Back

After Boeing declines to pay up, ransomware group leaks 45 GB of data

560 points8 monthsitbrew.com
cosmojg8 months ago

As someone who works in the defense industry, I can assure you that 45 GB of unencrypted emails is next to worthless from a commercial standpoint and a total non-event from a national security standpoint. This is probably more of a threat to individual employees than it is to anybody else.

To put it another way, if this data had value, the ransomware group wouldn't be leaking it for free.

leftcenterright8 months ago

> To put it another way, if this data had value, the ransomware group wouldn't be leaking it for free.

This is entirely incorrect and just speculation.

Most likely reason for not paying up is that law enforcement (involved in this case as well) does not like it and have even been considering a ban on ransom payments. This in no way implies this data has no value, it is very probable this data contains credentials (Citrix appliances) and might allow future compromises unless Boeing improves their security posture.

- https://www.techradar.com/pro/security/a-huge-hoard-of-boein...

- https://hbr.org/2023/08/how-a-federal-ban-on-ransomware-paym...

sonicanatidae8 months ago

The very best reason not to pay ransoms is because it requires trusting the piece of garbage that stole from you, to be honest.

Never pay the ransom...ever.

shmolf8 months ago

Agreed.

Paying the ransom only funds the operation, prompting growth and incentives

sonicanatidae7 months ago

And in a majority of cases I've read about, no or little data is recovered.

suprfsat8 months ago

By demanding a ransom, they've already notified the customer that the credentials have been stolen. The value doesn't lie in releasing them.

If they wanted to be paid to steal credentials they should have gotten hired as a red team.

ggeorgovassilis8 months ago

> ... just speculation.

The formulation (3rd conditional) makes it clear the author is aware they're speculating.

> This [the dump is worthless] is entirely incorrect

Which isn't telling us why (the dump is valuable). You say that there's a legal ban on ransom, so the ban supposedly reduces market value. Black market participants evade bans, there is a black market value which clearly is the prime market for such loot. You write "it is very probable this data contains credentials" which is plausible, but the article you linked mentions logs and configs, not credentials. Maybe (before you point it out: that is also speculation) there were no credentials in the first place (dump was of low-value), or the hackers filtered them out for later use (seller filleted the fish), either way the resulting merchandise is of low value.

tejohnso8 months ago

> The formulation (3rd conditional) makes it clear the author is aware they're speculating.

If the author had meant to convey speculation, their sentence would have included a modal verb or expression for speculation.

vsl8 months ago

> You say that there's a legal ban

That’s a significant semantic shift from “have even been considering a ban“.

tomcar2888 months ago

but, could you just imagine having to filter through 45 GB of emails! to try to find any value in that at all, might be expensive, even if you try to automate it.

user324893188 months ago

firms this size may have plugins to mark the mails before sending them out. E.g. internal, external, sensitive labels and what not. Could make it easier to traverse.

IndySun8 months ago

>As someone who works in the defense industry, I can assure you...

Defence industry is broad, though, perhaps you needed to be for security reasons. However, stating your job then saying individual people don't matter but commercial entities do may make you unfit for certain defence careers.

haliskerbas8 months ago

The people who think individual human lives have value usually opt out of working in “defense”.

solardev8 months ago

Well, they could be in the "all are equal, some are more equal" camp. Lives have value, but some have more value... especially "ours".

Realistically, most people aren't going to spare more than an internet comment or a weekend protest for some atrocity going on across the world, anyway. The world teaches us to compartmentalize evil in order to go on living...

fennecbutt8 months ago

Us vs them is how our brains work on a fundamental level and that ain't changing without some serious human genome editing to erase our evolved past.

edgyquant8 months ago

Middle school generalization

bigbillheck8 months ago

> may make you unfit for certain defence careers.

Only in that they're saying the quiet part loud, and in defense you're not supposed to say it at all.

Yizahi8 months ago

A few years ago I had to clean up my work account because I hit a 50 Gb capacity. Today I have 20 Gb used again. And I'm a single low level (in the hierarchy) engineer. Emails from different automated systems and confluence produce gigantic amount of not-quite-spam (because it is sometimes very useful).

If they had 500 Tb of emails, maybe it was a concern, but 45 Gb looks like a single account breach. Maybe some interesting confidential emails sent company wide, or department wide, but probably hardly anything worth it. That's why I think Boeing didn't pay and was right to do so.

ChrisRR8 months ago

I wouldn't be so sure. It's like criminals who steal passwords. Sometimes they just want to bulk sell the passwords at a lower value rather than delving into the accounts for higher gain. Sometimes they just want rid.

In this case, I wouldn't be surprised if the group want to make it clear that they're serious for other high-value targets

visarga8 months ago

Maybe we can get another email corpus like Enron for NLP from all of this.

RandomLensman8 months ago

45 GB of email isn't that much to start with... maybe a few accounts for a 5-10 years and you'd be at that level

fakedang8 months ago

Still useful to find weak links as a foreign adversary.

npalli8 months ago

For an external party, having access to the 45 GB is the easy part. Now, you will need to create a company and supplier base the size of Boeing to make any use of this :-)

est8 months ago

> Now, you will need to create a company and supplier base the size of Boeing to make any use of this

China: hold my baijiu

paledot8 months ago

Guaranteed they already have the data they want.

SR2Z8 months ago

Then why hasn't COMAC produced a viable jetliner?

coldtea8 months ago

Because it takes time, not just data. To set up infrastrcuture, to do tests, to train, etc. Hell, it takes Boeing itself several decades to design a new aircraft model, even though they have done it several times before.

The US for example trying to get back some of its domestic manufacturing prowess, after decades which has outsourced it to China which has gotten really good at it, has a 10-20 year barrier to overcome before it can even start to get to the same level, and that's if all goes well and no stupid decisions are made. Which is not very likely.

dghlsakjg8 months ago

Because having the plans for something and having capability, materials and funding to do it are two different things.

+1
protomolecule8 months ago
+2
testrun8 months ago
SiempreViernes8 months ago

They have just gotten recent Boeing data /s

M3L0NM4N8 months ago

If they had the money to, they could.

lallysingh8 months ago

I can imagine this complicating any supplier contract negotiations. "you pay X $50/unit more for the same device, etc."

alexpotato8 months ago

I remember taking a procurement class in graduate school(MBA).

One of the more interesting points of discussion was that when big companies negotiate purchase agreements for parts, the actual cost of the parts can be very transparent. The negotiation is generally about the actual markup e.g. "I think we should pay X% over cost.

Someone, logically, brought up: "What if the company is not willing to share the cost upfront?".

The professor responded: "Well, if it's a public company you can generally deduce a rough cost/part and use that as your starting point in the negotiation"

Student: "Well what if the company says we're wrong?"

Professor: "No problem: ask them what the correct number is. If they don't want to give it to you, ask them how you expect to have a long term partnership if you are not willing to talk openly and honestly about things like parts costs."

deaddodo8 months ago

The idea that someone could hide parts/manufacturing costs is ridiculous on its face. You, as a consumer, can get a general BOM for most any device. It's how we know that the original Beats headphones were "worth" 7-8usd.

Just as we as consumers know we pay extra to the company (even if the numbers aren't oblique), businesses know the same. It's about how much you're willing to spend, not how much they spent to build it.

+2
traceroute668 months ago
wordpad258 months ago

That's kind of a softball, can easily be counted with "part costs vary a lot based on the market" or something like, regardless of cost we guarantee you this price point

No business wants to share it's internal costs, it's their prime competitive advantage

aksss8 months ago

If the deal is big enough, it’s absolutely on the table. These are “cost plus” contracts. See Walmart and the federal government for examples of consumers that require these terms.

