Boeing Refuses to Pay $200 Million Ransomware Demand

Boeing has confirmed that it refused to pay a massive $200 million ransom demand. This demand was made by the notorious LockBit hacking group following a ransomware attack in October 2023.

The attack resulted in the theft of a significant amount of sensitive data. The hackers walked away with 43 gigabytes of data, which appeared to be backups from various company systems. This included configuration backups for IT management software and logs for monitoring and auditing tools.

Despite the severity of the attack, Boeing maintained that flight safety was not compromised. The incident did, however, impact elements of its parts and distribution business.

The ransom demand, described as “extremely large”, is one of the highest ever made by cyber-extortionists. Despite the potential implications, Boeing chose not to cave to the pressure from its LockBit attackers. This decision is seen as a testament to Boeing’s resilience in the face of cyber threats.

Interestingly, the indictment against the developer and maintainer of the LockBit ransomware, Dmitry Yuryevich Khoroshev, was recently unsealed by the US Department of Justice. Khoroshev, also known as LockBitSupp, is accused of being the mastermind behind numerous hacking attacks with devastating consequences.

While the indictment did not name Boeing, the company later confirmed its involvement to CyberScoop. The indictment referred to an unnamed multinational aeronautical and defense corporation that had received a ransom demand equivalent to approximately $200 million.

Read more: www.techradar.com