Post Now
Image

Global IT consultancy giant Accenture was hit by a ransomware attack from the LockBit ransomware-as-a-service gang.

  • LockBit 2.0 threatens to publish files stolen from Accenture during a ransomware attack.
  • LockBit has not shown any proof of the stolen data.
  • The threat actors claim to sell the allegedly stolen data to any interested parties.

Global IT consultancy giant Accenture was hit by a ransomware attack from the LockBit ransomware-as-a-service gang.

Adventure is one of the world’s largest tech consultancy firms employing 569,000 people across 50 countries. Accenture’s clients include 91 of the Fortune Global 100 and more than three-quarters of the Fortune Global 500.

A ransomware group called LockBit 2.0 threatens to publish the allegedly stolen data of Accenture during a recent cyberattack. 

According to BleepingComputer, the threat actors will publish the data later today if the ransom is not paid.

Even though LockBit has not revealed any proof of the stolen data, they claim to sell it to any interested parties.

“These people are beyond privacy and security. I really hope that their services are better than what I saw as an insider. If you're interested in buying some databases, reach us," states LockBit on their data leak site.

Adventure reported BleepingComputer that affected systems had been recovered from a backup:

“Through our security controls and protocols, we identified irregular activity in one of our environments. We immediately contained the matter and isolated the affected servers."

"We fully restored our affected systems from back-up. There was no impact on Accenture’s operations or our clients' systems," Accenture told BleepingComputer.

The Cyble research team said that the LockBit ransomware gang claims to have stolen six terabytes of data and demanded a $50 million ransom.

The threat actors claim to have gained access to Accenture’s network through a corporate “insider”.

According to a tweet from threat intelligence firm Hudson Rock, the attack compromised 2,500 computers used by employees and partners, leading the firm to suggest that “this information was certainly used by threat actors.”

For the latest cyber threats and the latest hacking news please follow us on FacebookLinkedin, and Twitter.

You may be interested in reading: How to Survive the COVID Time Cyber ​​Security Threats?