Now, the federal government, particularly with drugs pricing, turns a blind eye towards the suppliers just jacking up the purported cost. E.g. Pharma:“we want to make $100 per pill, it costs us $5 to produce”. Fed: “we demand cost + 10%, because the people”. Pharma:”Fine, let’s say it costs $90 to produce.” Fed:”Where do I sign?”

Whereas Walmart would say to somebody like Nabisco, “GFY; if you want your product on our shelves, you’ll open your books and give us audited cost + 10%”.

deaddodo8 months ago

Their prime competitive advantage is their product and quality:cost ratio. For a product company, at least.

If your business' primary competitive advantage is that it gets ICs for 1c less/per thousand, your business is built on shaky foundations. One that you would still want to disclose during negotiations ("yeah, our product is the exact same quality as Widget Co; but we've found a supply for some internal parts at slightly below market value").

nullindividual8 months ago

When your only business is the Lazy B, you’re going to cooperate.

quench8 months ago

In aviation it does not work like that usually. Supplier provides a full BOM including all labour and invoices for materials. Company pays x% over the top of the costs

qwertox8 months ago

It could be a real security issue, depending on the kind of data.

photochemsyn8 months ago

"Security by obscurity alone is discouraged and not recommended by standards bodies."

justinclift8 months ago

This is Boeing we're talking about. They stopped being any kind of competent a few decades ago. :(

clnq8 months ago

Ah, well so long as it's discouraged... I'm sure no one's critical systems would depend on it, right?

qwertox8 months ago

I'm not sure you could really add some kind of protection to somewhat unprotected cables, hoses or pipes which must run behind the passenger compartment walls.

baz008 months ago

That wouldn't even help. It'd have to be part of the original supply chain and certification chain for anything to be allowed out of the country that cloned any parts.

panarky8 months ago

If it doesn't matter that it's public, then why did Boeing try to keep it secret?

worthless-trash8 months ago

Because they can't tell the future, its better to have the cards than not.

lolive8 months ago

Airbus needed a corpus to train its LLM. Now they have.

Thervicarl8 months ago

This should guide them if they want to modify existing airliners so they are better equipped to crash into the ground, 737 MAX style. No thanks.

KRAKRISMOTT8 months ago

They just need to ask the British Prime Minister. His father in law's company is where those jobs get outsourced to for cheap.

pyuser5838 months ago

If only .001% of the population of China bought a 747.

toasted-subs8 months ago

Yeah the margins in that enterprise are pretty small not something you can franchise.

hrdwdmrbl8 months ago

China

npalli8 months ago

1. They probably already have it :-)

2. Imagine the sheer pain of duplicating every single process and spec to the minutest detail, nobody is flying an airplane that only 'works' 99.99% of the time. Probably easier to start from scratch and learn it. BTW, this was tried by Russia in the all through the '80s, they tried to steal all advanced tech. but by the time they duplicated the stolen technology, the next generation appeared. A losing battle.

ethbr18 months ago

> nobody is flying an airplane that only 'works' 99.99% of the time

Might I introduce you to the Tupolev Tu-134?

https://en.m.wikipedia.org/wiki/List_of_accidents_and_incide...

+1
throw0101b8 months ago
+1
xcdzvyn8 months ago
sterlind8 months ago

not to mention the Tu-144, aka the "Concordski":

https://en.wikipedia.org/wiki/Tupolev_Tu-144

though that one was so defective that even the Soviets didn't want to risk flying it. it could barely get into the air, and that'd be with several major faults and alarms blaring.

+1
NL8078 months ago
SomeRndName118 months ago

1. It was USSR, not Russia. For many who were USSR citizen till 1991, but neither ethnically or geographically Russians, this rubs very wrong way.

2. Aviation in the USSR was developing completely independent, and you can accuse USSR in stealing technology in many areas but certainly not in aviation.

thret8 months ago

Boeing are a major defence contractor, I'm sure at least some of the information is secret.

+1
newuser943038 months ago
reactordev8 months ago

Sounds a lot like software forks… cough

Not the ones that were forked due to abandonment, but the forks due to “irreconcilable differences”.

denimnerd428 months ago

or hadoop

johann83848 months ago

> nobody is flying an airplane that only 'works' 99.99% of the time

The 737 Max 8.

deaddodo8 months ago

Already addressed in another thread:

https://news.ycombinator.com/item?id=38358542

bozhark8 months ago

Already had it

ThinkBeat8 months ago

My memory is not the greatest and simple Google searches are not helping right now.

Have there ever been massive problems from one of these leaks for the targeted company?

I seem to remember quite a lof of similar leaks over the past two years where the market and public shrug it off.

Clearly 45gig is a lot. I would think if there was a major horrible thing to find that Boeing would have paid the ransom (and told no one).

Will it have any real negative consequences for Boeing?

It is a black mark against them that they were vulnerable. I guess it is favorable point for many that they didn't pay.

Thorrez8 months ago

When Sony was hacked by North Korea, the leaked payroll revealed women were paid less than men for the same job. I'm not sure what the ramifications of that leak were though.

https://slate.com/human-interest/2014/12/sony-pictures-hack-...

deadbeeves8 months ago

What that article says is that one woman with the same job title as a man makes 1 million dollars less than the man. I doubt that's just a fixed salary, so it's hard to say how damning it is.

It also says that a spreadsheet from 2004 states that 85% of the top earners were men. This is unrelated to the pay gap argument.

The rest of the article is fluff completely unrelated to the leak. I'm no surprised there were no ramifications from this. If this is all that was found, it pretty much says there's no or practically no pay gap at Sony.

Thorrez8 months ago

Here are a few more articles talking about actors/actresses' salaries (the second one is mostly reiterating the first):

https://www.theguardian.com/film/2014/dec/12/sony-email-hack...

https://www.theguardian.com/film/2015/may/28/george-clooney-...

deadbeeves8 months ago

I mean, it's hard to say whether two different actors really perform the same job; speaking for myself the only name I recognize in that article is Christian Bale's. Plus presumably they all have representatives that negotiate their cuts, so if they agreed to work for that amount, I don't think there's much room to complain. Finally, I can't really tell if there's a trend here. The article talks about the cases of three men and three women, where all three women are paid smaller cuts than the men, but is this the case for everyone else as well?

stefantalpalaru8 months ago

[dead]

jacekm8 months ago

Competition will love to have a look at this data but obviously they won't announce it to the whole world that they are digging through the files. One day Airbus will build a new plane before Boeing or just win a lucrative contract and we will never know whether this happened naturally or because of the knowledge they got from this data.

Denvercoder98 months ago

Airbus won't touch this data with a 90ft pole. Their lawyers will make sure of that, as even just downloading it opens them up to tons of lawsuits.

The ones looking at this will be China, Russia and their associates that don't care about (Western) law.

omnimus8 months ago

Airbus is not a person but a company. Of course some of the employees will look at this data. They will all pretend that they dont but companies pay for industry secrets why would they stay away from free ones.

TillE8 months ago

Random low-level employees looking at stuff out of curiosity won't have the power or even the motive to act on that data.

For higher-level people it really just isn't worth the risk, unless there's some incredibly valuable secret.

+1
PedroBatista8 months ago
aborsy8 months ago

You can download it securely and anonymously. There is no way to find out.

Actually, the French government intelligence agency is famous for IP theft. This one is placed at their feet.

jjeaff8 months ago

that doesn't matter. if an employee were to read it and perhaps glimpse some trade secret and include that, even inadvertently into a future product, that could open them up for litigation.

ThinkBeat8 months ago

That will be the guidance from the legal department for sure. and I would hope most bigwigs would know this without being told.

