Acer suffers $50 million ransomware attack

Edward Kost
Edward Kost
March 22, 2021

REvil still hasn’t quenched its avaricious appetite. The notorious ransomware gang has attacked computer manufacturing giant Acer, and demanded the largest ransom payout in history, $50 million.

REvil posted evidence of the data leak online which included internal communications and financial balance sheets.

Acer data leak on REvil ransomware site - source: bleepingcomputer.com
Acer data leak on REvil ransomware site - source: bleepingcomputer.com

After seizing sufficient sensitive data, REvil delivered their monstrous ransom price demand.

Acer ransom demand on Tor payment site - source: bleepingcomputer.com
Acer ransom demand on Tor payment site - source: bleepingcomputer.com

The ransom price of $50 million is the largest to date, Acer will likely do all it can to decrypt its sensitive data without giving in to this outrageous demand, but the Taiwanese computer company only has 8 days to work its magic.

After 8 days, the ransom price will double to $100 million. If that price isn’t paid by the set ultimatum, in the quintessential double extortion style of all ransomware attacks, Acer’s seized sensitive data will be published on the criminal infested dark web.

How did REvil breach Acer?

BleepingComputer was advised that the Revil gang targeted the Microsoft Exchange server managing Acer’s domain. This suggests that the attackers exploited the latest Microsoft Exchange Zero-Day vulnerabilities currently exposing unpatched servers.

Acer’s ransomware attack demonstrates that even the greatest among us overlook gaping vulnerabilities in their ecosystem. Thankfully, not all data breaches have a $50 million price tag.

How secure is Acer?

Acer Inc. is a Taiwanese multinational hardware and electronics corporation specializing in advanced electronics technology.
  • Check icon
    View our free preliminary report on Acer’s security posture
  • Check icon
    13 risk factors, including email security, SSL, DNS health, open ports and common vulnerabilities
https://www.acer.com/
Security ratings
Abstract shape
Deliver icon

Sign up for our newsletter

Stay up-to-date on everything UpGuard with our monthly newsletter, full of product updates, company highlights, free cybersecurity resources, and more.
UpGuard customer support teamUpGuard customer support teamUpGuard customer support team

Protect your organization

Get in touch or book a free demo.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating