Cl0p Ransomware Group

Introduction

Cl0p (also written as Clop) is a notorious ransomware group that has been active since 2019 and is part of the FIN11 cybercrime syndicate. Unlike most ransomware groups that rely on traditional encryption-based extortion, Cl0p has shifted toward pure data extortion, leveraging supply chain attacks and large-scale zero-day vulnerabilities to maximize impact.

Cl0p gained significant attention for exploiting major vulnerabilities, including the MOVEit Transfer zero-day in 2023, which compromised hundreds of organizations worldwide. The group is also responsible for massive data breaches in government agencies, financial institutions, and healthcare providers.

Key Information

  • Active Since: 2019 – Present

  • Group Type: Ransomware-as-a-Service (RaaS) (formerly), now specializing in Data Extortion

  • Affiliation: Linked to FIN11, an Eastern European cybercriminal syndicate

  • Targeted Sectors: Government, Finance, Healthcare, Retail, Manufacturing, and Supply Chain Providers

  • Extortion Model: Data Theft & Ransom (Shifted away from pure encryption-based ransomware)

  • Tactics:

    • Exploiting zero-day vulnerabilities (MOVEit, Accellion FTA, GoAnywhere MFT, SolarWinds)

    • Supply chain attacks affecting multiple organizations at once

    • Stealing and leaking data instead of just encrypting files

    • Direct negotiations with victims (no affiliate-based model anymore)

Unlike ransomware groups like LockBit or RansomHub, Cl0p has largely abandoned file encryption in favor of high-profile data breaches, making it one of the most financially devastating ransomware operations for corporations.

Attack Chain & Tactics (MITRE ATT&CK Techniques)

Cl0p’s tactics align with the MITRE ATT&CK framework, covering initial access, privilege escalation, defense evasion, persistence, credential access, lateral movement, data exfiltration, and impact.

Initial Access (Gaining Entry into Systems)

  • T1566 – Phishing & Malicious Attachments

    • Cl0p distributes malicious emails with weaponized attachments (often macro-enabled Office documents).

  • T1190 – Exploit Public-Facing Applications

    • Uses zero-day exploits in file transfer services (MOVEit, Accellion, GoAnywhere MFT).

  • T1078 – Valid Accounts (Credential Theft & Dark Web Purchases)

    • Gains access using stolen credentials from previous breaches or phishing campaigns.

Execution (Running Malicious Code)

  • T1204 – User Execution

    • Requires users to open malicious email attachments or enable macros.

  • T1059.001 – Command and Scripting Interpreter: PowerShell

    • Uses PowerShell scripts for automation, malware deployment, and defense evasion.

Persistence (Maintaining Access in the System)

  • T1543.003 – Create or Modify System Process: Windows Service

    • Cl0p installs malicious Windows services to maintain persistence.

  • T1136 – Create Account

    • Generates new user accounts to retain system access.

  • T1574 – Hijack Execution Flow

    • Alters legitimate processes to execute malicious code.

Privilege Escalation (Gaining Higher-Level Access)

  • T1055 – Process Injection

    • Injects malicious code into legitimate processes to escalate privileges.

  • T1134 – Access Token Manipulation

    • Uses stolen access tokens to impersonate legitimate users.

  • T1548.002 – Abuse Elevation Control Mechanism

    • Bypasses User Account Control (UAC) to gain admin privileges.

Defense Evasion (Avoiding Detection)

  • T1070.004 – Indicator Removal on Host: File Deletion

    • Deletes logs and forensic evidence to avoid detection.

  • T1562 – Impair Defenses

    • Disables endpoint protection and security monitoring tools.

  • T1027 – Obfuscated Files or Information

    • Encrypts malicious payloads to evade detection.

Credential Access (Stealing Passwords & Accounts)

  • T1003 – Credential Dumping

    • Uses tools like Mimikatz to dump Windows credentials.

  • T1555 – Credentials from Password Stores

    • Extracts saved passwords from browsers, Windows Vault, and credential managers.

Lateral Movement (Spreading Within the Network)

  • T1021 – Remote Desktop Protocol (RDP) Exploitation

    • Gains access to additional systems via weakly protected RDP services.

  • T1210 – Exploitation of Remote Services

    • Exploits vulnerabilities in corporate remote access solutions.

  • T1570 – Lateral Tool Transfer

    • Moves malware across infected systems to avoid detection.