If however, a completely separate company, perhaps in a different country, that has no business associations with Airbus in any manner, and there will never exists payments between Boeing and this company went through all of it would be no problem.

If a specific bigwig later on received among photos and videos, a steganographic encrypted document whilst visiting an anonymous sex site then read it and deleted it, nobody would ever know. (lest someone talks, always the human factor)

I made up all of the second paragraph. Companies specializing in what i described over to exist. They are not of course limited to ransomware leaks.

toss18 months ago

YES

If you are under defense industry rules, viewing data is generally on a Need-To-Know basis. For any data that is classified, or CUI (Controlled Unclassified Information), EVEN IF that data becomes publicly available, it is illegal to view it.

Now, I'm sure if a headline came up in a Google search you wouldn't get busted, but if you go ahead and download it, that is at least putting your ability to continue working with classified/CUI at risk.

So yes, it's a hot potato which no one (smart) in the civilized democratic world will touch.

userinanother8 months ago

Rumor has it airbus used to have a secure cabinet of Boeing analysis data that people would go reference once in a while in the 90s but I doubt that happens anymore

m0008 months ago

For what you don't want your direct employees to do, you can always hire a contractor who will do the dirty job and give you the (in this case literal) TL;DR.

billfruit8 months ago

Why wouldn't Airbus not look into it, Boeing has often acted agressive in getting US government to put tariffs on Airbus.

raverbashing8 months ago

What would Airbus learn from it?

How to shoot yourself in the foot with bad management?

(On the other hand maybe some other company's board went through the docs, hmm)

vidarh8 months ago

My personal mail is 10GB+ despite having moved providers in the last couple of years.

45GB can be a lot, or it can be a couple of people's worth of marketing presentations.

anitil8 months ago

I think it would be a problem if people started digging, but I suspect most people just don't have the time, inclination, or willingness to take the legal risk.

gosub1008 months ago

I bet the internal emails would be infinitely more valuable than design docs. let's see what the last link on the chain (of responsibility) actually said when they were told MCAS wasn't working. Let's hear how they worded the spin on the first batch of ~150 deaths to do damage control, and then how they reacted to the next. I'd fire up my popcorn maker for that!

strangattractor8 months ago

Didn't a ransomware gang just renege on a deal and release the data anyway. Seems like they are killing their own business model. If company X cannot depend on the gang delivering why pay in the first place. Boeing will have to pay for any fallout form the data breach - why have the added expense of paying the criminals for the privilege?

xeckr8 months ago

This opens up an interesting (albeit highly unethical and illegal) strategy to combat ransomware, which could be implemented by state actors:

1. hack targets and hold their data for ransom

2. get the ransom and release the data anyway

This would largely discredit the actual ransomware gangs. A way to make this more ethical would be to have the data be insignificant or encrypted. The media will still have their story, and public perception will be changed.

An even better way would be to secretly coordinate with the "targets" of the hacks, turning the whole thing into a harmless spectacle that nevertheless decreases the incentive to hold data for ransom.

rdtsc8 months ago

Very nice. Create something like a lemon market for ransomware. I like it.

It always felt funny how these criminal groups in this case have to project an image of trustworthiness and honesty.

M3L0NM4N8 months ago

The latter could have been the case here and we would never know...

asdfman1238 months ago

Tragedy of the commons. We need to establish a centralized judicial system to identify and shut down bad ransomware actors.

op00to8 months ago

let's hold off on advocating for a New World Order just yet.

asdfman1238 months ago

No, this would be a shadow government by ransomware companies to govern other ransomware companies. We can all get along!

barryrandall8 months ago

They do that all the time. The first ransom is to get the decryption keys to the target's data, the second ransom is to prevent them from publishing the decrypted data.

CivBase8 months ago

If they're going to publish the data publicly, what do you need decryption keys for? Seems like it's basically an all-or-nothing deal to me.

bretpiatt8 months ago

Perspective as CEO of a backup and disaster recovery company...

A lot of folks now have ransomware protected backups for critical data so they aren't paying for decryption keys.

This has escalated to hack and release, the attackers are now exfiltrating data and threatening to make it public in addition to encrypting it on the host system.

sandworm1018 months ago

>> If they're going to publish the data publivally, what do you need decryption keys for?

Because they will publish the bad stuff, the stuff you really don't want public, but likely withhold the boring stuff, the stuff the business really needs to function. And whatever they release might not be in the format that it was taken.

barryrandall8 months ago

They only tell you about the second extortion attempt after the success of the first. As I understand it, each gang operates differently, but most are consistent in their approach (e.g. x will always double ransom, but y will never).

contravariant8 months ago

I think that's why you ransom the decryption key first. If I understood correctly.

kramerger8 months ago

Is there anything "useful" in this dump?

The article mentions citrix and emails, but that could be anything

dmix8 months ago

Useful to whom? Email dumps and other data could be useful for further breaches and attacks against personnel. I'm sure their infosec will be going through everything but they could miss stuff and personal information is exploitable for fraud even with awareness.

Govs like China and aircraft/defense competitors to Boeing probably got a goldmine if they didn't already have their own access. Boeing does plenty of NATSEC and space stuff.

steponlego8 months ago

Now that it's out there somebody will doubtless download it and check it out eventually. Stuff that goes onto the Internet rarely goes away.

jacquesm8 months ago

Except when you want to preserve it.

Gigablah8 months ago

There should be a law for this. (Law as in Murphy’s law)

ttrrooppeerr8 months ago

Jacques's Law

ars8 months ago

The US should make it illegal to pay ransom, with a penalty of prison for anyone paying a ransom or authorizing payment.

The purpose of the law is that now ransomware gangs will be less likely to target US companies because companies are unlikely to risk paying them.

ironmagma8 months ago

It's maybe already illegal[1][2].

That doesn't stop companies from paying for it. If you're a hospital, you're weighing breaking the letter of the law with killing a bunch of people.

[1] https://www.gma-cpa.com/technology-blog/paying-ransom-on-a-r...

[2] https://cbs12.com/news/cbs12-news-i-team/hospital-ransomware...

gregwebs8 months ago

Paying ransomware is not in any way illegal in the United States. Making payments to sanctioned entities (ransomware or otherwise) is. If companies go to their insurer, etc, they will probably get help to do the compliance to check to see if the payment requested would go to an OFAC sanctioned entity or not.

bee_rider8 months ago

Is the duty to make sure you know you aren’t paying to a sanctioned entity, or is it to not know whether or not you are?

Given the sources of many of these attacks, one should reasonably assume they are likely to be doing business with a sanctioned entity, right?

gregwebs8 months ago

There isn't necessarily a way to know who you are actually dealing with. Maybe in some cases there might be some information to figure this out to some degree. But normally the only information that is certain is where the payment is going. Which is just a bitcoin wallet address.

bee_rider8 months ago

If you aren’t a hospital, you are helping the ransomware gangs amortize the cost of their R&D. Thus directly helping those who hit hospitals, and, as a result, contributing to those deaths.

phpisthebest8 months ago

No I did not pay a ransom, I paid a 7 figure consulting fee to a cyber security company not based in the US, who somehow magically resolved the issue for us...

ploum8 months ago

— If you don’t give me 10k$, I will tell the authorities that you have paid a ransom of 100k$. — Ok, here’s the money. — Thanks. If you don’t give me 10k$ more, I will tell the authorities about our previous deal.

