Accenture Attacked By Ransomware, Group Units New Timer

Companies with annual income between $1 billion and $9.9 billion accounted for greater than half (54%) of ransomware and extortion victims, followed by firms with annual revenue between $10 billion and $20 billion (20%). Ensure a robust crisis administration and incident response plan are in place in the occasion of a data breach or ransomware incident. The info outlined on this blog is based on collection from CIFR incident response engagements, risk intelligence insights, Open-Source Intelligence , and varied media and industry stories. At the time, LockBit ransomware operators claimed to have stolen over 6 terabytes of knowledge from Accenture’s methods, demanding a $50 million ransom to be paid in change for preserving the data private. Consulting giant Accenture has confirmed that proprietary info was stolen in a ransomware attack disclosed in August 2021. “With this specific adversary claiming to have compromised a ‘corporate insider,’ it just goes to indicate that even organizations with large safety budgets can not buy a silver bullet product or tool to resolve cybersecurity,” McShane stated in a statement.

ThreatPost reported on August 11 that ransomware-as-a-service group LockBit 2.zero hit Accenture with its ransomware, threatening to leak and otherwise promote the info except a ransom was paid. Understanding your risk landscape includes understanding the extent of your associate and supplier ecosystems, as properly as their business and incident response capabilities. Addressing everything of your cyber risk posture from an n-th get together standpoint is key to shortly figuring out and lowering the potential impact of a cyberattack. It’s important to notice a low RSI rating does not necessarily mean an organization is immune to a ransomware attack. Cybercriminals, particularly state-backed actors, may use zero-day vulnerabilities and craft sophisticated assaults, which a safety automation software might not detect or predict. According to a Cyber Scoop report, the Lockbit 2.zero cyber-gang have begun to leak Accenture’s client data.

The gang is threatening to leak further delicate data to blackmail the consultancy giant into paying a ransom. This double extortion methodology is used to coerce a sufferer into paying the ransom demanded. The second version of LockBit RaaS was launched in June 2021 with an up to date built-in information-stealing trojan generally identified as StealBit. Hitesh Sheth, president and CEO at the cybersecurity agency Vectra, stated that each one companies ought to expect assaults like this, however notably a world consultancy firm with hyperlinks to so many companies. A ransomware group known as LockBit 2.zero is threatening to publish information information allegedly stolen from Accenture during a recent cyberattack. Accenture suffered a LockBit ransomware assault that reportedly encrypted a minimum of 2,500 computers and leaked client info.

The threat actors also made heavy use of Remote Desktop Protocol for lateral movement. Based on our assortment sources, we’re presently aware of at least seven victims spanning a number of industry verticals. Consistent with previous reporting, all known victims are massive multi-national organizations with annual revenues exceeding $1 billion USD. The profiles of the identified victims proceed to be a consistent indicator of Big Game Hunting, with goal selection and deployment methods aimed toward high-value payouts. Tactics, Techniques and Procedures employed by the risk group have remained relatively consistent over time, together with significant overlap in intrusion units across identified victims.

Fusion Mediawould like to remind you that the data contained on this website just isn’t necessarily real-time nor accurate. Trading in financial devices and/or cryptocurrencies includes excessive risks including the risk of shedding some, or all, of your investment intelligence ai 30m series amount, and will not be appropriate for all traders. Prices of cryptocurrencies are extremely unstable and may be affected by external elements such as financial, regulatory or political events.

From an industry perspective, shopper goods and companies was focused essentially the most, accounting for 21% of cyberattacks, followed by industrial/manufacturing, banking, and travel & hospitality industries, at 16%, 10% and 9%, respectively. In 2020, a person living in the US was arrested after providing a Tesla worker $1 million in exchange for deploying ransomware on the company’s inner community. The LockBit ransomware gang introduced the attack Tuesday night on its darkish web leak site, setting a deadline of Thursday night for payment. From an trade perspective, consumer items and providers was focused probably the most, accounting for 21% of cyberattacks, adopted by industrial/manufacturing, banking, and travel&hospitality industries, at 16%, 10% and 9%, respectively. The Australian Cyber Security Centre launched an advisory on Friday noting that after a quick lull, the Lockbit ransomware group has ramped up attacks.

Cyble said that LockBit claimed to have made off with databases of over 6TB and that it demanded $50 million as ransom. Accenture did not tackle what data may have been taken by the ransomware group. The novel model of LockBit (2.0) ransomware has some nuances to its legacy version. Version 2.zero uses Active Directory group settings to routinely encrypt units throughout Windows domains, making it one of the fastest ransomware variations in the marketplace at present.

Large corporations with strategic cyber security architectures and infrastructure usually are not immune. Amidst a wave of assaults affecting major enterprises the world over and across the US, government officials have declared ransomware a nationwide security menace. Prior to deploying ransomware, the unknown threat group has employed the 7zip utility to archive data that was then staged and exfiltrated to an attacker-controlled server hosted in Mega[.]nz cloud infrastructure, leveraging the MEGAsync utility.

Some of the most important victims of the group embody Merseyrail, a UK-based rail community, and the Press Trust of India, an Indian news organization. The LockBit ransomware may be released to LockerGoga and MegaCortex malware families, sharing such methods as having the flexibility to automatically propagate to other targets, in accordance with Cybereason. Ransomware attackers stay indiscriminate concerning their targets, as lengthy as they seem worthwhile.

Like its counterparts, LockBit 2.zero right now operates as a ransomware as a service , which is today’s hackers business mannequin. According to Dark Web monitoring agency Cyble, the cyber-gang have stolen over 6 terabytes of data from Accenture. Cyber threat intelligence company Cyble stated the cybercriminals claimed to have obtained greater than 6 Tb of recordsdata they usually demanded a $50 million ransom from Accenture.

Comments are closed.