REvil Ransomware Group Reportedly Drops Apple Threat

Apple logo
(Image credit: Shutterstock)

The hacking group known as REvil has reportedly pulled all references to a ransomware attack against Apple supplier Quanta Computer from its home on the dark web, MacRumors reports.

Last week, the group had threatened Quanta with ransomware, demanding $50 million by April 27 in order to stop it from leaking product blueprints. It appears, per BleepingComputer, that after Quanta didn't budge, it turned to Apple for the money.

"Quanta Computer’s information security team has worked with external IT experts in response to cyber attacks on a small number of Quanta servers," a Quanta spokesperson told BleepingComputer last week.

The hacking attempt came as Apple announced new products at its "Spring Loaded" event, announcing M1 iMacs and an iPad Pro, Air Tags and updates to its Podcast app. By the end of the event last week, REvil has posted a number of schematics, published by some web sites, that appeared to have been of upcoming MacBook products.

What is unclear is why REvil would have pulled the threat, and whether a ransom was paid or if legal measures were taken. Apple did not reply to a request for comment in time for publication, but we will update if we hear anything. Apple has also not commented publicly on the situation.

Then again, in a video announcing the M1 iPad Pro, we learned that Apple CEO Tim Cook is a bit of a super spy, so maybe that answers some questions.

Andrew E. Freedman is a senior editor at Tom's Hardware focusing on laptops, desktops and gaming. He also keeps up with the latest news. A lover of all things gaming and tech, his previous work has shown up in Tom's Guide, Laptop Mag, Kotaku, PCMag and Complex, among others. Follow him on Threads @FreedmanAE and Mastodon @FreedmanAE.mastodon.social.