by April 7 . The gang calls themselves the `` Turkish Crime Family , '' and they 're demandingAttack.Ransom$ 75,000 in Bitcoin or Ethereum cryptocurrency . In a bizarre twist , they 're also willing to accept $ 100,000 in iTunes gift cards as an alternative form of paymentAttack.Ransom, despite the obvious concern that Apple would easily be able to track this . In return , the hacker group would delete their entire collection of compromising data . According to Motherboard , a hacker has been quoted as saying : I just want my money and thought this would be an interesting report that a lot of Apple customers would be interested in reading and hearing . Apparently , one of the hackers shared screenshots of emails exchanged between the group and Apple , and then gave Motherboard 's Joseph Cox access to the email account as proof . The hackers claim to have over 300 million Apple email accounts , including ones with @ icloud and @ me domains . Later on , though , another hacker from the group claimed that they actually have 559 million accounts . The only other proof they provided was a YouTube video of the hackers allegedly logging into an elderly woman 's stolen iCloud account to view backed-up photos , then wiping her device , but this video has since been removed . Lending to the credibility of the hackers ' claims , though , Apple is stated to have asked the hacker group to remove the video from YouTube : We firstly kindly request you to remove the video that you have uploaded on your YouTube channel as it 's seeking unwanted attention , second of all we would like you to know that we do not reward cyber criminals for breaking the law . Cox also states that he read other emails in their account , and that it appeared the hackers have tried to approach many different media outlets to get more attention , possibly to help their extortion effortsAttack.Ransom. Now , we do n't know how true the Turkish Crime Family 's claims are , but this is a good time to remind you to frequently change your passwords . Make them strong and unique , people ! No names , birthdays , 123s , or whatnot .
Security experts say they are skeptical that a group of hackers called Turkish Crime Family actually possess a cache of hundreds of millions of Apple iCloud account credentials . A more plausible explanation , they say , is that crooks used credential stuffing attacks to amass a limited number of valid Apple usernames and passwords in attempt to extort moneyAttack.Ransomfrom Apple . Earlier this week , the group identifying itself as the Turkish Crime Family claimed to have a database of 750 million iCloud.com , me.com and mac.com email addresses and credentials . “ There have not been any breachesAttack.Databreachin any of Apple ’ s systems including iCloud and Apple ID , ” Apple said in a statement . “ The alleged list of email addresses and passwords appears to have been obtainedAttack.Databreachfrom previously compromisedAttack.Databreachthird-party services ” . Hackers behind the claim are demandingAttack.RansomApple payAttack.Ransomthem $ 75,000 in cryptocurrency or giveAttack.Ransomthem $ 100,000 in iTunes vouchers , according to reports . If demands are not met by April 7 , the group said it will begin deleting data stored on iCloud accounts en masse . An independent analysis of 54 samples of the breached account data provided to ZDNet by the hackers were valid . However , security experts such as Troy Hunt , who runs the data breach repository HaveIBeenPwned.com , still isn ’ t convinced . Hunt told Threatpost he suspects the hack is a hoax , admitting he has not seen the any samples of the breached data . “ It ’ s entirely possible whoever is behind this could have username and password pairs that work on a limited number of Apple accounts in just the same way as re-used credentials will work across all sorts of other accounts , ” Hunt said . He said the Turkish Crime Family likely has a far smaller pool of valid Apple credentials than it claims . Shuman Ghosemajumder , CTO of the firm Shape Security told Threatpost he suspects the hackers may have used credential stuffing attacks , using data from previous breaches , to gain access to an undetermined number of iCloud accounts . Shape Security estimates that last year alone 3.3 billion credentials were exposedAttack.Databreachvia breaches . Despite credential stuffing ’ s low success rate of 1 percent to 2 percent , Ghosemajumder said , when applied to a large enough cache of data ( purchased on the dark web by the database ) the hackers may have enough information to successfully crack thousands of Apple accounts . “ There are certainly enough credentials spilled onto the internet to think someone could use credential stuffing techniques to pull together a convincing number of valid accounts in attempt to extortAttack.RansomApple for ransom moneyAttack.Ransom, ” Ghosemajumder said . Patrick Wardle , director of research at Synack , echoed the same credential theory suggesting that breachesAttack.Databreachover the past year have given hackers ample opportunity to pull together some valid iCloud account credentials . Since approaching Apple earlier this month with its demands , the Turkish Crime Family has been inconsistent about how many account credentials it allegedly possesses . Speaking to various different media outlets , the group has said it had 200 million credentials to as many as 750 million . The hacking group said that its repository isn ’ t the result of one breach , rather multiple . On Thursday , the group claimed to have a database of 750 million credentials , 250 million of which are “ checked and working , ” according to the group . Meanwhile , Apple says it ’ s actively monitoring to prevent unauthorized access to user accounts and is working with law enforcement to identify the criminals behind the Turkish Crime Family extortion schemeAttack.Ransom.