Guess, the popular clothing and lifestyle brand divulged the information about the previous ransomware attack that happened in February.

The data breach was believed to have affected employees, contractors & some customers who are at risk of having their sensitive details stolen.

Guess Was Hit By a Ransomware Attack in February

Daily Life In Turin
(Photo : Alexander Pohl/NurPhoto via Getty Images)
The shop of the fashion brand Guess is seen in Via Roma in Turin, Italy, on 21 April 2019.

Less than five months ago, the famous American fashion retailer was hit by an unexpected ransomware attack between Feb. 2 and 23.

According to Guess, they have already notified the affected customers during the said incident via a letter. The cybersecurity experts have assisted the company to help them track the possible criminals behind the attack.

On May 26, the team stated that the ransomware attack could have resulted in wide-scale hacking and data theft. The information of the customers might have been stolen as a result.

All over the world, Guess has been operating across Asia, Europe, and the American continents. Moreover, it has 1,041 stores in the said regions. As of May, it added new shops equivalent to 539. They are situated globally in 100 countries.

Read Also: Conti Ransomware Attack: FBI Warns About Gang Behind Attacking Irish System; Here's How to Remove This Ransomware

Guess' Data Breach Could Expose Customers' Data 

After months of investigation, Guess was able to search the customers who could have been impacted by the previous ransomware attack. On June 3, the company released documentation about the information hit by the data breach.

On June 9, the clothing giant sent an email to the customers that they would grant special protection for the customers to secure their data against potential theft, Bleeping Computer reported.

In addition, Guess would also give free credit monitoring via Experian, which would be good for a year.

Among the sensitive details that could have been leaked after the cyberattack was the customers' financial accounts and personal information like address and email address.

Additionally, the passport numbers, the Social Security numbers, and even the numbers for driver's license could have been leaked. According to the information, more than 1,300 customers have been hit by the ransomware attack in February.

At the moment, Guess now imposed necessary precautions and security actions for the continuous investigation regarding the culprit behind the data breach.

DarkSide Ransomware Could Be the 'Mastermind'

From an April report released by DataBreaches.net, Guess has not recognized the identity of the group behind the wide-scale attack, yet the group behind the DarkSide ransomware may be responsible for the attack.

The reason why the DarkSide ransomware gang is likely to be the suspect is because of the listing on the site, which included Guess as a potential target. More than 200 GB of information has been stolen from Guess during that time.

The notorious group of hackers has been operating since last year. Its modus involved asking for million-dollar ransom from the corporations in exchange for not having their data being leaked.

Most notably, one of the biggest cyberattacks that happened recently is the Colonial Pipeline ransomware attack, which also involved the same gang.

In May, the DarkSide information was seized after the authorities found out that their operations had shut down. Probably, the people behind the group have chosen to halt the operations to avoid being arrested.

Related Article: Tulsa Cyberattack: Resident's Information Could Have Been Leaked to Dark Web, According to Authorities in Oklahoma

This article is owned by Tech Times

Written by Joseph Henry

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion