Cybersecurity Breach: LockBit 3.0 Targets Select Business Systems of Bakersfield

Incident Date:

May 1, 2024

World map

Overview

Title

Cybersecurity Breach: LockBit 3.0 Targets Select Business Systems of Bakersfield

Victim

Select Business Systems of Bakerfield

Attacker

Lockbit3

Location

Bakersfield, USA

California, USA

First Reported

May 1, 2024

Ransomware Attack on Select Business Systems of Bakersfield by LockBit 3.0

Company Profile

Select Business Systems of Bakersfield (SBS), a prominent provider of document production and management solutions, has been serving Southern and Central California for over four decades. Specializing in multifunctional printers, copiers, and document management technologies, SBS partners with industry leader Sharp Electronics to deliver high-quality office automation technology. Located at 3001 Auto Mall Dr Unit 200, Bakersfield, California, SBS employs fewer than 25 people and generates revenue under $5 million annually.

The company's offerings include repair services, service contracts, connectivity solutions, document storage, meter reading, and machine financing. SBS is known for its commitment to enhancing workplace productivity and document workflow efficiency through state-of-the-art technology solutions.

Details of the Ransomware Attack

The website of Select Business Systems of Bakersfield, sbsofbak.com, was recently compromised by a ransomware attack attributed to the notorious LockBit 3.0 group. This cybercriminal group, known for its disruptive ransomware campaigns, has targeted various organizations worldwide, including major corporations and critical infrastructure entities.

The attack involved the encryption of critical data files and systems, rendering them inaccessible to the company. While the exact ransom demand has not been disclosed, such attacks typically involve significant financial demands made in cryptocurrency.

Vulnerabilities and Potential Attack Vectors

Given the size and industry of Select Business Systems of Bakersfield, the company's digital footprint and reliance on networked document management solutions could have made it an attractive target for LockBit 3.0. Potential vulnerabilities might include insufficient network segmentation, outdated software patches, or weak endpoint security measures, which are common issues in smaller enterprises with limited IT resources.

LockBit 3.0's modus operandi includes leveraging sophisticated techniques such as lateral movement through networks, exploiting vulnerabilities, and deploying obfuscated malware that is difficult to detect and analyze, increasing the likelihood of a successful breach.

Sources

```

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.