Gov Forced to Pay $11 Million by LockBit Ransomware Group to Retrieve Locked Files

Morgan Phisher February 25, 2024

Hey there, have you recently heard about the bold ransomware attack that shook up the delightful city of Calvià in sunny Majorca, Spain? Well, buckle up, as this incident emphasizes just how bold these cyber baddies are getting, going after both government and corporate prey.

You won’t believe this, but the attack led to a full-blown IT outage causing all admin deadlines to be put on hold till January 2024! Absolutely wild, right? The plot thickens too, a whopping €10 million was demanded (that’s around $11 million). But hats off to the city’s mayor, Juan Antonio Amengual – he stood firm as a rock against the cyber gangsters, refusing to pay up.

Right at the heart of this mayhem was the notorious LockBit ransomware. Oh, you’ve not heard of LockBit? Well, it’s infamous for wreaking havoc on Windows systems. But buddy, don’t breathe a sigh of relief just because you’re using Linux or MacOS, LockBit poses a growing threat to your systems too.

Ransomware is nasty business, you know. It lets hackers perform top-tier encryption, making cyber criminals more lethal than ever. Despite claiming to be the “fastest encryption software”, LockBit’s true claim to fame is the disruption and monetary loss it causes to its victims.

But here’s the real kicker: this monster is distributed as a Ransomware-as-a-Service (RaaS), which means that even your average Joe with a basic understanding of cybersecurity can use pre-designed tools to initiate a ransomware attack. Scary, right? The problem is, cybercrime is getting democratized, making it harder for us to predict who might be the next attacker.

The bizarre bit is that while ransomware gangs are generally pretty surreptitious, LockBit practically flaunts its capabilities. They’ve got a professionally designed website and even offer a bug bounty program. A whole new level of audacity, huh?

Once they break into a system, it’s basically ‘game on’! The sequence of an attack involves – swiping credentials to expand within networks, disabling security software to weaken defenses, propagating across the entire network, stealing sensitive data that can be later used as leverage, and encrypting critical files, rendering them inaccessible.

Ironically enough, this whole ‘ransomware rampage’ by LockBit seems to have garnered them a whole load of negative popularity. They’re currently ranked as the 19th most popular malware. Fancy that!

This sudden flare up of LockBit activity hints that the attack on Calvià wasn’t a random spree, but a calculated manoeuvre. Alarms are sounding, as LockBit shows signs of changing its usual modus operandi: instead of targeting small businesses, they are now aiming bigger.

The scale of the attack, coupled with the mystery around what caused it, leaves much to be uncovered. While the authorities dig to find conclusive answers, a bit of productive speculation could point towards a phishing link or attachment, an unpatched software, or the fact that the attacker might have cracked VPN or RDP credentials.

Keep in mind, these are only assumptions based on previous LockBit strategies, not hard facts. But one thing is undeniable – the LockBit ransomware attack on Calvià serves as a severe warning of the continued threat by cybercriminals.

Regardless of a business’s size or sector, everyone’s gotta toughen up their cybersecurity. This means ongoing staff training, keeping software up-to-date, implementing secure authentication, setting access controls, and regular backups.

The only way to effectively shield digital assets and ensure smooth operations is to adopt a no-nonsense, multi-layered approach to cybersecurity. As cyber threats evolve, so must our defense strategies. Stay safe and stay vigilant!

by Morgan Phisher | HEAL Security