Retail giant Sam’s Club, a division of Walmart, is currently investigating claims of a potential ransomware breach made by the notorious Clop cybercrime group.
The investigation comes amidst increased concerns about data security following a series of attacks targeting vulnerabilities in secure file transfer software.
Sam’s Club, which operates over 600 warehouse clubs across the United States and Puerto Rico, and nearly 200 additional locations in Mexico and China, boasts millions of members and over 2.3 million employees.
The company reported a substantial $84.3 billion in revenue for the fiscal year ending January 31, 2023.
“We are aware of reports regarding a potential security incident and are actively investigating the matter,” a Sam’s Club spokesperson told BleepingComputer.
“Protecting the privacy and security of our members’ information is a top priority at Sam’s Club. We take these concerns seriously and will communicate further as appropriate.”
The investigation was triggered after the Clop ransomware gang added Sam’s Club to their dark web leak site on Friday.
While the group has yet to publish any concrete proof of the breach, they asserted on their site that the Arkansas-based wholesaler “doesn’t care about its customers, it ignored their security.”
This claim follows a wave of extortion attempts by Clop in January, where they targeted numerous victims through a zero-day vulnerability (CVE-2024-50623) in Cleo secure file transfer software, which was patched in October.
Cleo reports that over 4,000 organizations worldwide use their products, raising concerns about the potential scale of the breach.
The impact of these attacks has already been felt by organizations like Arizona-based Western Alliance Bank, which notified nearly 22,000 customers last week that their personal information was stolen in October through the exploitation of a vulnerability in third-party secure file transfer software.
Clop’s history includes previous data theft campaigns targeting zero-day flaws in Accellion FTA, MOVEit Transfer, and GoAnywhere MFT, establishing them as a significant threat in the cybersecurity landscape.
This isn’t the first security incident to impact Sam’s Club customers. In October 2020, the company notified some customers that their accounts were compromised in credential stuffing attacks and automatically reset their SamsClub[.]com passwords, highlighting the ongoing challenges in protecting customer data.
You must be logged in to post a comment.