AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler

Pierluigi Paganini January 18, 2022

Luxury fashion giant Moncler confirmed a data breach after a ransomware attack carried out by the AlphV/BlackCat.

Moncler confirmed a data breach after an attack that took place in December. The luxury fashion giant was hit by AlphV/BlackCat ransomware that today published the stolen data on its leak site in the Tor network.

In December, malware researchers from Recorded Future and MalwareHunterTeam discovered ALPHV (aka BlackCat), the first professional ransomware strain that was written in the Rust programming language.

BlackCat can target Windows, Linux, and VMWare ESXi systems, but at this time the number of victims is limited.

The popular malware researcher Michael Gillespie said that the BlackCat ransomware is “very sophisticated.

Recorded Future experts speculate that the author of the BlackCat ransomware, known as ALPHV, was previously involved with the REvil ransomware operations.

ALPHV has been advertising the BlackCat Ransomware-as-a-Service (RaaS) on the cybercrime forums XSS and Exploit since early December. Like other ransomware groups, the gang also implements a double-extortion model, threatening to leak the stolen data if the victims don’t pay.

ALPHV is attempting to recruit affiliates for its operations, offering them between 80% and 90% of the final ransom, depending on its value. The BlackCat operations only hit a small number of victims at this time in the USA, Australia, and India.

Ransom demands range from a few hundreds of thousands up to $3M worth of Bitcoin or Monero.

The gang hit Moncler in December, at the time the company only confirmed it had suffered a malware attack that caused a temporary outage.

The Italian firm added that the incident was “promptly managed” and its security systems “immediately identified the attack” and contained the malware. The temporary outage impacted its logistic systems, causing delays in shipping.

The BlackCat gang published the data because Moncler refused to pay a $3 million ransom. The data published by the ransomware gang on the leak site includes employees, former employees, suppliers, consultants, business partners, and customer information, earning statements, spreadsheets, invoices, email archive files, and other documents. No financial data was exposed as a result of the attack because the company doesn’t store on its servers such kind of information.

“With regard to information linked to customers, the company informs that no data relating to credit cards or other means of payment have been exfiltrated, as the company does not store such data on its systems.” reads a statement shared by the AlphaV (BlackCat) ransomware gang with Bleeping Computer “Moncler reminds that all information in the possession of cybercriminals is the result of illegal activities and that consequently, the acquisition, use and dissemination of the same constitutes a criminal offense.”

moncler

The company notified the Italian Data Protection Authority.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment