Clop Ransomware

The Clop ransomware emerged in mid-February 2019. Six members of the group were arrested in June 2021 in Ukraine following an investigation by International police (from Ukraine, the United States and South Korea), but the group is still active.

The group was responsible for many attacks on large companies, and caused an estimated $500 million in damage. The attacks were made against Stanford University and the University of California, and also renowned and well-known companies, such as the American pharmaceutical company ExecuPharm and also the South Korean retailer E-Land.

In the latter case of E-Land, which occurred in November 2020, the Asian conglomerate had to close more than 20 shops while dealing with the attack.The group also attacked oil company Shell and telecommunications company Singtel.

The Clop Ransomware breaks into the system and encrypts all the data, and adds an extension (.clop), and according to the group, if you delete the readme files or move the files around, the data can be damaged. And if the victim does not get in touch within 2 weeks all the data and keys will be deleted automatically.

The ransomware groups charge ransom for the stolen data, an amount that varies depending on the size of the company and the amount of data encrypted.

Which group was the perpetrator of the attack also influences the amount charged. For, depending on the name of the group, the likelihood that the company will pay the ransom increases.

Recovery of Data Encrypted by Clop Ransomware

Digital Recovery has a team fully dedicated to companies that have lost their data, from the simplest cases, such as data loss in damaged HD, to the most complex, such as files encrypted by ransomware.

Digital Recovery has a team that in emergency mode is available 24×7, with 100% dedicated customer service from the beginning of the process until the recovery of data.

The recovery is done through a proprietary platform, called Tracer, which recovers the encrypted files through millions of calculations.

All processes are in accordance with General Data Protection Regulation (GDPR) and we also provide the NDA (confidentiality agreement).

If you were a victim of Clop ransomware contact our experts and start the recovery process right now.

We are
always online

Please fill out the form, or select your preferred contact method. We will contact you to start recovering your files.

Latest insights from our experts

Recuperar memoria flash

What is Flash Memory?

Since its invention in the 1980s, Flash memory has revolutionised digital data storage. Essential for mobile devices, digital cameras, storage units and more, it combines

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery