A ransomware gang, LockBit, published data stolen from Boeing, one of the world's largest aerospace and defence companies.
A ransomware gang, LockBit, published data stolen from Boeing, one of the world's largest aerospace and defence companies.
According to LockBit hackers, Boeing ignored warnings that the data would become public and threatened to release a sample containing about 4GB of the most recent files before the leak occurred.
After Boeing refused to pay a ransom, LockBit ransomware leaked over 43 GB of files.
Most of the data listed on the leak site is backup data for various systems, the most recent of which is dated 22 October.
It was reported that the hackers had stolen "a tremendous amount of sensitive data" and were prepared to publish it.
In response to the company's silence, the LockBit ransomware gang threatened to publish just around 4GB of sample data (most recent). Also, the hackers threatened to publish the databases if Boeing did not cooperate.
LockBit released all Boeing data on their website on 10 November. The data includes configuration backups, audit logs for IT management software, and logs for monitoring and auditing tools.
Citrix backups are also listed, raising speculation that LockBit ransomware exploits the recently disclosed Citrix Bleed vulnerability (CVE-2023-4966), for which proof-of-concept exploit code was released on 24 October.
However, Boeing has not provided any details about how the hackers breached its network or how the cyberattack occurred.
In the past four years, LockBit has been one of the most resilient ransomware-as-a-service operations, making thousands of victims in various industries.
The victims include the Continental automotive giant, the UK Royal Mail, the Italian Internal Revenue Service, and the City of Oakland.
The U.S. government reported in June that the gang had extorted approximately $91 million in close to 1,700 attacks against various organizations in the country since 2020.
Nevertheless, the gang operates internationally. The Spanish National Police alerted the public in July that phishing campaigns were targeting architecture firms in the country to encrypt systems with LockBit's locker malware.
Want your digital assets to be protected?
CyberShelter provides innovative and modern cybersecurity products and niche services to individuals and organization against all kinds of cyber threats.
For the latest cyber threats and the latest hacking news please follow us on Facebook, Linkedin, and Twitter.
You may be interested in reading: How to Survive the COVID Time Cyber Security Threats?