Topics
Latest
AI
Amazon
Image Credits:Jim Watson / AFP / Getty Images
Apps
Biotech & Health
clime
Cloud Computing
Commerce
Crypto
Enterprise
EVs
Fintech
Fundraising
appliance
back
Government & Policy
ironware
Layoffs
Media & Entertainment
Meta
Microsoft
Privacy
Robotics
protection
societal
place
Startups
TikTok
exile
Venture
More from TechCrunch
event
Startup Battlefield
StrictlyVC
Podcasts
Videos
Partner Content
TechCrunch Brand Studio
Crunchboard
reach Us
Aerospace giant Boeing has confirmed that it is cover with a “ cyber incident , ” sidereal day after the company was heel on the leak site of the LockBit ransomware gang .
In a program line yield to TechCrunch , Boeing spokesperson Jim Proulx corroborate that attacker had targeted “ elements of our parts and statistical distribution occupation . ” The representative added : “ This issue does not impress flight safety . We are actively investigate the incident and coordinating with law enforcement and regulative authorities . We are notifying our customers and suppliers . ”
This confirmation come up soon after the Russia - linked LockBit ransomware gang lay claim duty for a cyberattack targeting Boeing . According to arecent U.S. governance advisory , LockBit has target approximately 1,800 victim system in the U.S. and worldwide since late 2019 .
In a since - deleted office , LockBit threatened to bring out a “ tremendous amount ” of sensitive information allegedly stolen from Boeing if the ship’s company did n’t meet a ransom money need by November 2 . The listing was removed from LockBit ’s website this week , which ransomware gang often use to rack company by publishing steal single file if the ransom money is n’t make up . A removed listing is often a sign that an brass has harmonise to negociate with the hackers , or pay some or all of the ransom money demand .
When asked by TechCrunch , Boeing declined to say whether it had received a ransom money demand or whether the company had pay up .
The U.S. governing has antecedently sanctioned Evil Corp , believed to be an affiliate of the LockBit ransomware group , which makes it illegal for any business or individual to pay the attackers . Paying ransom to approve hacking group and ransomware gangs can violate U.S. jurisprudence .
In a post on October 28 , malware research group VX - Undergroundclaimedto have spoken to LockBit administrators , who said that LockBit had not yet contacted Boeing . VX - Underground supply that the LockBit instance reject to say how much or what type of data had been allegedly stolen .
Join us at TechCrunch Sessions: AI
Exhibit at TechCrunch Sessions: AI
Yesterday Lockbit ransomware mathematical group name Boeing on their victims list . Boeing is a transnational American company with an estimated annual revenue of $ 66,610,000,000 . They have over 150,000 employees worldwide . Boeing serves both the public and secret sector .
We spoke with…pic.twitter.com/gOiGcdWpAk
— vx - hugger-mugger ( @vxunderground)October 28 , 2023
When ask by TechCrunch , Boeing declined to say how it was compromise or whether the company was aware of any exfiltration of data from its systems . However , the representative did not dispute that Boeing had been pretend by a cybersecurity incident that involved data exfiltration .
Last yr , Boeing foot soldier Jeppesen , which offers navigational information , operations planning dick and flight planning products , say it hadbeen the aim of a cyber incidentthat had caused some disturbance to flight of stairs planning .
update at 2:01pm ET to chastise the name of the affected Boeing units in the 2nd paragraph . We regret the error . ZW .
Do government sanctions against ransomware groups work ?