Mizuno USA, a subsidiary of Mizuno Corporation, one of the world’s largest sporting goods manufacturers, confirmed in data breach notification letters that unknown attackers stole files from its network between August and October 2024.
Headquartered in Peachtree Corners, Georgia, Mizuno USA manufactures and distributes golf, running, baseball, volleyball, softball, swimming, and tennis equipment, apparel, and footwear for North America.
In a Thursday filing with Maine’s attorney general, the company said it detected suspicious activity on its network on November 6, 2024. The investigation found that unknown attackers breached some of its systems and exfiltrated documents containing personal information belonging to an undisclosed number of individuals.
“The investigation determined that certain systems within the network were accessed by an unknown individual and files were copied without authorization periodically between August 21, 2024 and October 29, 2024,” Mizuno says in data breach notification letters sent to impacted people.
“Mizuno then undertook a detailed review of the relevant files to determine what information was present and to whom it relates. This review was completed on December 18, 2024, and Mizuno worked as quickly as possible thereafter to provide this notice to potentially impacted individuals.”
The information contained in the stolen files varies by impacted individual, and it may include the name, Social Security number, financial account information, driver’s license information, and passport number.
The company now offers one year of free credit monitoring and identity protection services to those impacted by the data breach and advises them to monitor their accounts and credit reports for signs of identity theft and fraud.
Breach claimed by BianLian ransomware operation
While Mizuno has not provided more information on the breach and hasn’t replied to several emails sent by BleepingComputer asking for additional details, the BianLian ransomware gang claimed the attack in early November.
In early February 2022, Mizuno USA was also hit by a ransomware attack that caused widespread business disruption, including phone outages, order delays, and website issues.
The ransomware group said it had stolen a wide range of sensitive business and customer data, including finance and Human Resources data, contracts and confidential agreements, trade secrets and patents, mailboxes, and internal and external email correspondence.
Since then, the attackers have updated Mizuno’s entry on their dark web leak site to add the screenshot of a spreadsheet allegedly containing the company’s expenses following the 2022 ransomware attack and screenshots of other documents purportedly stolen from the company’s systems last year.
BianLian has targeted private companies and critical infrastructure organizations worldwide since June 2022. Starting January 2023, when Avast released a free decryptor for its ransomware, the gang switched to extortion-only attacks.
Most recently, BianLian has added Air Canada, Northern Minerals, and the Boston Children’s Health Physicians to its list of victims.