Skip to main content
 
Splunk Lantern

Detecting DarkSide ransomware

 

DarkSide ransomware presents users on targeted machines with a customized URI that contains their leaked information. The payload leaves machines at a minimum level of operation, only enough to browse the attackers' websites to gather required information to make payment to the attackers.

You are an analyst responsible for your organization's overall security posture. You need to be able to detect and investigate unusual activities that might relate to DarkSide ransomware, and these searches help you to do that.

Required data

Endpoint data

How to use Splunk software for this use case

To deploy this use case, make sure that you have the Splunk ES Content Updates installed on your Splunk Enterprise Security deployment. This extensive content library empowers you to deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. If you do not have Splunk Enterprise Security, these detections will still give you an idea of what you can accomplish with SPL in the Splunk platform or with the free app, Splunk Security Essentials.

Some of the detections that can help you with this use case include:

The following searches require Sysmon:

Next steps

In addition, these Splunk resources might help you understand and implement this use case:Use case: Detecting ransomware attacks

Splunk OnDemand Services: Use these credit-based services for direct access to Splunk technical consultants with a variety of technical services from a pre-defined catalog. Most customers have OnDemand Services per their license support plan. Engage the ODS team at OnDemand-Inquires@splunk.com if you require assistance.