M3L0NM4N8 months ago

That's stupid. If you don't actually pay them, there would be no evidence of you paying them. Their case would hold absolutely no water.

smith70188 months ago

There are instances where that doesn't make sense. For example, there was that plastic surgery office that got hacked a couple weeks ago. I get why they think it's better to at least try to prevent such private information from getting out. making it illegal to pay the ransom means that every patients' medical history and pre/post op photos would be leaked. That's a nightmare.

ceejayoz8 months ago

I wonder if this counts as an ITAR violation on Boeing's part.

da_chicken8 months ago

How do you figure that?

ceejayoz8 months ago

There's almost certainly ITAR-subject data in a Boeing data dump of this size; I'm curious as to whether not paying a ransom counts as releasing it.

hiharryhere8 months ago

I doubt it. Here in Australia at least companies with large gov contracts are prevented by gov policy from paying ransoms.

+1
ceejayoz8 months ago
+1
tsujamin8 months ago
tgsovlerkhgsel8 months ago

Letting it get stolen in the first place might count, I highly doubt not paying the ransom counts.

brookst8 months ago

I think ITAR covers exporting, which is necessarily intentional. At least I'm not aware of any espionage victim also being subject to ITAR prosecution.

kevin_thibedeau8 months ago

It also covers reexporting. You're still responsible for ITAR and EAR articles after they've been exported and the recipient wants to transfer them somewhere else.

annoyingnoob8 months ago

In the case of ITAR, not exporting means limiting access to US persons only. I suspect this could be a violation, even if unintended.

dymk8 months ago

Size of the dump means nothing, on one extreme it's a single 45GB video file of a security camera looking at nothing.

lesuorac8 months ago

I'm more curious why failing to secure it doesn't count as a ITAR violation.

kenjackson8 months ago

I think you need to do reasonable effort. Perfect security doesn’t exist.

estiaan8 months ago

I really hope this is not the case. Paying randsome is unethical, in some cases it’s also illegal. At best you’re funding a criminal organisation, at worst you’re in collaboration with a criminal organisation.

In the case of digital files there is absolutely no guarantee that they delete the file, it’s like paying someone to go back in time.

The act has been done, the data is stolen, your negligence and wrongdoing is in the past and the only ethical option is to not fund the bad actors who are actually primarily responsible.

Xcelerate8 months ago

The government should just make it illegal for companies to pay ransomware groups. There, now the ransomware business model evaporates and companies have to actually focus on security rather than hoping they can pay their way out of a potential problem. It’s short-term pain for society in exchange for a better long-term solution.

PhilipRoman8 months ago

I believe circumvention of such measures is already common, companies hire expensive "experts" and "consultants" who just quietly pay the ransomware group.

2OEH8eoCRo08 months ago

Being a Russian-linked cyber gang, anything sensitive in there should be treated as public information now anyway. Why bother paying then?

gehwartzen8 months ago

Out of curiosity how do you guys mentally interpret the data size when reading about a hack/leak story? 45GB? Do you think 10s of millions of text files? A few DVD rips? a server backup?

It seems so useless but is always portrayed as the "wow look at that number!" part of any leak/hack story

hadlock8 months ago

At one Very Corporate job I had, there was a file share that somehow had never been culled, had a bunch of coworkers (current and previous) vacation photos, even a couple episodes of seinfield and I think the movie Die Hard. This was pre-snowden and the ripped videos were very pre-snowden. This share was like 8 or 9gb. Two or three .ISOs from a POC (proof of concept) with a vendor could easily push it over 16gb. If they compromised the share the marketing department kept their 2006 era .wma files of the company team building activity from That One Time it might result in not a lot of actual text files. I've had my gmail account for almost as long as you've been able to have one (almost 19 years?) and I've only managed to accrue 17GB in that time.

offices8 months ago

Comparing my personal email account with my work email account, the latter has a lot more 'waste'. An email for every meeting, daily office grumblings, JIRA spam, CI spam, etc. And most of these also apply to aerospace engineers. 45 GB is nothing.

riffraff8 months ago

"three times my Gmail inbox accumulated in about 20 years"

vidarh8 months ago

4x my current inbox, accumulated over 2 years since I moved providers.

45GB and a a lot of it's just text. If it includes documents, it could be next to nothing.

freedude8 months ago

45GB of data could be like a dozen employees' or less Outlook PST files. For this to be astounding we would need to know the quality of the data. Otherwise it is a bunch of hype and hoopla.

anitil8 months ago

I'm not sure about the legality and ethics of training models on stolen data, but for reference, but so far as I can tell the Enron email data set is about 1.5GB (much lower than I expected to be honest!).

And I believe some of the more interesting things found in that data set (outside of the fraud) were people cheating on their partners.

https://www.kaggle.com/datasets/wcukierski/enron-email-datas...

justsocrateasin8 months ago

I do believe that 1.5GB is tarred and gzipped though, so it is a fair bit bigger. That's also supposedly half a million emails, so 45gb is quite a bit.

freedude8 months ago

It depends upon the size of the individual email. In the early 2000's email attachments were less common and on average smaller in size. Today, 20 years later, it is common in my line of work to see email attachments in the 5-10MB range. Pass them back and forth a couple of dozen times for changes and approvals and it doesn't take long for it to balloon. Yesterday, I worked on an outlook email issue on a PST file that contained 40,000 emails and was over 10 GB in size. His PST was new less than two years ago.

It really depends upon how it is used, misused or abused.

anitil8 months ago

You're absolutely right. That's one thing that I didn't follow up on, I only briefly looked at the csv in the kaggle page and didn't see anything that looked like images.

primax8 months ago

Sure, but that was leaked in 2004. A very different time for email, and where attachments were generally smaller.

jmalicki8 months ago

The Enron dataset was not leaked - it was made public by the US government as evidence from an investigation by the Federal Energy Regulatory Commission.

https://www.ferc.gov/electric/industry-activities/addressing...

anitil8 months ago

Yes my understanding is that this is why it's such a common training set - it's interesting, large(ish) and free and legal with no licence requirements. I think it's public domain? But I'm not from the US, so don't quote me.

campbel8 months ago

You better pay up or we'll delete all of Marge and Victors email backups!

seventytwo8 months ago

I was just gonna say, there’s probably single CFD simulation files that are larger than 45GB.

justinclift8 months ago

Could be the porn stash of the Boeing directors. That could make some of them pretty nervous. ;)

JCharante8 months ago

or it could be a single finite element analysis file

legitster8 months ago

I struggle to see how this business model would work in the first place. They pay you and you pinky swear not to release it? All you are doing by negotiating is to buy the victim time to harden their systems.

This sounds liked a failed ransomware attack. They encrypted the systems - Boeing says "no thank you, we have backups". There were no valuable zero-days to sell to GRU, so give a last ditch offer to try to salvage something.

RandallBrown8 months ago

> They pay you and you pinky swear not to release it?

Yes. If any of this information does end up getting leaked, it kills the credibility of the ransomware group and they'll never get paid again. Sort of mutually assured destruction.

Now of course, most people don't really trust criminals anyway so the business has a pretty strong bargaining position and I believe many of the ransoms are negotiated way down.

tanelpoder8 months ago

Wouldn't it be easy to just pick a new name for the ransomware group then?

(or do we need eBay-like "seller ratings" and customer reviews for ransomware groups?)

Jaepa8 months ago

From what I understand there's a market for ransomware negotiators, and reputation (and tooling) is very much a thing that affects settled price.

Understand: For the ransomer's point of view this is another monday, albeit one where a big fish walked away.

+2
FirmwareBurner8 months ago
LastTrain8 months ago

I’m not doubting this - but can you provide anything to substantiate that reputable ransomeware negotiators are a thing? [edit - nm I googled it, it’s a thing]

red-iron-pine8 months ago

Depends on what their SOP is. Attribution is hard but there are a lot of really, really smart people trying really hard to identify orgs by their TTPs.

