Just days after announcing that they had compromised airspace giants Boeing, LockBit have removed the post from their dark web site – an indicator that negotiations have begun between the ransomware gang and representatives of the aircraft manufacturer.

I posted about the attack on the 29th October, and by the 1st November, the post had been removed. This was a quick turnaround for the gang, but given that they had only allowed Boeing 6 days to respond, it seems that both parties were wanting a rapid resolution to the affair.

Gearing up

A day later (2nd Nov), LockBit announced that they had stolen 4.5Tb of data from Japanese cycling, fishing, and rowing manufacturer, Shimano. Again, the deadline for payment was only 6 days, so maybe this is a new pressure tactic being used by the gang.

Shimano have until the 5th Nov to respond to the gang or all files will be published. The gang claim to have a large amount of confidential documents including financial data, Client information, meeting minutes, development data, NDA’s, contracts, laboratory test data, and more.

Given Shimano products are used by a number of the worlds best cycling and rowing teams, this data could be devastating to some teams if it were to fall into the hands of competitors.

Shimano file leak countdown on LockBits dark web site

Shimano

The Shimano story started in 1921, when its founder, Shozaburo Shimano, opened a small ironworks in Sakai, Osaka producing bicycle components.

For the last 100 years, Shimano has developed various innovative technologies, producing some of the most accurate, and light-weight gearing solutions for cycling, fishing, and rowing.

Headquartered in Sakai City, Osaka, Japan, Shimano employs over 13,000 people around the world. Shimano’s revenue for the twelve months ending June 30th 2023 was $3.385B which was a 13.1% increase on the previous year.