What Is Cl0P Ransomware?

CL0P ransomware emerged in early 2019 and is associated with the greater TA505 threat group. They continue to be active as of January 2022. High-profile attacks have highlighted their aggressive campaigns against large enterprises. Malicious payloads are often digitally signed as well as employing multiple controls to avoid analysis.

Some CL0P examples are explicitly designed to not execute on Russian language systems. As is the case with other prominent ransomware families, CSimilar to Maze and NetWalker, the actors behind the CL0P ransomware have been publicly posting victim data. This practice began in early 2020 and continues to this date.

What Does Cl0P Ransomware Target?

Cl0p ransomware typically targets large companies, particularly those in the financial, healthcare, manufacturing, and media industries. It has also been known to target small and medium-sized businesses.

How Does Cl0P Ransomware Work?

The ransomware typically spreads via malicious email attachments, malicious websites, and malicious links.  Operators of Cl0P ransomware have also been observed exploiting known vulnerabilities including Accellion FTA and “ZeroLogon”.

Cl0P Ransomware Attack Examples

The group behind the Clop ransomware is known to be highly sophisticated and continues to target organizations of all sizes, making it a significant threat to cybersecurity. Examples of companies that have been affected by the Clop ransomware include energy giant Shell, cybersecurity firm Qualys, supermarket giant Kroger, and multiple universities worldwide such as the University of Colorado, University of Miami, Stanford Medicine, University of Maryland Baltimore (UMB), and the University of California. These companies have all had their Accellion FTA servers hacked by the Clop ransomware group, resulting in the loss of sensitive information and the disruption of their operations. According to Mandiant, UNC2546 exploited four zero-day vulnerabilities in Accellion’s File Transfer Appliance (FTA) sometime in mid-December 2020. The four vulnerabilities, all of which are now patched, are: CVE-2021-27101, CVE-2021-27102, CVE-2021-27103, and CVE-2021-27104.

Cl0P Ransomware Technical Details

Cl0p works by encrypting the victim’s files with a unique encryption key, then demanding a ransom payment in order to decrypt the files. The ransomware encrypts files using the AES-256 encryption algorithm, more specifically a combination of AES, RSA and RC4.. The encryption keys are then stored on a remote server, meaning that the attacker must be contacted in order to retrieve a decryptor for their files.

Cl0p also has some unique features that make it particularly dangerous. For example, it is capable of spreading itself through the network, meaning that it can infect multiple computers at once. Cl0p ransomware often employs digital signatures in order to evade certain endpoint security controls.  Additionally, it is capable of deleting Windows System Restore points, which further complicates the recovery process.

How to Detect Cl0P Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to CL0P.

In case you do not have SentinelOne deployed, detecting this ransomware requires a combination of technical and operational measures, which are designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

  1. Use antimalware software, or other security tools, which are capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic, and look for indicators of compromise, such as unusual network traffic patterns, or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments, to identify vulnerabilities in the network and the system, and to ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including how to identify and report suspicious emails, or other threats.
  5. Implement a robust backup and recovery plan, to ensure that the organization has a copy of its data, and can restore it in case of an attack.

If you suspect that your network has been infected with this ransomware, here are a few recommended steps to take.

Disconnect infected devices from the network

To prevent the ransomware from spreading and to isolate the threat, it is important to disconnect infected devices from the network as soon as possible. This can be done by unplugging the device, or by disabling the network adapter, or by disconnecting the device from the network through the network switch or router.

Run a malware scan

To remove CL0P ransomware, it is recommended to run a malware scan on the infected device using anti-malware software, such as antimalware or anti-ransomware. This will identify and remove the ransomware, as well as any other malware that may be present on the device.

Restore from backups

To recover the encrypted files, it is recommended to restore from backups, if available. This can be done by restoring the files from a recent backup or by using a backup system, such as a backup server or a cloud backup service.

Consult with experts

If the ransomware cannot be removed, or if the encrypted files cannot be restored, it may be necessary to consult with security experts, such as forensic experts or incident response teams. These experts can help to assess the damage, to restore systems, and to prevent future attacks.

 

How to Mitigate Cl0P Ransomware

  • The SentinelOne Singularity XDR Platform identify and stop any malicious activities and items related to CL0P.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of ransomware attacks:

Educate employees

Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and patch systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly to ensure that they are working and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.