You can rebrand as CaTBUTT, or Indrik Spider 2.0, or whatever, but if you're using some custom version of Mirai they'll eventually tag your M.O. and the threat intelligence briefings will reflect that.

And then no ransom.

tanelpoder8 months ago

Didn't think of that, thank you.

+2
Exuma8 months ago
ceejayoz8 months ago

A no-name ransomware group is less likely to be trusted to hold up their end of the bargain than one with an established reputation.

Didn't Silk Road have eBay-style ratings/reviews?

+2
jeron8 months ago
+1
yieldcrv8 months ago
paulcole8 months ago

My brother did this with lawn care and HVAC companies. The first business lesson he learned was never name your business after yourself. He was about 16 when he learned this and ever since it’s been like AAA Lawn Care or Aces HVAC until he gets so many negative reviews he can’t get more business.

+3
frandroid8 months ago
+2
temporarara8 months ago
barryrandall8 months ago

They'd need to burn all their tools, techniques, and practices for this kind of rebrand to be successful.

adolph8 months ago

5 star would hostage again

Superhost for my datas

+2
echelon8 months ago
tgsovlerkhgsel8 months ago

It would, but publishing the data of someone who paid gives the ransomware gang almost nothing, and the downside would be to start as a no-name.

On the other hand, holding their side of the promise allows them to build a reputation, which makes it easier to get future victims to pay. Why would they leak the data if someone paid?

dkjaudyeqooe8 months ago

> it kills the credibility of the ransomware group

There are review sites for ransomware groups?

"honored promise not to disclose, didn't gloat or taunt, would pay again, 10/10"

arnvald8 months ago

Not sure about review sites, but there are companies specializing in ransomware negotiations on behalf of the victims and they can advise not to pay a group that is known to release the data anyway

hot_gril8 months ago

Either way, seems like something that a government or other actor could mess with, thus making it harder for hackers to profit.

legitster8 months ago

Data ransoms have existed for a long time before "ransomware" was even really a thing - there's just never been a market for ransoms for the "stolen" data. Once it's out you can't put that genie back in the bottle.

The reason ransomware worked was you didn't have to trust the group long-term - just enough to give you a copy of your data back.

It's the difference between you making a copy of my car keys and stealing them. Yes, I will pay for "a" key back - I only have to trust you enough to hand it over.

mcmoor8 months ago

But you don't only want your data back, you want the data disappear from circulation. While ransomware ensures the former transaction, it still in no way ensures the latter, making it still a dubious transaction.

mysterydip8 months ago

Couldn't the ransomeware group just come back under another alias to clean their slate?

rtkwe8 months ago

If any group does it it kills the credibility new entrants too so there's still incentives to not do it.

+4
cjaybo8 months ago
callalex8 months ago

By that logic, illicit food and drugs wouldn’t have a problem of being cut with fillers. A tragedy of the commons doesn’t really reign in the behavior of criminal organizations.

neodymiumphish8 months ago

Only if they completely rebuild their malware and infrastructure so that researchers can't correlate them together.

micromacrofoot8 months ago

a clean slate also means rebuilding reputation

mvkel8 months ago

Meh. They don't knowingly release it. But they could certainly continue to try to sell the data on the black market to competitors, etc, which the competitor would never disclose.

bastawhiz8 months ago

> it kills the credibility of the ransomware group and they'll never get paid again

I don't buy it. There's nothing to stop the group from rebranding themselves. The company has no proof nobody else got a copy of the data. And the group could simply hang onto the data, extort a bunch of money from other companies, then start back at the beginning and demand even more (knowing that the data is worth _at least_ what was already paid for it).

sofixa8 months ago

> I don't buy it. There's nothing to stop the group from rebranding themselves

Apart from the fact that nobody would pay them if they have no reputation.

+1
raincole8 months ago
tshaddox8 months ago

Surely that can't be completely true. The reputation has to be bootstrapped somehow.

neodymiumphish8 months ago

New groups can't demand as much as the next. Also most of the big groups are RaaS (Ransomware as a Service), meaning their affiliates get approval to operate using LockBit's name, infrastructure, and software.

If LockBit does something to taint their image in the media and among security organizations, then rebrands to avoid their negative history, forensics will still eventually tie their new name back to their old org, and victim's will have to decide whether they should trust that their data will be handled correctly after payment.

As for re-victimizing old organizations, there's almost zero chance of that working. Most data is only sensitive for a certain time frame, long enough that they can make the proper notifications, change credentials, etc.

Lastly, there still needs to be someone to download and abuse the data they leak. I've monitored ransomware torrents a few times and not observed any downloads completed over the course of a couple weeks following a data leak.

jowea8 months ago

I wonder why they don't make into a recurring payment instead of a one time deal. Turn it into an iterated game theory game.

timeon8 months ago

RaaS

neodymiumphish8 months ago

That's not what this means.

augustulus8 months ago

more risk of exposure presumably

ibejoeb8 months ago

> I believe many of the ransoms are negotiated way down.

LockBit just did a sort of collective bargaining with affiliate groups that resulted in guidance for setting initial ransom amounts and rules restricting discounts about 50%.

kspacewalk28 months ago

>credibility of the ransomware group

Hilarious.

waynesonfire8 months ago

It's your naive comment that I find hilarious. it's a business like any other that puts food on peoples plates. in fact, a mature business with a deep and sophisticated industry. it benefits all participants when everyone behaves reliably and predictably. These aren't amateurs.

kspacewalk28 months ago

>it's a business like any other that puts food on peoples plates.

So is murder for hire. However, both being firmly within the "crime" category of business, all allusions to legitimate business concepts such as "reputation", "contract" and "predictability" are illusory, rhetorical and rarely survive first contact with some felonious scumbag who wants to screw you over. Particularly when one side of the interaction is not an experienced and dangerous criminal.

miohtama8 months ago

I am sure there are discreet nation state buyers, like Russia and China, who are happily to use the information without causing an incident. Russia does not even need to ask, as most ransomware gangs operate under the blessing of Putin.

justsomehnguy8 months ago

[citation needed]

At least for 'most'.

+1
miohtama8 months ago
JohnFen8 months ago

> it kills the credibility of the ransomware group

There are people who consider these groups credible?? The world really has gone insane.

neodymiumphish8 months ago

Many of these groups have better bug bounty programs, SOPs, and organizationsla structure than your average company.

RandallBrown8 months ago

"Credible" here means that they stick to their word.

willseth8 months ago

You'd think that, but in practice these ransomware groups are pretty reliable, and actually many rasomees have remarked on how good the customer service is! Their ability to make money is dependent on them maintaining a reputation for being in the business for money, not lulz, and tmk the pinky swears are typically upheld.

jameson8 months ago

> in practice these ransomware groups are pretty reliable

Hard to say...

You're effectively trusting the liar they wont lie again

Its possible they leak it to high profile customers without publicly announcing it

Business should make decision assuming the data will be leaked eventually regardless of random paid or not

Perhaps only thing business can assume is the data wont be publicly released in short amount of time

hnthrowaway03158 months ago

I wouldn't be surprised if some ransomeware gangs are frontends of national (in)security agencies. They don't care about profits. Sure it's good to have some.

jasonwatkinspdx8 months ago

It's an open secret that FSB et all work with ransomware gangs. As long as they don't target Russian companies they don't care what they do otherwise. So it's not so much they're a front as they're in a sort of quasi officially sanctioned middle ground.

sofixa8 months ago

As an example, the DarkSide malware (the one used against the Colonial Pipeline) explicitly checks if it's running on a computer in the CIS (Russia+countries nostalgic of the Soviet Union / without a better choice) and exits.

prmoustache8 months ago

Well, this doesn't mean they work for FSB but rather they want to stay away from them.

