Select Page

Fashion giant Moncler confirms data breach after ransomware attack

Fashion giant Moncler confirms data breach after ransomware attack

Moncler storefront

Italian luxury fashion giant Moncler confirmed that they suffered a data breach after files were stolen by the AlphV/BlackCat ransomware operation in December and published today on the dark web.

The attack unfolded in the final week of 2021 when the luxury fashion brand announced an interruption in its IT services but assured that the attack would result in nothing more than a temporary outage.

Ten days after that, the company released an update on the situation, reactivating its logistic systems and prioritizing e-commerce shipments that had been delayed in shipping.

Today, in a statement shared with Bleeping Computer, Moncler confirmed that some data related to its employees, former employees, suppliers, consultants, business partners, and customers was leaked today by the AlphaV (BlackCat) ransomware operation.

Moncler states that they rejected the prospect of paying a ransom demand as it goes against its founding principles, leading to the publishing of the stolen data.

“With regard to information linked to customers, the company informs that no data relating to credit cards or other means of payment have been exfiltrated, as the company does not store such data on its systems.” explains the statement shared with BleepingComputer.

Moncler also warned that the further possession or distribution of the stolen data would be considered a criminal offense.

“Moncler reminds that all information in the possession of cybercriminals is the result of illegal activities and that consequently, the acquisition, use and dissemination of the same constitutes a criminal offense.” – Moncler.

Finally, the company reiterated that they have informed company stakeholders and the Italian Data Protection Authority about the attack.

An ALPHV BlackCat victim

Moncler Group is one of the first ALPHV (BlackCat) ransomware victims, a new Ransomware-as-a-Service (RaaS) operation launched at the beginning of December 2021.

Our analysis of the ransomware categorized it as the most sophisticated RaaS of last year, mainly due to its robust operational structure, features, and thought-out approach to all stages of the ransomware attack.

Today, the ALPHV ransomware gang published Moncler’s data on their data leak and also indicated that they demanded $3 million not to publish the data.

From screenshots shared on the site, the stolen data includes earning statements, spreadsheets with what appears to be customer information, invoices, and other documents.

Moncler data leak page on ALPHV Tor site
Moncler data leak page on ALPHV Tor site

The ransomware gang is now attempting to sell the data of “rich customers” to other threat actors.

Source: https://www.bleepingcomputer.com/news/security/fashion-giant-moncler-confirms-data-breach-after-ransomware-attack/