Acer "under constant attack" amid reports of $100 million ransomware demand

General
Acer "under constant attack" amid reports of $100 million ransomware demand

Acer does not intend to discuss the details of the "recent unusual circumstances" it has reported to authorities in several countries. The exact amount reportedly could be up to $100 million, depending on when or if Acer pays.

The folks at Bleeping Computer have read the transcript of a chat between Acer and REvil, the ransomware group that is allegedly demanding this record-breaking amount, much to the "shock" of an Acer representative who was involved in these discussions that began on March 14. more than the $50 million the group had initially demanded. But the group generously offered a 20% discount if Acer paid by last Wednesday. Acer presumably refused to pay.

According to a screenshot of the ransomware demand, it will double to a whopping $100 million in a few days. The same hacking group attempted to extort $30 million from Dairy Farm Group earlier this year. [Acer routinely monitors its IT systems and most cyber attacks are well defended. Companies like ours are under attack all the time and we have reported recently observed unusual situations to the relevant law enforcement and data protection authorities in several countries," Acer said in a statement. [We are continually enhancing our cybersecurity infrastructure to protect business continuity and information integrity. We urge all businesses and organizations to adhere to cybersecurity discipline and best practices and to be vigilant for anomalies in network activity," Acer continued.

Acer did not discuss the details of the attack or the reported ransomware demands, as they are still under investigation. Nevertheless, Bleeping Computer claimed to have found samples of the malware used by the REvil group and related conversations between the two parties.

Traditional ransomware attacks infiltrate systems and networks, encrypt stored data, and threaten to permanently delete the data if payment is not received by a certain deadline.

In this case, if Acer decides to pay, the REvil group will reportedly provide the company with a vulnerability report in addition to decrypting the compromised data. The group also states that the company will delete the stolen files on its end.

As supposed evidence of the breach, REvil posted screenshots on the compromised site showing customer account numbers, credit limits, bank balances, and other financial data.

Acer may be able to afford to pay the huge sums that REvil is trying to extort, but it is unlikely that it will, given the $8.5 billion that the hardware manufacturer made last year. Otherwise, Acer would be an attractive target for other hacking groups looking for a big payday.

Categories