If I was based in a country I would not want to target those that can more easily get me into jail and/or kill me.

I have no idea if FSB work for them, this is more speculation than open secret, but they certainly do tolerate them and see them in a good eye as long as they target western companies and agencies. The enemy of my enemies is my friend.

jasonwatkinspdx8 months ago

Oh interesting, I'd not heard that. Thanks.

hnthrowaway03158 months ago

Yeah. I'm also thinking about ways to "promote" malware without getting impacted.

Let's say some three digit agencies create sort of malware distribution forums in the darknet. They make sure to only broadcast to people who wants to play with malwares so the net catches the "bad guys" mostly, except for a few curious researchers or journalists maybe. Then they start to share recent generarion malwares they created. They don't need to distribute them by themselves because they already have the CCC servers. Some malware gangs would eventually be the frontend and start the distribution.

In this way you not only distribute the malwares without getting impacted, you also get to know the gangs so whenever you want to catch a few fishes you just pull the net.

Once the darknet forum dies out or they need to wipe the records, they would just leave and create a new one.

Just my wild thought.

r00fus8 months ago

Digital privateers

sfink8 months ago

privateers

kramerger8 months ago

Well, every time Boeing tried to bribe a country, someone leaked emails and audio recordings from their secret meetings.

Usually we blame the Chinese, but in this case I think its a toss between CIA and NSA.

(I think I'm on some kind of list now)

Edit: I am an idiot. I was thinking of Airbus, see @perihelions comment below

perihelions8 months ago

Which incident are you referring to? The NSA took credit for hacking Airbus, but that's Boeing's foreign competitor—not Boeing.

https://www.economist.com/special-report/2003/06/12/airbuss-...

- "According to a European Parliament report, published in 2001, America's National Security Agency (NSA) intercepted faxes and phone calls between Airbus, Saudi Arabian Airlines and the Saudi government in early 1994. The NSA found that Airbus agents were offering bribes to a Saudi official to secure a lion's share for Airbus in modernising Saudi Arabian Airlines' fleet. The planes were in a $6 billion deal that Edouard Balladur, France's then prime minister, had hoped to clinch on a visit to see King Fahd in January 1994. He went home empty-handed."

- "James Woolsey, then director of the Central Intelligence Agency, recounted in a newspaper article in 2000 how the American government typically reacted to intelligence of this sort. “When we have caught you [Europeans]...we go to the government you're bribing and tell its officials that we don't take kindly to such corruption,” he wrote. Apparently this (and a direct sales pitch from Bill Clinton to King Fahd) swung the aircraft part of the deal Boeing's and McDonnell Douglas's way."

kramerger8 months ago

You are correct. I think my brain was on a break while I was writing that :)

emodendroket8 months ago

Why exactly would the CIA or NSA want to do that? Boeing works so closely with the security apparatus they're practically an unofficial member so I don't understand what the motivation would be.

+1
hnthrowaway03158 months ago
bee_rider8 months ago

I imagine at least some (probably many) of the engineers who work for Boeing have a basically lawful-good/lawful-neutral temperament and are just disgusted by things like bribery. Maybe one of the parties in the conversation leaked it, no intelligence agencies needed.

beambot8 months ago

> How North Korea’s Hacker Army Stole $3 Billion in Crypto, Funding Nuclear Program

https://www.wsj.com/articles/how-north-koreas-hacker-army-st...

nimih8 months ago

> They don't care about profits.

This isn't really true in general: intelligence agencies often want access to funds with less/no oversight from (or to skirt controls enacted by) other parts of the government. As an example, that was the dynamic at the basis of the Iran-Contra affair in the US.

jowea8 months ago

For North Korea sure quite believable. Some links existing also sound likely for the Russian gangs.

jasonfarnon8 months ago

What benefit is it to the ransomware group to release the data? They may be sloppy or careless with their data (like their victims) but I don't see a for-profit/non-ideological ransom group reneging and intentionally leaking the data. And plenty of reasons eg repeat actors to do their best not to.

Actually I'm often surprised that many ransomers/hostage-takers go through with their threats when they don't get their demands. The only reason I can see them doing it is if reputation matters to them for future negotiations. more than the risks from the greater liabilities they incur by going through with the threats.

michaelt8 months ago

The benefit would be getting paid a second time, by extracting a second ransom.

It doesn't have to be the whole group; perhaps one guy decides to branch out on his own, and grabs the data on his way out the door.

jasonfarnon8 months ago

You mean "yeah we were lying yesterday about this same thing, but we're telling the truth right now" type of negotiation? Has that ever worked for ransoms (of any kind) anywhere?

emodendroket8 months ago

You could say the same about any "ransom"-based business, really. Kidnappers could decline to release the kidnapped person after they get their money.

JohnFen8 months ago

And they often do.

emodendroket8 months ago

Yet it is not unusual for the ransoms to be paid.

NoPicklez8 months ago

It's a business model that has certainly been working. If your business has been crippled due to your systems having been encrypted then you do often consider paying the ransom.

However if you have adequate backup and recovery mechanisms in place then you're not the best to prey on.

It's a business model that works until the majority of targets have appropriate backup and recovery processes.

matthewdgreen8 months ago

That’s why you secret share the data across six Intel SGX instances using software that only reveals the plaintext if it doesn’t receive a blockchain-based payment after 30 days. (No, nobody does this. But they could!)

adriancr8 months ago

why would anyone trust the data is only on those instances?

matthewdgreen8 months ago

Because you write your ransomware to encrypt to a hardcoded set of public keys that include an SGX attestation from those instances. This can be verified forensically and the unencrypted plaintext never leaves the victim organization.

+1
adriancr8 months ago
+1
crotchfire8 months ago
gist8 months ago

A writer contacted me about my thoughts (unrelated and separate from this event) about how the disclosure of vulnerabilities and methods of hacking (of all types and in almost all situations) aids bad actors vs. helps companies protect their systems (by knowing vulnerabilities that are often so obscure they would reasonably never be exploited).

Point is what is the upside of disclosure (I think) vs. the downside. Nobody is suggesting no disclosure but the writer seemed to think that the security industrial complex has lawmakers believing that everything should be open and there should be constant white hat hacking which seems to feed and benefit the security industry.

I am curious if anyone has a thought on this topic.

worthless-trash8 months ago

I have grown respect for boeing after not paying this.

runeks8 months ago

New security-through-obscurity tactic: make sure to automatically send lots of fake emails between employees, containing importantly-sounding words such as "classified", "secret" and "important" — with some identifying characteristic that makes the employees' email clients ignore them.

Then an email dump of 45 GB of useful information could instead be 4.5 TB (with 1% useful information), and wading through all the non-information to find something useful will not be worth the time of the adversary. The more important information you have in emails the more you need to increase the misinformation-to-information ratio.

1-68 months ago

The moment a company pays good money, that legitimizes the hacking group and emboldens them to keep going. You can’t trust that they’ll not leak even after they get paid.

pcurve8 months ago

The market seems to think this is inconsequential.

workfromspace8 months ago
carabiner8 months ago

When Boeing can't match the salaries of Seattle tech companies, this is what happens.

klyrs8 months ago

Speaking as a native Seattleite with multiple friends and family at the company, Boeing stopped being a Seattle company in 1997.

jmbwell8 months ago

TIL: Although Boeing still has manufacturing facilities in the Seattle area, they moved their HQ from Seattle to Chicago in 1997.

klyrs8 months ago

To rephrase: As McDonnell Douglas was crumpling under the ineptitude of its management, Boeing merged with McDonnell Douglas, keeping Boeing's name and McDonnell Douglas's management.

+1
massysett8 months ago
carabiner8 months ago

Moved HQ from Chicago to DC area last year.

