Accenture Confirms Hack After Lockbit Ransomware Knowledge Leak Threats

This vulnerability can also be being exploited by seven Advanced Persistent Threat groups including the newly minted Iran-based APT group, Agrius. The Petrofac share price has been up and down all yr as investors cannot make up their minds. The National Bank of Hungary left its base rate unchanged at 13% on Tuesday and pledged to maintain up tight financial circumstances for a “prolonged period”, with inflation only set to lower more significantly from mid-2023.

Further, LockBit seems to have cloned a characteristic from Egregor ransomware. The characteristic distributes a command to related printers, telling them to repeatedly churn out copies of the ransom note. Cisco’s shake-up will have an effect on about 4,000 employees as the corporate doubles down on safety, enterprise networking and its platform …

LockBit, based on New Zealand-based cybersecurity company Emsisoft, is a strain of ransomware that prevents users from accessing contaminated systems till a ransom payment is made. LockBit is threatening to share encrypted recordsdata on the darkish net except Accenture meets its ransom demands in good time. LockBit is a cybercriminal gang that operates utilizing a ransomware-as-a-service mannequin, similar to different well-known perpetrators of cybercriminal exercise – DarkSide and REvil..

Active since at least 2014, the group is known for its cyberattacks on the oil and gas, communications, transportation and other industries in the us, Israel, Europe, Saudi Arabia, Australia and other areas. Accenture CTI analysts have noticed SOURFACE using reliable Windows functions and freely out there tools corresponding to Mimikatz for credential dumping. This technique is used to steal consumer authentication credentials like usernames and passwords to allow attackers to escalate privileges or move across the community to compromise different methods and accounts whereas disguised as a valid consumer. In 2020, Interpol advised of a spike in assaults utilizing the LockBit malicious software program. Rail community, and the Press Trust of India, an Indian news organization, according to Emsisoft,” Fung wrote. Companies with annual revenue between $1 billion and $9.9 billion accounted for greater than half (54%) of ransomware and extortion victims, adopted by firms with annual income between $10 billion and $20 billion (20%).

The LockBit ransomware has been around since 2019, with version 2.zero being launched earlier this summer time. The malware has been used in assaults aimed toward hundreds of organizations. Australia’s Cyber Security Centre reported earlier this month that LockBit operators had been exploiting an old vulnerability affecting internet-exposed Fortinet units for preliminary entry. Accenture is, reportedly, the newest firm to fall victim to a ransomware attack by the LockBit ransomware gang.

The company added that it fully restored its affected methods from backup, and there was no impact on Accenture’s operations or its clients’ techniques. LockBit 2.zero RaaS gang scorned Accenture’s #security practices while inviting buyers to purchase the data after demanding $50 million in #ransomware fee. #respectdata Click to TweetThe group later printed a folder named W1 containing PDF paperwork allegedly stolen from Accenture, according toSecurity Affairs. The group later postponed the availability how much dell analysts salespeople of the stolen knowledge to August 12, suggesting that extra information was on the best way or the group was open to negotiations. The consulting agency with about 569,000 employees globally acknowledged the early August ransomware assault. What can be alarming is that Accenture, being a cybersecurity providers provider, chose to delay warning its companions of an impending ransomware assault.

With its latest acquisition of Novetta, which serves U.S. federal organizations, Accenture can scale and diversify across federal enterprise, particularly in the nationwide safety sector, which Sweet said is experiencing substantial growth. VX Underground, which claims to have the Internet’s largest assortment of malware source code, on Wednesday tweeted a timer supposedly from the hacker group showing the amount of time before the assault on Accenture’s data would begin. The incident follows the July attack on Kaseya by ransomware operator REvil, which included a $70 million demand to decrypt sufferer files. Kaseya later stated it obtained a REvil ransomware decryptor, but did not pay the ransom. The menace actor is demanding the $50 million in change for greater than 6 TB of knowledge, in accordance with a tweet from Cyble, a darkish internet and cybercrime monitoring agency.

All intellectual property rights are reserved by the providers and/or the trade providing the info contained on this web site. Trading in monetary devices and/or cryptocurrencies includes excessive risks together with the danger of shedding some, or all, of your funding amount, and may not be appropriate for all traders. Prices of cryptocurrencies are extraordinarily volatile and may be affected by exterior elements similar to monetary, regulatory or political occasions. Discord accounts are being stolen by the brand new AXLocker ransomware family, in addition to performing file encryption, reviews BleepingComputer.

Comments are closed.