In a recent cyber attack, KBC Zagreb was targeted by the hacker group LockBit 3.0. The group is known for its expertise in ransomware attacks and demands a ransom after compromising a target. HackManac, a Dubai-based platform that provides detailed information on cyber attacks, reported the incident and identified LockBit 3.0 as the culprit.

According to HackManac, LockBit 3.0 specializes in stealing sensitive data from targets and demands payment in exchange for returning it. In this case, KBC Zagreb has been given until July 18 to pay an unspecified amount requested by the hackers. If they fail to do so, their data will be released publicly, putting patients and staff at risk of further harm.

LockBit 3.0 is known for its technical sophistication and adaptability. The group uses both known software vulnerabilities and seeks out zero-day vulnerabilities to exploit in their attacks. They have developed a successful Ransomware-as-a-Service (RaaS) model, making it easy for even inexperienced hackers to launch ransomware attacks with ease.

HackManac also reports that LockBit 3.0 is one of the most active ransomware groups operating today, with attacks affecting countries all over the world. This highlights the growing threat posed by cybercriminals and underscores the importance of implementing robust cybersecurity measures to protect sensitive data from being compromised or stolen.

In conclusion, LockBit 3.0 is a dangerous hacker group that poses a significant threat to businesses and individuals alike through its advanced techniques and ability to exploit vulnerabilities in popular software. The attack on KBC Zagreb serves as a reminder of the ongoing threat posed by cybercriminals and the importance of taking proactive measures to protect against such attacks before they occur.