Cacti8 months ago

Man, that was 25 years ago. Time to move on.

1-68 months ago

Sounds like the future of Tesla / SpacefleetX

chakintosh8 months ago

I wonder if anything here is related to the MCAS disasters

augustulus8 months ago

we should be careful making the assumption that this is all the data they exfiltrated. this could easily just be the first tranche to prove that they’re serious

Spk-17kek8 months ago

What if it is false information to harm opportunists?

m3kw98 months ago

lol no sht man, pay up and they’d still sell it behind their backs. Someone always have a copy

newuser943038 months ago

The bigger problem for Boeing will be that they probably have fraud evidence in the 45G.

monkeydust8 months ago

LLM training fodder?

kh498 months ago

The never ending cost of low quality outsourced digital transformation. Pathetic how many large corps have been hit. And tax payer has to foot the ever growing bill to investigate and defend these useless orgs.

barbazoo8 months ago

Are there any signs to suggest that this was being made possible by "low quality outsourced" work?

newswasboring8 months ago

This attack originated from an acquired company by Boeing. No outsourced party seems to be involved. Am I missing something in the article?

hnthrowaway03158 months ago

Basically every large, traditional business is relying on some offshore gig for certain key technical responsibilities. They probably don't consider it the real key as they are cost centers, but hey ransomewares are reminding them.

It's not even just offshore. Some onshore consultancies are really of agasp quality.

pid-18 months ago

Is there any case of a company suffering significant financial backlash due ransomware attacks?

My current impression is: consumers don't care, regulators don't care... so why should CEOs care?

dimitrios18 months ago

I don't think in the case of airlines we have the option to care. We are just kind of stuck with whatever the government-backed airline oligarchy chooses to do. The airlines would be the ones to have to care for it to matter. When the 737-MAX crashes occurred many frequent travelers, including myself, flat out refused to fly 737-MAX even after we were given assurances by the regulatory bodies. But after a while it just didn't matter. Life goes on, your company will book you on the plane that's the cheapest or part of their plan or whatnot, and you just get stuck being a cog in the wheel again.

rileyphone8 months ago

Customers care if your business is in security, especially b2b. Though the biggest downstream effects are probably from security tightening making it more difficult to get anything done.

Source: my company was hit a couple months ago

punkybr3wster8 months ago

The MGM ransomware supposedly cost them $100mil

whatever18 months ago

Is it a tax write off ?

hnthrowaway03158 months ago

Yeah you have a good point.

CatWChainsaw8 months ago

"digital transformation" was such a hot buzzword too, and yet the biggest market players don't want to spend enough to ensure it goes well, apparently.

stillwithit8 months ago

> And tax payer has to foot the ever growing bill…

You might be put at ease to read all that debt is a hallucination humanity has no obligation to pay.

Also after decades in IT hearing about one lapse in security after another (including entire iron mountain trucks being robbed back in the day) yet society seems capable of shrugging them off, it’s hard to take the anxiety seriously.

It’s possible the CEOs are not the only people in IT inflating the value of their contributions and ideas.

SahAssar8 months ago

Can we stop using disk size as a measure of leaked data?

There are bluray movies larger than this leak and there are files smaller than 10kb a lot more critical in most businesses.

It'd be nice if there was some sort of scale for data leaks like (just spitballing here):

1. Leak destroys all core company functions (crypto-exchange leaks all wallet keys, CA leaks all root keys and becomes banned from all trust stores, etc.)

2. Leak causes regulatory issues criminal enough to shut down company

3. Leak severely hinders core company functions (deploy keys for a cloud computing SaaS are deleted which stops all new deployments until all infra is reconfigured)

4. Leak severely looses company competitive advantages (new products leak that are replicable by competitors)

5. Leak causes severe PR disaster

6. Leak shows embarrassing internal company communication without any of the above

dylan6048 months ago

Or at least say what the 45GB (for this example) of data compromises. As you say, if it were video files, that would add up pretty quick, but if it were 45GB of emails, then that's a hellalotuvdata. That would be the equivalent of a hostile law firm dumping a truck load of banker boxes on a smaller law firm to bury the lede.

Kind of like saying I have 10. 10 what? As my math/science teachers always said, don't forget to include your units.

msmith8 months ago

This sounds like how we use a CVSS score to gauge the severity of software vulnerabilities.

Maybe the world needs a standardized place to catalog and rank all the data breaches that have been disclosed.

tyingq8 months ago

Would be nice, but there would quite a lot of analysis needed to be able to determine any of that. Which you can't start until the file is public.

SahAssar8 months ago

Sure, but instead of saying "Boeing leaked 45GB" it would say "Boeing leaked files of undetermined severity".

The disk size does not matter, and when the severity was actually determined it would show up in the headlines as "Boeing leak determined to be a level 3 leak" instead of just being "That boeing leak 5 months ago was kinda bad".

Either way, listing the size says very little.

xcv1238 months ago

These are journalists publishing breaking news. They are not autistic IT professionals.

Relevant quote from the article: "I haven’t gone over the whole data set but Boeing emails and a few others stand out as useful for those with malicious intent"

+1
SahAssar8 months ago
vinaypai8 months ago

> They are not autistic IT professionals.

What does autism have to do with having the professional integrity to understand what it is you're writing about before publishing sensational claims?

cvoss8 months ago

Well, first, I'd expect Boeing already had some idea of the scope of what was compromised simply by investigating their own systems. After all, they knew enough to declare there was no impact on flight safety.

And second, even if a company has no idea of the scope, the hackers would somehow want to prove at least privately what the scope was, else their threat is not as manipulative as it could be. On the other hand, the hackers can't credibly bluff and inflate the scope too far beyond reality because the company can just say "prove it or I don't believe you and I won't pay." And the hackers want to get paid.

It's a business deal after all. A really crappy one involving criminals. But at the end of the day, the company must have already assessed the value of the leak in order to reach a decision.

tyingq8 months ago

>I'd expect Boeing already had some idea of the scope of what was compromised

I've seen companies say this sort of thing with high confidence. But that seems hard to me, assuming some level of administrative access was breached.

rebolek8 months ago

I believe that Boeing already did than analysis and determined it’s #6.

tyingq8 months ago

At this point, I think there's quite a lot of "breach fatigue" now where the general public doesn't care about these stories. It's just "oh, I guess I get another year of free identity theft services".

FridgeSeal8 months ago

Because half the time companies can’t be trusted to even admit there’s a leak, let alone the severity of it.

Groups that leak are likely to want to inflate the severity of the leak to ensure they get paid.

The larger a leak, the higher the probability there’s sensitive information in there, and the better opportunities/more time attackers had to exfiltrate it.

SahAssar8 months ago

Agreed, but journalists need a better way to communicate. Saying 45GB sounds like a lot of emails to a technical person and nothing to someone who bought a bargain-bin 64GB USB memory stick the other day and filled it with a single HD movie.

The info says nothing, it conveys nothing. Even skipping the size and saying it leaked "emails" says more in the headline than the size.

A single video recording of an all-hands meeting could fill that size but it could also be emails containing the keys for accessing a large part of DOD.

fishtacos8 months ago

I was working (very recently, during the 5000+ companies that were hacked via some what I presume were zero day hacks) for an MSP. 600 GB of data were exfiltrated from a law firm with several terabytes of storage of customer data kept due to data retention laws.

They asked for almost a million USD. FBI got involved, everything was restored from backups (thankfully, a month loss of digitalized work, and absolutely nothing was given to the ransomware group.

