Boeing says it refused to pay massive ransomware demand

Boeing has revealed it refused to pay a $200 million ransom demand from ransomware hackers who stole a tranche of sensitive data in 2023.

The US Department of Justice recently unsealed an indictment against one Dmitry Yuryevich Khoroshev, who is being accused of being the one to develop and maintain the dreaded LockBit ransomware, a piece of malicious software that was used in numerous hacking attacks with devastating consequences.

In the unsealed indictment, among the mentioned victims was an unnamed multinational aeronautical and defense corporation that was asked for $200 million, a figure described as “extremely large”. Boeing later confirmed being that company to CyberScoop, but declined to answer any additional questions. 

Testing the waters

The company suffered a ransomware attack in November 2023, and at the time, said that the incident impacted elements of its parts and distribution business, but that flight safety was not compromised. 

LockBit’s affiliates walked away with 43 gigabytes of data, for which they later demanded an obscene amount of money. 

The data seemed to be backups from different company systems and included configuration backups for IT management software and logs for monitoring and auditing tools. 

While hackers targeting major corporations are no strangers to enormous ransom demand, in this case they most likely took a blind shot. 

The indictment against Khoroshev labels him as LockBitSupp, the persona that administers the LockBit encryptor. This person subsequently left a message on the RaaS’ messaging platform, saying the law enforcement had the wrong person. They did, however, confirm that Boeing was the compromised company.

More from TechRadar Pro