Home » Malwares » News Room » REvil ransomware gang allegedly hacks Quanta Computer, steals Apple blueprints

REvil ransomware gang allegedly hacks Quanta Computer, steals Apple blueprints

Disclosure: All information on this site is harmless and purely for educational purposes which is why we post only authentic, unbiased information! The affiliate links are really there for discounts for our readers and for us to earn small commissions that help us stay afloat! Thanks!

While we were all focused on Apple’s special event today, the company was facing an unprecedented situation. The group behind the REvil ransomware claims to have confidential information about the engineering of Apple’s products, threatening the company for ransom to not release these files.

As reported by The Record, the REvil team obtained such information after a data leak from Quanta Computer, a Taiwanese company that operates as one of Apple’s main factories. In a dark web forum, the REvil crew claims to have obtained internal engineering schematics of Apple devices such as MacBooks and Apple Watch, which are used by Quanta Computer to assemble the products.

The cybercriminals tried to extort the company in order not to share the files, but the negotiation was unsuccessful. Now, they are threatening Apple for money, asking the Cupertino-based company to acquire the projects before they get published on the dark web.

According to the report’s sources, the REvil gang asked Quanta for $50 million, but the amount requested directly to Apple is still unknown, To prove that they have the internal files obtained from the Quanta leak, the group exposed screenshots of the files, which reveal assembly details of the MacBook Air and MacBook Pro.

“Our team is negotiating the sale of large quantities of confidential drawings and gigabytes of personal data with several major brands,” the REvil operators wrote. “We recommend that Apple buy back the available data by May 1.”

Although the data is confidential, it doesn’t seem that the engineering schematics obtained by the REvil ransomware team reveal anything about new unreleased products. Apple said it is “looking into the incident” and has no further details to comment on at this time.

The same group has tried to extort other companies in the past, such as Acer ($50 Million), Asteelflash ($24 Million), and Pierre Fabre ($25 Million).

According to the TOR payment page shared with BleepingComputer, Quanta has to pay $50 Million until April 27th, or $100 Million after the countdown ends.

PrivacyCrypts

Unlock the power of online security with our in-depth reviews and expert insights. Discover the best VPNs, password managers, and privacy tools to safeguard your digital world.