To your point, there are severe regulatory issues that have to be addressed due to the exfiltration. I no longer work for them, so I don't know the extent of their cost in 1. notifying affected clients and 2. providing credit protection coverage due to leaking of personal data.

ssss118 months ago

You’re describing a risk matrix. What level of risk does this data hold for the company.

I think that is a good way of measuring it.

phasnox8 months ago

"After Boeing declines to pay up, ransomware group releases DEFCON 3 leak"

Could be the alternative headline.

neodymiumphish8 months ago

They leak this stuff on their Tor leak site. Downloading 45GB from LockBit's site takes something like a week. Then you have to review the contents to determine its value.

No news org is going to go through that effort.

ForkMeOnTinder8 months ago

For me the disk size is interesting because it tells me how long I'd have to wait if I wanted to download the leak myself, which I do from time to time. (not downloading this one though)

_visgean8 months ago

This happened now, you can't assess right now any of these statements.

porompompero8 months ago

Nice, it sounds to me similar to the earthquake Richter scale.

UrineSqueegee8 months ago

[dead]

incahoots8 months ago

I'm at an en-passe here, on the one hand I think Boeing sucks as it's primary business is now hyper focused for defense purposes. On the other, ransomware generally hurts companies and municipalities that generally don't deserve it.

Boeing, Lockheed Martin, Facebook, etc...deserve it

verandaguy8 months ago

Nit: it’s an impasse, not an en-passe.

incahoots8 months ago

I'm just another victim of autocorrect

zogrodea8 months ago

Thank you for making this comment. I completely agree that Boeing and Lockheed suck. They are some of the most immoral companies in the world and I'm happy for any damage done to them, but I didn't see anyone else comment their dislike of these companies in this thread which concerned me.

justrealist8 months ago

> Boeing sucks as it's primary business is now hyper focused for defense purposes

This is a childish 2000s take. The world is rougher, Pax Americana is over, we need effective defense contractors because the world is full of assholes. Grow up.

phpisthebest8 months ago

No this is a very 2023 take, everything has to be looked at from the lens of the Oppressor vs oppressed narrative, and since America, the great satan, is always the "oppressor", America is always bad and must be opposed

Any company that helps support America is also bad and most be opposed

Any person that that does not view America as bad is a bigot alt-right extremist and must be opposed

That is the state of politics for 2023, and anyone born after the year 1990 or so

incahoots8 months ago

>The world is rougher

On the contrary, it's less violent than previous decades. The difference is you get to hear about EVERYTHING due to nearly ever human on earth has a smart phone and access to the web.

This is a blessing and a curse. Given your handle, I'm surprised you haven't figured that out.

mach58 months ago

its rougher because of america, not in spite of it. its a self-reinforcing feedback loop. implying you are the grown up in the room because you are 'realist' about this or whatever is a classic dimwit take.

cscurmudgeon8 months ago

Yep, so true. Before 1776 there were no wars and the world was deaf due to sound overload from globally synchronized Khumbaya singing.

+1
incahoots8 months ago
justrealist8 months ago

Let me guess, Russia invaded Ukraine to eradicate the US biolabs breeding nazi GMO mosquitos.

mach58 months ago

no and also i just noticed you have “realist” in your username, i didn’t even do that on purpose, lmao bozo

Billamnathan8 months ago

[dead]

whatever18 months ago

Like how can one download so many files from a company network and no alarm is set off ? What do the useless IT departments set up? Just employee spyware ?

jstarfish8 months ago

Sadly, this is pretty routine for us (not Boeing). Every goddamn day we have somebody plugging in a USB stick and copying 1-20 GB of data to it. We see similar volumes "accidentally" uploaded to iCloud whenever someone syncs their work laptop to their personal iCloud account.

We watch it happen. We have the tools to stop it. But we're not empowered to use them, for the exact same reasons that led to Equifax's fuckup-- we're not allowed to do anything that might impact production/pursuit of new revenue.

Lately, I'm not convinced this is even the "wrong" approach. Espionage was not invented alongside the Internet. If we build a Thing and it's the only Thing we sell, data concerning it will inevitably be stolen by someone in some way. But if we iterate on it fast enough, the value of older versions leaked diminishes. We're in the market of building and selling a moving target.

It also creates an inflated volume of data. You can't just break in, grab "the_flag.zip" and run like hell-- you have to exfiltrate a fuckton of data, make sense of it, and carve something usable from it. Like, checking binaries into a git repo makes the size bloom, but it doesn't add a proportionate amount of "value" to stealing that repo. It's padded with drafts and garbage.

cryptonector8 months ago

You need to disallow all USB devices not on an approved list, which must all be keyboards and mice and nothing more.

lokar8 months ago

I worked somewhere that filled all the usb ports with epoxy. They maintained a large stock of ps/2 keyboards and mice.

JoblessWonder8 months ago

I mean, depending on the data type... 45GB isn't really all that much. They probably have 45GB individual CAD files...

Now, if it is 2,000,000 text files totaling 25gb, then that is harder to explain away.

(I just read the article and saw that it deals with a vendor we use daily... so... great news.)

bunabhucan8 months ago

I remember an engineer telling me the physical drawings for the 747 weighed ten times as much as the plane itself.

Invictus08 months ago

1000 sheets of paper weighs 10 lbs, the 747 weighs 910,000 lbs, so there were 91 million sheets of paper describing the 747? Does not seem accurate

+1
38321003thrw8 months ago
+1
avar8 months ago
joemi8 months ago

If you adjust the size of the paper, it can be true no matter how many or few parts there are.

GartzenDeHaes8 months ago

Let's say you have 6TB a day going through your perimeter firewall. It's kind of hard to pick out a 40GB stream(s) on HTTPS going to some US cloud provider.

barryrandall8 months ago

> Like how can one download so many files from a company network and no alarm is set off ?

Slowly, hidden among legitimate traffic, and indirectly. For example, most companies don't notice 100 kb/sec increases in DNS traffic, slight increases in web server image sizes, or changes to server MOTDs.

demondemidi8 months ago

I just had to download a 69 GB database to my laptop of CAD design files (mostly libraries). I'm glad I have 1 Gbit download speeds, but peers aren't so lucky. Granted, if IT saw remote employees downloading TBs of data it should really raise red flags.

ajcp8 months ago

If the FileShare server itself was compromised one could mount it in a way that wouldn't show leakage, or just image the thing and bork the original.

Otherwise you could have a crawler that just traverses the FileShare and makes duplicates at a rate slower than what would look like BAU traffic. Given that most enterprise network shares host a TON of legitimate batch dump/upload file traffic it might be easy to skate by.

lgeorget8 months ago

We don't know how and over how much time the data was exfiltrated.

cyrnel8 months ago

So many of the security monitoring tools that purport to detect things like that only work if the attacker is brainless. Modern networks are complex enough where a clever attacker (like a professional ransomware gang) can make malicious traffic look like any other traffic.

Unless this was just a public S3 bucket, there was probably some lateral movement involved, and I'd say time/money would be better spent reducing that particular risk in the future.

extheat8 months ago

The best way to mitigate attacks like this is simple: don't hold the data in the first place. Beyond that, encrypting and limiting who has access to what, and logging who opens what when makes it much harder for attacks like these to go under the radar. Obviously, not every company is Google and having super sophisticated security practices is both hard to do from an engineering standpoint (requires lots of infra) _and_ requires staff to have a security focused mindset. This is not something a lot of places have, not even tech companies by trade. The cost benefit analysis isn't high, so you end up with orgs that do things akin to dumping all corporate code into one Github account and then wonder how things went wrong when something bad happens.

Boeing Co, as a government contractor being hacked is obviously more concerning than a breach at $x company. It's a shame. I'd say this is a learning opportunity, but it likely won't be. Onto the next round of "cybersecurity" speak...