LockBit attacks Ayuntamiento de Villanueva de La Serena

Incident Date:

November 17, 2023

World map

Overview

Title

LockBit attacks Ayuntamiento de Villanueva de La Serena

Victim

Ayuntamiento de Villanueva de La Serena

Attacker

Lockbit

Location

Villanueva de la Serena, Spain

Badajoz, Spain

First Reported

November 17, 2023

Ayuntamiento de Villanueva de la Serena Targeted by LockBit Ransomware Group

Ayuntamiento de Villanueva de la Serena in Spain has been added to the LockBit ransomware group's data leak site. A sample with ID documents was leaked as proof of the exfiltrated data. The ransom demand deadline is set for November 29th. The victim is the City Council of Villanueva de la Serena and Don Benito in Extremadura, Spain.

LockBit: A Notorious RaaS

LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed. LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key. LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration.

Recent Activities and Innovations

LockBit was by far the most active attack group in 2022 and continued to be the leading attack group in the first half of 2023.‍ LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July. LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023. The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems.

Technical Details and Targeting Strategy

LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems. LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021.

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations. LockBit is a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.