Apple’s ransomware mess is the future of online extortion

Apple’s ransomware mess is the future of online extortion

Aurich Lawson

reader comments

52 with 45 posters participating

On the day Apple was set to announce a slew of new products at its Spring Loaded event, a leak appeared from an unexpected quarter. The notorious ransomware gang REvil said they had stolen data and schematics from Apple supplier Quanta Computer about unreleased products and that they would sell the data to the highest bidder if they didn’t get a $50 million payment. As proof, they released a cache of documents about upcoming, unreleased MacBook Pros. They’ve since added iMac schematics to the pile.

The connection to Apple and dramatic timing generated buzz about the attack. But it also reflects the confluence of a number of disturbing trends in ransomware. After years of refining their mass data encryption techniques to lock victims out of their own systems, criminal gangs are increasingly focusing on data theft and extortion as the centerpiece of their attacks—and making eye-popping demands in the process.

“Our team is negotiating the sale of large quantities of confidential drawings and gigabytes of personal data with several major brands,” REvil wrote in its post of the stolen data. “We recommend that Apple buy back the available data by May 1.”

For years, ransomware attacks involved the encryption of a victim’s files and a simple transaction: pay the money, get the decryption key. But some attackers also dabbled in another approach—not only did they encrypt the files, but they stole them first and threatened to leak them, adding additional leverage to ensure payment. Even if victims could recover their affected data from backups, they ran the risk that the attackers would share their secrets with the entire Internet. And in the past couple of years, prominent ransomware gangs like Maze have established the approach. Today incorporating extortion is increasingly the norm. And groups have even taken it a step further, as is the case with REvil and Quanta, focusing completely on data theft and extortion and not bothering to encrypt files at all. They’re thieves, not captors.

put the same sum to Acer in March, and the average ransomware demand reportedly doubled between 2019 and 2020. Large companies have become a more popular target specifically, because they can potentially afford big payouts; it’s a more efficient racket for a criminal group than cobbling smaller payments together from more victims. And attackers have already been experimenting with strategies to put pressure on extortion victims, like contacting individuals or businesses whose data might be impacted by a breach and telling them to encourage a target to pay. Just this week, one ransomware group threatened to feed information to short sellers of publicly traded companies.

launching a national task force aimed at addressing the ever-rising threat of ransomware.

Given how aggressively ransomware has evolved—and on an international scale—they’ll have their hands more than full.

This story originally appeared on wired.com.

Article Tags:
Article Categories:
Technology