Data Exfiltration (Stealing Data for Ransom)

  • T1041 – Exfiltration Over C2 Channel

    • Sends stolen data to Cl0p-controlled servers before issuing ransom demands.

  • T1567.002 – Exfiltration to Cloud Storage

    • Uses Mega.nz, private FTP servers, and dark web platforms to store stolen data.

  • T1560 – Data Staging

    • Compresses and encrypts stolen data before transmission.

Impact (Disrupting Victim Systems & Ransom Extortion)

  • T1486 – Data Encrypted for Impact

    • Although Cl0p now focuses on data theft, it still encrypts data in certain attacks.

  • T1490 – Inhibit System Recovery

    • Disables backups and Windows Shadow Copies to prevent easy data recovery.

  • T1497 – Virtualization/Sandbox Evasion

    • Detects sandbox environments to avoid analysis.

Unlike traditional ransomware, Cl0p often does not encrypt files at all, instead stealing and leaking sensitive corporate data.

Notable Attacks & Financial Impact

2023 MOVEit Transfer Zero-Day Attack

  • Cl0p exploited a zero-day vulnerability in MOVEit Transfer software, affecting hundreds of organizations globally.

  • Victims included: U.S. government agencies, Shell, BBC, Johns Hopkins University, British Airways, and financial institutions.

  • Estimated financial damage: Hundreds of millions in costs (data breaches, lawsuits, regulatory fines).

2021 Accellion File Transfer Exploit

  • Cl0p targeted Accellion FTA vulnerabilities, exposing data from multiple Fortune 500 companies.

  • Affected organizations: Kroger, Singtel, Bombardier, and various universities.

2020-2022 Ransomware Attacks

  • Before shifting to pure data extortion, Cl0p conducted ransomware attacks on large enterprises, demanding multi-million dollar ransoms.

  • Known victims: Software AG ($20M ransom), South Korean firms, U.S. hospitals, and financial institutions.

Total Financial Impact

  • Cl0p’s total earnings are estimated to be in the hundreds of millions, making it one of the most profitable cyber extortion groups.

  • Victims have paid ransoms ranging from $500,000 to over $20 million, especially when regulatory fines for data breaches are higher than the ransom demands.

  • Unlike some ransomware groups, Cl0p does not use affiliate models, meaning 100% of ransom payments go directly to its core members.

Affiliations & Evolution

Connection to FIN11 & Eastern European Cybercrime Networks

  • Cl0p is believed to be part of the FIN11 cybercriminal group, which operates out of Russia or Ukraine.

  • Unlike RaaS groups like LockBit, Cl0p operates as a closed organization, making it harder for law enforcement to infiltrate.

No More Affiliate Model

  • Cl0p previously operated under a RaaS model but stopped recruiting affiliates in 2022.

  • Now operates as a centralized group, controlling all attacks, ransom negotiations, and payouts internally.

How to Defend Against Cl0p Attacks

Cl0p is highly opportunistic, meaning organizations must adopt proactive cybersecurity measures to avoid falling victim.

Preventative Measures

Patch known vulnerabilities—Cl0p relies on software exploits like MOVEit, Accellion, and GoAnywhere MFT. Keeping systems updated eliminates key entry points.
Enforce Multi-Factor Authentication (MFA)—Most credential theft attacks can be mitigated with strong MFA policies.
Monitor file transfer software for anomalies—If a file transfer service suddenly uploads large data sets, investigate immediately.
Restrict remote access to critical systems—Block unused RDP ports and implement zero-trust access policies.
Encrypt sensitive data at rest—If stolen data is already encrypted, Cl0p has no leverage to extort organizations.
Invest in threat intelligence & dark web monitoring—Tracking leaked credentials and attack trends can provide early warning signals.

Conclusion

Cl0p remains one of the most dangerous ransomware groups, shifting from encryption-based attacks to large-scale data extortion. Its exploitation of zero-day vulnerabilities, supply chain weaknesses, and high-profile government targets make it a unique and evolving cyber threat.

Unlike RaaS groups like RansomHub or LockBit, Cl0p operates as a closed group, making it more difficult to dismantle. As it continues to target high-value victims, organizations must adopt proactive cybersecurity strategies to defend against its attacks.

Sources

Previous
Previous

Akira Ransomware Group

Next
Next

RansomHub Ransomware Group