FatFace pays $2 million ransom to Conti gang

After collecting its ransom, the criminal group gave FatFace advice on how to protect its network in the future

British clothing brand FatFace has paid a $2 million (about £1.5 million) ransom to the Conti ransomware gang, following a successful ransomware attack earlier this year.

The gang had originally demanded a ransom of 213 Bitcoins (about $8 million/£5.8 million) according to Computer Weekly, but agreed to lower the amount to $2 million after FatFace's negotiator explained that the firm's revenues had slumped over the past year due to lockdown restrictions.

Conti finally agreed to a $2 million payment, saying that it didn't want to bankrupt the retailer.

A gang representative told FatFace that it had initially breached their network via a phishing attack on 10th January 2021. The gang used this compromise to gain admin rights and expand its reach through the network, as well as identifying the firm's Veeam backup servers and Nimble storage.

The final attack occurred on 17th January, when the criminals were able to exfiltrate over 200GB of data from FatFace's systems before encrypting machines.

After receiving the ransom payout, Conti offered advice to the company's IT team about how they could strengthen security to prevent cyber attacks in future.

Advice included implementing email filtering, reviewing Active Directory password policy, conducting employee phishing tests, and investing in better endpoint detection and response technology.

FatFace disclosed the security breach to customers in an email last week, informing them that some customer details - including names, email and postal and addresses, and limited credit card data - had been compromised in an attack on its systems.

The company asked customers to keep information about the data breach 'strictly private and confidential'. It also told customers that the delay in informing them occurred as they were working to identify the hackers behind the incident and to determine precisely what information was stolen.

Under the terms of the GDPR, companies must inform the ICO of a breach within 72 hours of becoming aware of it. If they decide there is a high risk to individuals' rights and freedoms, they also need to inform affected individuals 'without undue delay'.

When contacted by Computer Weekly, the company confirmed the ransomware attack and said they had notified the ICO and law enforcement agencies about the incident.

Nearly 5,000 ransomware attacks hit British firms in 2019, with criminals collecting payments of nearly £210 million, the US cyber security firm Emsisoft said in a report last year.

The company said that organisations are showing 'more willingness' to pay ransoms due to fears of public embarrassment, lost data and potential penalties from regulators (of course, paying a ransom to retrieve stolen data does not avoid fines for losing that data in the first place).

In November, the 2020 CrowdStrike Global Security Attitude Survey revealed that 39 per cent of the UK organisations had fallen victim to a ransomware attack in the past 12 months, and 13 per cent of them had chosen to pay the ransom.

According to the study, the UK businesses paid approximately £940,000 ($1.2 million) ransom on average, which was higher than the global average of $1.1 million.