Cl0p Ransomware Intends to Reveal Over 60 Victims of Cleo Cyberattack

Published
Written by:
Lore Apostol
Lore Apostol
Cybersecurity & Streaming Writer

The Cl0p ransomware group has announced plans to name over 60 organizations hacked through vulnerabilities in file transfer products developed by enterprise software provider Cleo.  Their Tor-based leak site provided victims with access to confidential chats and proof of stolen data.

The group took credit for these attacks in mid-December, claiming at the time to have targeted a significant number of victims. The recent announcement signals an escalation in their ransom demands.

To date, Cl0p has publicly named one victim, Blue Yonder, a supply chain management software provider that supplies technology for businesses, including Starbucks and major grocery chains.

Cl0p Ransomware Victims List
Cl0p Ransomware Victims List | Source: securityweek

The group has also published partial names of more than 60 other organizations, threatening to reveal their full identities on December 30 if ransom demands are not met. Cl0p claims these companies have ignored previous communication attempts and are being given a "final chance."

Termite, a lesser-known ransomware group, has also claimed responsibility for the Blue Yonder attack, intensifying speculation about a connection between Termite and Cl0p.

The Cleo-associated breaches exploit two critical vulnerabilities—CVE-2024-50623 and CVE-2024-55956—identified in the Harmony, VLTrader, and LexiCom file transfer tools. Patched versions (5.8.0.24) of the software address these flaws, but prior to these updates, attackers had been exploiting at least CVE-2024-55956 as a zero-day since December 3.

Cleo serves over 4,000 enterprises and has hundreds of internet-facing instances of their tools globally, potentially expanding the attack surface for other malicious actors.

Cl0p’s activity in the Cleo breach echoes the group’s MOVEit campaign earlier in 2023. In that campaign, they exploited a zero-day vulnerability in the MOVEit file transfer solution to steal sensitive data from thousands of organizations worldwide.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: