lockbit2 attacks kbkbcpa

Incident Date:

March 18, 2022

World map

Overview

Title

lockbit2 attacks kbkbcpa

Victim

kbkbcpa

Attacker

Lockbit2

Location

Niles, USA

Illinois, USA

First Reported

March 18, 2022

KBKB, Ltd. Ransomware Attack by Lockbit2

Company Size and Industry Standing

KBKB, Ltd. is a mid-sized company with a strong presence in the business services sector. They are recognized for their commitment to providing comprehensive financial solutions to their clients.

Vulnerabilities and Targeting

The company's website is protected by GetNetSet, indicating a proactive approach to cybersecurity. However, despite this protection, they were still targeted by Lockbit2, suggesting that the attackers may have exploited a zero-day vulnerability or gained access through a third-party supplier or employee.

The ransomware attack on KBKB, Ltd. highlights the need for continuous vigilance and robust cybersecurity measures, even for companies with protective measures in place. It also underscores the importance of regular security audits and employee training to mitigate the risks of targeted attacks.

Sources

  • KBKB, Ltd.: Welcome. (n.d.). Retrieved April 10, 2024, from http://kbkbcpa.com/.
  • Ransomware Posts - GitHub Pages. (n.d.). Retrieved April 10, 2024, from https://ransomwatch.com/.
  • lockbit3 details - RansomLook. (n.d.). Retrieved April 10, 2024, from https://www.ransomlook.io/group/lockbit3.
  • FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown. (2023, August 29). Retrieved April 10, 2024, from https://www.fbi.gov/news/stories/fbi-partners-dismantle-qakbot-infrastructure-in-multinational-cyber-takedown.
  • Reuters. (2024, February 26). US pharmacy outage triggered by 'Blackcat' ransomware at ... - Reuters. Retrieved April 10, 2024, from https://www.reuters.com/technology/cybersecurity/cyber-security-outage-change-healthcare-continues-sixth-straight-day-2024-02-26/.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.