logo
logo
Sign in

REvil’s Ransomware Attack on Apple: $50M Ransom Demand

avatar
karen minton

Ransomware is malware put in on a stranger’s computer. It encrypts your necessary files and holds access to them. The distinction between traditional malware and ransomware is that the victim doesn’t pay the cash or ransom; the device is encrypted for that period of time.

 

If you pay the demanded money, you will get the decryption key. But some attackers go for a different approach, they do not only encrypt files but also threaten you to leak them. This adds additional leverage for ensuring payment.

 

Apple has been targeted during a $50 million ransomware attack after an excessive number of engineering and production schemes were taken from Quanta. Quanta may be a Taiwan-based company that’s in control of producing several Apple products. The schemes enclosed current and future products of Apple.

 
 
 
 
 
 
 

QUANTA CONFIRM’S HACKING

 

Customers of Quanta embody Apple, Amazon, Dell, Cisco, Lenovo, and Microsoft. Quanta company is the world’s second-largest original style manufacturer of laptops, iPhones, and iMac. Alternative Quanta customers embody holler, HP, Alienware, Cisco, Lenovo, and Microsoft.

 

Quanta’s IT security team has worked with external IT specialists in response to cyberattacks on a tiny low variety of Quanta servers.

 

The company conjointly declared that the hack left no impact on the company’s business operation, and recovery of knowledge is in process.

 

Quanta refused to pay the ransom demand after the ransomware cluster allegedly scarfs “a heap of confidential data” from Quanta’s network.

 

HACKER BEHIND the information HACK

 

The leak was dole out by the Russian hacking cluster Revil. The group demanded a total of $50 million not to unharness the schematics. The REvil ransomware gang has taken product blueprints from Apple provider Quanta pc and is threatening to leak the files if Apple doesn’t pay a ransom.

 

REvil may be an accepted Russian hacking cluster. They’re in Europe or a number of the previous Soviet states nobody is aware of specifically WHO they’re. However, one issue we tend to understand is that one thing has been modified with this hacker cluster. The industries that they sometimes skilled hacker services, healthcare, producing, etc.

 

Like traditional ransomware, REvil encrypts victim’s files and demands payment to receive the coding key and recover the information. However, they have gone one step additional. Try to steal the files themselves and extort payment from those who have backups by threatening to publish confidential knowledge.

 

REVIL TARGETING APPLE DIRECTLY

 

After Quanta refused to adjust to the strain of the attackers, the cluster has begun posting the taken pictures on April twenty, temporal order the leaks with Apple’s Spring Loaded launch event to send a message.

 

Now targeting Apple directly, REvil denotes associate extortion letter to Apple similarly to some sample technical files on their dark internet leak website.

 

The hackers wish Apple to ante up by the First of May to forestall its taken knowledge from being leaked. REvil wrote in its ransom note: additional and additional files are side on a daily basis.

 

RESPONSE FROM APPLE

 

While Apple is, however, to clarify the extent of the leak, leaked pictures from April twenty already recommend the claims may well be true. The leaked images contained producing diagrams for Apple’s twenty M1 MacBook Air, similarly to schematics for the new iMac style that Apple launched on April 20, among others.

 

LEAKED DATA

 

So far, REvil has leaked over a dozen schemes and diagrams of MacBook parts on its dark internet leak website.

 

REvil warned that “drawings of all Apple devices and every one personal knowledge of staff and customers are revealed with the following sale.”

 

Files produce diagrams for Apple’s already discharged 2020 M1 MacBook Air refresh associated with a yet unreleased laptop computer that options further ports in line with the current rumors for the forthcoming laptop computer refresh from Apple.

 

These documents were taken and are being leaked to extort Apple and Quanta.

 

REvil’s OTHER ATTACKS

 

The Russian cluster related to the attack has targeted alternative firms before, together with laptop computer manufacturer magnoliopsid genus. However, the Apple attack is that the group’s most prominent attack, however.

 

The extortion tries against Apple come back a month once REvil targeted a Microsoft Exchange server on Taiwanese computer large Acer’s domain. REvil claimed on their leak website that they had broken into and taken Acer’s unencrypted knowledge on March eighteen. The ransomware cluster hard a $50 million ransom, LeMagIT reported Christian holy day.

 

REvil features a history of comparable ransomware attacks with the cluster.

 

CONCLUSION:

 

Normally big part of ransomware attacks consume encryption of data, but nowadays, data encryption is becoming less part of a ransomware attack. A couple of years ago, we really didn’t see so many ransomware attacks on big companies.

 

We don’t have any news that there has been a second knowledge dump. However, they need not do that; that would be a sign that negotiation is in progress, or this hacking cluster is solely waiting to visualize what reasonable response it gets from apple and quanta.

 

We may well be on the brink of see a wave of this sort of things touch giant technology firms.

 

On the other hand, companies like Apple who does not hold regulated personal data from customers, should not take the threat of leaking personal property seriously.

 

If apple pays now, it will make this attack a more repeatable model for attackers.

 

METADATA:

 

Revil’s ransomware attacked Apple and stole confidential data. Hackers have demanded $50 Million. Read much more related information inside the blog post.

 

Source :- https://karenmintonwp.wordpress.com/2021/05/07/revils-ransomware-attack-on-apple-50m-ransom-demand/

 
 
collect
0
avatar
karen minton
guide
Zupyak is the world’s largest content marketing community, with over 400 000 members and 3 million articles. Explore and get your content discovered.
Read more