Sam’s Club Investigates Potential Clop Ransomware Breach

Sam’s Club, an American warehouse supermarket chain owned by Walmart, is currently investigating claims about a breach involving Clop ransomware. The supermarket functions through over 600 warehouse clubs across the U.S. and Puerto Rico, with nearly 200 additional sites in Mexico and China.

The company, which employs around 2.3 million individuals and reported revenue of $84.3 billion for the fiscal year ending January 31, 2023, affirmed their commitment to security. A spokesperson mentioned, “We are aware of reports regarding a potential security incident and are actively investigating the matter. Protecting the privacy and security of our members’ information is a top priority at Sam’s Club.”

While details on the investigation are limited, the Clop ransomware group has marked its territory by adding a new entry for Sam’s Club on their dark web leak site, suggesting that the retailer is not adequately addressing security concerns. The group did not present any proof of the alleged breach at this time.

The claims come amid a broader wave of attacks attributed to Clop, which has been exploiting vulnerabilities in various software systems since January. Notably, these attacks have targeted a critical zero-day vulnerability (CVE-2024-50623) in the Cleo secure file transfer software, which is utilized by more than 4,000 organizations globally. Affected entities, such as Western Alliance Bank, have undertaken customer notifications regarding data breaches stemming from these vulnerabilities.

This is not the first time Sam’s Club has faced security-related issues. In October 2020, the retailer had informed customers of account compromises due to credential stuffing attacks. At that time, they clarified that the situation was not a breach of their systems but rather a consequence of users’ data being acquired through external phishing schemes.