Boeing Investigates LockBit Attack and Data Exfiltration

Date:

October 30, 2023

World map

Boeing announced last Friday it was investigating a potential attack by the LockBit gang that may have compromised "a tremendous amount" of sensitive data with the threat to expose it online if Boeing does not pay the ransom demand by Nov. 2.

"Sensitive data was exfiltrated and ready to be published if Boeing do not contact within the deadline!" Reuters reports the group as posting on their leaks website.

"For now we will not send lists or samples to protect the company BUT we will not keep it like that until the deadline," the hacking group said.

A Boeing spokesperson said the company is “assessing this claim.”  

Takeaway: This attack on a major Defense Industrial Base target could have some serious national security repercussions.  

Even if the ransomware attack is resolved and the exfiltrated data is not publicly released, the fact remains that the attackers would still be in possession of what could be incredibly valuable intelligence for foreign adversaries.

LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed.  

LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom for any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key.  

‍LockBit was by far the most active attack group in 2022 and continued to be the leading attack group in the first half of 2023 until overtaken in volume by Cl0p in Q3. Nonetheless, LockBit is by far the most prolific ransomware operation to date.  

‍LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July.  

Some of LockBit’s most notable victims include SpaceX, Shakey's Pizza. Banco De Venezuela, GP Global, Kuate Ministry of Commerce, MCNA Dental, Bank of Brazilia, Endtrust, Bridgestone Americas, and the Royal Mail.

LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023.  

The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol.  

Halcyon.ai is the industry’s first dedicated, adaptive security platform that combines multiple advanced proprietary prevention engines along with AI models focused specifically on stopping ransomware – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.