Boeing ransomware attack: $200m extortion attempt confirmed

A ransomware analyst believes Lockbit Boeing attack to be the second biggest ransom demand to date
An undated image of a person using computer. — Pexels
An undated image of a person using computer. — Pexels

By utilising the LockBit ransomware platform, a notorious cybercrime gang — who targeted Boeing — demanded $200 million.

The occurrence of LockBit ransomware was confirmed by the company, claiming that it is an unidentified multinational aeronautical and defense corporation reflected in an indictiment eased by the US Department of Justice.

Being part of a series of international measures launched against the Russian national — including sanctions in US, the UK and Australia, the indictment also identified Dmitry Yuryevich Khoroshev to be the mastermind behind the LockBit attack. 

Read more: Galaxy Z Flip 6 — What to expect from Samsung's most awaited foldable smartphone

It was learned, reportedly, that the company did not pay the ransomware to the cybercriminals despite even after 43 GBs of company's confidential data was leaked to LockBit’s website in November last year.

The company confirmed a “cyber incident” which it said was impacting elements of their “parts and distribution business.” The company added that the attack did not cause any trouble to the flight safety.

“I believe this may be the second biggest ransom demand to date — or, perhaps more accurately, to have become public knowledge,” said Brett Callow, a ransomware analyst with the cybersecurity firm Emsisoft.