REvil claims ransomware attack on multi-billion-dollar manufacturing giant Midea Group

Midea company logo at trade show
(Image credit: Getty Images)

The REvil ransomware gang has claimed an attack on Chinese electrical appliance manufacturer Midea Group and has already published what is believed to be stolen data.

The once-dominant REvil ransomware gang, sometimes referred to as Sodinokibi, re-emerged in April 2022 after shutting down for several months following the notorious hack on Kaseya in 2021.

Midea Group is one of the first high-profile victims of REvil’s since it re-emerged earlier this year, though it has not officially confirmed the legitimacy of the attack. IT Pro has approached Midea Group for comment.

The Chinese multi-billion-dollar-valued company claims to be the world’s number one appliance manufacturer and has a swathe of commercial partnerships with global organisations and sports clubs such as Manchester City Football Club and Corinthians.

The company claims to generate an average annual revenue of $53.3 billion and sits at number 245 on the Fortune Global 500 list.

REvil claims to have stolen a variety of different data from Midea Group including from its product lifecycle management (PLM) system - including blueprints and source of firmware, as well as financial information which ‘it is ready to sell’, it said in an announcement post.

It also claims to have “a lot of source code” and data from Git and SVN version control systems “which [it] will publish soon”.

Multiple terabytes of data appear to have been stolen, according to screenshots posted by the ransomware gang.

RELATED RESOURCE

Escape the ransomware maze

Conventional endpoint protection tools just aren’t the best defence anymore

FREE DOWNLOAD

REvil has already dumped a large number of files allegedly taken from Midea Group online and these include scans of physical and digital identity documents, alleged screenshots of inside the company’s VMware vSphere client, a swathe of compressed 7zip archives, and an SSH key.

REvil was well-known for adopting a double extortion model for its ransomware operations and the threat of selling data, while seemingly having lifted some already, is consistent with the gang’s old methods.

After its re-emergence in April, REvil said another of its victims, Oil India, refused to negotiate with the hackers resulting in the company’s stolen data being leaked.

Midea Group’s web pages and social media accounts are accessible and appear unaffected at the time of writing.

REvil is known for historical attacks on large companies such as Kaseya and JBS Foods, but the high-ranking members of the group were arrested as part of a coordinated international law enforcement operation in November 2021.

Russian law enforcement also arrested further alleged members in January 2022 though some believed this was done to potentially act as political leverage against the US.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.