News

Guess reports about data break after ransomware attack

US brand and retailer Guess reported this week that customers’ personal data leaked following the ransomware attack in February. Guess directly operates 1,041 retail stores in the Americas, Europe and Asia, while its distributors and partners control additional 539 stores worldwide.

The company’s report states that cybercriminals involved in the investigation of the attack that occurred in February of this year revealed unauthorized access to Guess systems that took place from February 2, 2021 to February 23, 2021.

The investigation was completed in early July, when the company began sending out letters to affected customers, offering free identity theft protection services and one year of free credit monitoring. Although the letters do not indicate the exact number of victims, according to documents received by the office of the attorney general of Maine, the attack affected about 1,300 people.

The information disclosed during the incident appears to have included both personal and financial information. In particular, it is reported that third parties have gained access to social security numbers, driver’s license numbers, passport numbers, financial account numbers. It is also highlighted that financial account or credit/debit card numbers have been disclosed (in combination with a security code, access code, password or PIN for the account).

The investigation established that the information on the customers’ payment cards was not used.<span class="su-quote-cite">the company said.</span>

It is worth noting that back in April, the DataBreaches.net portal reported that the DarkSide hack group was behind this attack, as the attackers mentioned Guess on their website for leak data.

Similarly to other bands like REvil, Ryuk and DoppelPaymer, DarkSide is considered a ‘big game hunter’ targeting larger corporations that can afford to pay higher ransoms. Special leak site DarkSide currently lists Guess, a prominent American retailer of apparel and fashion accessories. Guess’s revenue last year was estimated at $ 2.68 billion. DarkSide claims to have filtered over 200GB of data and posted a number of samples as evidence.<span class="su-quote-cite"><a href="https://www.databreaches.net/a-chat-with-darkside/" target="_blank">DataBreaches.net reports.</a></span>

Let me remind you that after famous attack on the operator of the Colonial Pipeline, the DarkSide group urgently ceased its activities.

Let me also remind you that we talked about the fact that Hackers are driven into underground: three major hack forums banned advertising of ransomware.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button