The Russia-linked Qilin ransomware gang has added Cressi, a prominent Italian manufacturer of water sports equipment, to its darknet leak site, claiming to have successfully breached the company. At present, the threat actors have not released proof of the breach or a ransom demand deadline, a common tactic used to apply pressure on victims. Cressi has not yet issued a public statement confirming or denying the attack. Qilin remains one of the most active and dangerous ransomware-as-a-service (RaaS) operations, having previously targeted major organizations globally.
Qilin is a ransomware group known for its double-extortion tactics, which involve encrypting a victim's files and exfiltrating sensitive data to be used as leverage. The group operates a RaaS model, providing its malware and infrastructure to affiliates who carry out the attacks in exchange for a share of the profits.
While details of the alleged attack on Cressi are scarce, Qilin's typical modus operandi involves:
The group has a history of targeting the manufacturing and healthcare sectors. In 2025, Qilin was behind major attacks on Habib Bank AG Zurich, MedImpact, Volkswagen Group France, and SK Telecom. Its capabilities were reportedly enhanced through partnerships with other notorious gangs like LockBit and DragonForce in late 2025.
If the claim is true, the impact on Cressi, a company with a global presence in over 90 countries, could be significant:
PsExec, or Mimikatz, and anomalous data aggregation and exfiltration activity.Maintain regularly tested, offline, and immutable backups to enable recovery from a ransomware attack without paying the ransom.
Aggressively patch vulnerabilities in internet-facing systems to prevent common initial access vectors used by ransomware groups.
Mapped D3FEND Techniques:
Enforce MFA on all remote access services (VPN, RDP) to protect against credential-based intrusions.
Mapped D3FEND Techniques:
The cornerstone of ransomware resilience is a robust backup and recovery strategy. To defend against groups like Qilin, organizations must follow the 3-2-1 backup rule: three copies of data, on two different media types, with one copy stored offline and/or immutable. Immutability, offered by many modern backup solutions and cloud providers, is key, as it prevents the ransomware from encrypting or deleting the backups themselves. Recovery plans must be tested regularly to ensure that critical systems can be restored within acceptable timeframes (RTO/RPO). A proven ability to recover from backups removes the primary leverage of the attacker (operational disruption) and allows the organization to refuse the ransom demand for the decryptor.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats