Ransomware, Critical Infrastructure Security, Threat Intelligence

LockBit demanded $200M from Boeing in ransomware attack

A sign with the Boeing logo is seen outside a company facility

Boeing confirmed being the unnamed multinational aeronautical and defense corporation demanded by the LockBit ransomware operation to pay a $200 million ransom as mentioned in an unsealed indictment against LockBit administrator Dmitry Yuryevich Khoroshev, also known as LockBitSupp, according to CyberScoop.

No further information was provided by the aircraft manufacturer but Boeing — which was also confirmed by LockBitSupp to be the anonymous company — was previously reported by BleepingComputer to have refused to comply with LockBit's demands after the ransomware gang leaked nearly 43GB of its data in November.

Such a ransom sought by LockBit may have been "second biggest ransom demand to date," said Emsisoft ransomware analyst Brett Callow, who also noted that the ransomware gang may have had lacking insights into the sensitivity of exfiltrated data while issuing the "ridiculously high demand."

"They probably had no realistic expectation of actually being paid that amount," Callow added.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.