Hertz Corporation recently disclosed a data breach after hackers exploited zero-day vulnerabilities in Cleo’s file transfer platform. The breach, confirmed on February 10, 2025, exposed sensitive customer data from Hertz, Thrifty, and Dollar brands. The hackers gained unauthorized access to personal information, including names, contact details, credit card information, and drivers’ license data. A small number of customers may have had their Social Security numbers, passport details, or Medicare information compromised.
The breach originated from attacks in October and December 2024, targeting Cleo’s Harmony, VLTrader, and LexiCom platforms.
Hertz is offering affected customers two years of free identity monitoring services to help mitigate the risk of fraud. Although the company hasn’t disclosed the full scope of the breach, Maine’s Attorney General reports 3,409 impacted customers, with notifications also sent to individuals in California and Vermont. Despite no confirmed cases of fraudulent use of the stolen data, the Clop ransomware gang later leaked the data on their extortion site.
Clop, a well-known ransomware group, had previously exploited the same vulnerability to steal data from 66 companies, including Western Alliance Bank and Sam’s Club. The group is notorious for using data theft for extortion, demanding millions of dollars in exchange for not releasing sensitive files. Since 2020, Clop has targeted file transfer platforms, exploiting zero-day vulnerabilities in secure systems like MOVEit Transfer and Accelion FTA.
Their growing focus on data theft rather than traditional ransomware attacks has made them a significant cybersecurity threat.
Hertz’s breach underscores the evolving threats posed by ransomware gangs, particularly their ability to exploit vulnerabilities in secure file transfer systems. The company continues to analyze the scope of the breach while advising customers to remain vigilant for potential fraud. The incident highlights the importance of securing data transfer platforms to prevent similar attacks in the future.
Reference: