Some Data Held In Apple Ransom Proven to Be Accurate

How to Generate or Revoke an App-Specific Password

Image via Apple

Text Size
- +

Toggle Dark Mode

It appears that the purported data breach crisis Apple is facing has now gotten worse.

A little backstory: earlier this month, a group of London-based hackers calling itself the Turkish Crime Family threatened to wipe millions of iOS devices unless Apple met its demands by paying a ransom by April 7. Apple has since denied that any of its own servers were breached — and that email addresses and passwords appear to have been obtained from third-party sites and services, according to Motherboard, who first broke the story.

Now, it seems that at least some of the account information in the hands of the hacking group is accurate, according to original reporting by ZDNet. That publication cross-checked account information that they obtained by contacting the owners of those accounts — in the first round, ten out of 54 account holders confirmed that the leaked passwords were accurate. In the second round, ZDNet reported that out of 65 people contacted, 20 responded — three said that the provided passwords were not accurate, while 12 confirmed that they were

The site then provided the batch of compromised data to Troy Hunt, who runs a data breach notification site called Have I Been Pwned. Around 99.9 percent of the accounts were found to match data in Troy’s databases — with the majority of information coming from the June 2016 Evony data breach, as well as breaches of Last.fm and LinkedIn from 2012.

Of course, that’s not the end of the story — while some of the allegedly compromised data may indeed be accurate, we still have no idea how many Apple accounts are actually in jeopardy of being breached. Some security experts — including Hunt — are doubting that the Turkish Crime Family has access to the amount of accounts that they said they did. More likely is that the hackers have a limited number of username and password pairs, and are using them to extort money from Apple under the guise of having access to a larger group of accounts, Threatpost reported.

Still, just in case, it’s a good idea to change your Apple ID’s password — as well as enable two-factor authentication. Beyond that, the best we can hope for is that Apple tackles or fully debunks this threat before it actually becomes an issue for its customers.

Sponsored
Social Sharing