CL0P hacking group hits Swire Pacific Offshore
The notorious group thought to be behind the Accellion hack this year published rafts of personal information belonging to the company's employees on its blog


Swire Pacific Offshore (SPO) announced it has fallen victim to a cyber attack with "some confidential proprietary commercial information" along with personal information believed to be stolen.
The specifics of the attack are unclear but there are suggestions that it has been attacked by the CL0P ransomware group.
SPO has not confirmed if the attack is ransomware-based but CL0P has since updated its blog claiming it has breached SPO's systems.
Full names, locations, phone numbers, company name, bank details, email addresses, and passport scans are among the data stolen seen by IT Pro.
Employees who seem to be most affected are based in Singapore and Malaysia, but some records belong to staff in the UK, China, and the Philippines.
Among the other files stolen are file names alluding to payment advice, mailbox backups, miscellaneous archives, and other personal folders.
The company is the marine services division of the Swire conglomerate and has confirmed the attack has not affected its global operations.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"SPO has taken immediate actions to reinforce existing security measures and to mitigate the potential impact of the incident," it said to IT Pro. "It takes a serious view of any cyberattack or illegal accessing of data or any unlawful action that potentially compromises the privacy or confidentiality of data and will not be threatened by such actions.
"SPO has reported the incident to the relevant authorities and will work closely with them in relation to the incident. SPO is contacting potentially affected parties to inform them about the incident."
Dark web monitoring firm SOS Intelligence drew attention to CL0P's ransomware blog on Wednesday, adding Swire Pacific Offshore to its list of victims.
Cl0P is a sophisticated ransomware gang behind several recent high-profile hacks.
RELATED RESOURCE
How to reduce the risk of phishing and ransomware
Top security concerns and tips for mitigation
In February this year, Donald Trump's former law firm Jones Day was attacked by CL0P with reports suggesting files were stolen and posted online, just like with the hack on SPO, but the law firm denied the breach.
CL0P is also believed to be behind the months-long attack of Accellion’s File Transfer Application (FTA) product, also in February 2021. Exploiting several zero-day flaws in the legacy IT product, Canada's Bombardier airline was among the most high-profile victim of the attack.
Months later global investment bank Morgan Stanley revealed that personal information belonging to its corporate clients was accessed and stolen in the same Accellion data breach.

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz