from a pre-defined catalog. Most customers have OnDemand Services per their license support plan. Engage the ODS team at OnDemand-Inquires@splunk.com if you require assistance.