Last Updated: January 2025

Clop Ransomware Attack: Evolution of a Threat

Author Picture

Written by Shinas - Cybersecurity Researcher

Ezio Image

Clop Ransomware Attack

Clop ransomware, initially discovered in February 2019, has become a more prevalent and pronounced threat in the current years… As the vulnerabilities in the customary services we use daily required further addressal, the Clop ransomware leveraged these flaws and shifted towards much more sophisticated methods from its initial iteration.

Clop Ransomware: What It Truly Is and How It Works

Clop ransomware is a type of malware specifically designed to encrypt data on a victim's system and demand a ransom payment in exchange for the decryption key. It belongs to the CryptoMix ransomware family and is known for targeting large organizations and enterprises rather than individual users. The name "Clop" comes from the Russian word "клоп," meaning "bug."

The Core Principles of Clop Ransomware

How Does Clop Ransomware Work?

1. Reconnaissance

The attacker gathers as much information about its target as possible before moving onto the initial access phase. They conduct open-source intelligence (OSINT) to identify email addresses, job roles, or exposed systems. They scan the victim’s networks for any known vulnerabilities, as well as identify their software version in order to exploit unpatched vulnerabilities and gain access to sensitive data in further stages.

2. Initial Access

Clop operators often adopt practices such as phishing emails, malicious attachments, or exploitation of vulnerabilities in software such as MOVEit Transfer, RDP, or VPNs, to name a few of the public-facing applications. For instance, in 2023 Clop exploited a vulnerability in the MOVEit file transfer software (CVE-2023-34362) to infiltrate systems.

3. Execution

  1. Once Clop ransomware gains initial access to the victim's system, the ransom payload is executed via PowerShell by exploiting scripts delivered through phishing or unpatched vulnerabilities.
  2. This phase also involves disabling antivirus or any such security mechanisms initially put forth by the target.
  3. If the initial system is not critical, Clop uses tools like PsExec or Windows Management Instrumentation (WMI) to propagate and execute the ransomware across other systems in the network.

4. Data Exfiltration

Before the sensitive files are encrypted, Clop initiates data exfiltration, which extorts and transfers data to attacker-controlled servers. They often integrate custom tools within its payload to perform a stealthy operation.

5. File Encryption

After exfiltrating sensitive information, Clop encrypts files using AES encryption. The decryption key is further secured with RSA encryption, making it virtually impossible to decrypt the files without paying the ransom.

6. Ransom Note

Once the encryption process is complete, Clop ransomware delivers a ransom note (e.g., README.txt or ClopReadMe.txt) that includes the following:

This double extortion tactic employs psychological pressure on its victim, compelling them to comply with the attacker's demands in fear of sensitive data exposure.

How To Stay Protected From Clop Ransomware Attacks

CVE List For Clop Ransomware