Pirates of the Caribbean 5
The stolen film is believed to be the fifth installment of the Pirates of The Caribbean franchise, starring Johnny Depp Facebook/Disney

Weeks after Netflix was held to ransom by hackers over the unreleased season five of Orange Is The New Black, cyber thieves have struck again, this time targeting film giant Disney. Speaking to ABC employees at a town-hall meeting on 15 May in New York, CEO Bob Iger announced that hackers had infiltrated the company's system, stolen an unreleased film and were holding it ransom.

While Iger did not reveal which film was at risk, Deadline reports it was the Johnny Depp-led Pirates Of The Caribbean: Dead Men Tell No Tales.

The studio has yet to confirm whether it is in fact the fifth installment of the Pirates franchise that is being held. Another possible victim could be Cars 3, which has a release date of 16 June, reports said.

Disney won't pay ransom

Disney staff members were informed that the hackers demanded "an enormous amount of money" via bitcoin, Deadline reports. If the money is not transferred, Disney risks the film being leaked ahead of its 26 May release date. However, the entertainment company is yet to confirm the ransom amount, and it is not clear when the deadline for the ransom payment is.

Bob Iger
Disney CEO Bob Iger announced the news of the hack to his employees Alberto E. Rodriguez / Getty

The hackers have allegedly threatened to publish the first five minutes of the film and continue leaking the whole movie in 20-minute clips if their ransom demands are not met. However, Iger reportedly stated that he would not bend to the blackmailers by paying them off.

"Anything that has a value will always be a potential victim of theft, either digital or physical," Mark James, ESET security specialist told IBTimes UK. "If someone has it and someone wants it then in theory there's a market for it."

"Disney has refused to pay the ransom and rightly so, James added. "Paying the ransom or indeed any ransom is generally frowned upon for many reasons. Funding other criminal activity, rewarding the bad guys or funding future attacks are all good reasons to not pay as chances are it's going to get released anyway."

Will hackers leak the movie?

This movie hack comes on the heels of a large content theft by the proliferate hacker group The Dark Overlord (TDO), which included the fifth season of Netflix's Orange Is The New Black, set to be released on 9 June. The perpetrators released the first episode of the season and threatened to leak the rest if they were not paid. TDO also claimed to have content from FOX, IFC, National Geographic and ABC, and warned the networks to expect an email "demanding a modest sum of internet money".

It remains unknown if TDO is also behind the Disney hack. The group had previously threatened to leak further content soon and the modus operandi of the Disney hackers appears to be similar. The Disney hackers could follow TDO's play book and leak the movie or opt to sell it on the dark web.

Thefts like these put the film industry in a difficult position. They could pay to protect their intellectual property, and ensure fans pay to watch it in the cinema instead of for free at home. But doing so could show vulnerability and a willingness to comply, making them an easy target for hackers to strike again.

The FBI denied having advised Hollywood studios to pay ransom demands, according to The Hollywood Reporter. However, security experts chose to differ. "If your system is wiped and you didn't pay, then there's no way to recover it and you basically shut down your entire business, so the FBI will say it's easier to pay it than it is to try to fight to get it back," Hemanshu Nigam, a former federal prosecutor of online crime in LA and one-time chief security officer for News Corp said. "And if one company pays the ransom, the entire hacking community knows about it."

Disney is not the first Hollywood studio to be hacked. In 2014, Sony was attacked by a cybercriminal group suspected to be linked to North Korea. The hacker group, dubbed Lazarus, has also been associated with the recent global ransomware strikes. However, it is uncertain if the Disney hack has any connection to the WannaCry ransomware attacks.