Security
Now Reading
Apple supplier hit by $50 million ransomware, detailed diagrams of MacBook Air M1 released
0

Apple supplier hit by $50 million ransomware, detailed diagrams of MacBook Air M1 released

by Vyncent ChanApril 22, 2021
What's your reaction?
Me Gusta
0%
WOW
0%
Potato
0%
Sad Reacc
0%
Angery
0%

The REvil ransomware which was used against Acer, is now used against Apple supplier, Quanta. The hackers are demanding a $50 million ransom, failing which they will then release confidential product designs obtained from the attack.

Aside from Apple, Quanta is also the ODM for brands like Dell, HP, Lenovo and Microsoft. They are currently the world’s second-largest ODM for laptops, so there might be quite a number of designs that Quanta and their partners would not want to be made available to the competition.

Apple MacBook Air M1 ReVIL hack 2

REvil has reportedly leaked out a number of schematics and diagrams for the MacBook Air M1 on their dark web leak site, although at the moment there are reportedly no new Apple products involved in the leak yet.

Apple MacBook Air M1 ReVIL hack

Quanta has revealed that their information security team is working with external IT experts to address the attack. They apparently report “no material impact” on their business operations, and the attack was contained. The data is being recovered and the services affected by the attack are apparently back to normal now.

Quanta-payment-page-chat

It will be quite interesting to see what will REvil do with all that information, considering that Apple leaks are actually quite popular. Not sure if they can get Quanta’s other partners to bow down to their requests though.

Source

Pokdepinion: I wonder how many companies are hit without the attacks being disclosed to the public…

About The Author
Vyncent Chan
Technology enthusiast, casual gamer, pharmacy graduate. Strongly opposes proprietary standards and always on the look out for incredible bang-for-buck.

Leave a Response