Accenture Suffers a Major Ransomware Attack

  • By Dawna M. Roberts
  • Published: Aug 20, 2021
  • Last Updated: Mar 18, 2022

 Accenture, a global information technology consulting firm, suffered a major ransomware attack this week. The LockBit ransomware gang took responsibility for the attack.

What Happened?

In the wake of REvil and DarkSide’s departure, the LockBit ransomware group has stepped in to fill the void, and as a result, Accenture, IT consultancy firm was targeted and attacked by this group.

The hackers posted on their forum about Accenture, “These people are beyond privacy and security. I really hope that their services are better than what I saw as an insider.”

Accenture restored all their systems from solid backups, so no real damage was done.

The Hacker News explains “LockBit, like it's now-defunct DarkSide and REvil counterparts, operates using a ransomware-as-a-service (RaaS) model, roping in other cybercriminals (aka affiliates) to carry out the intrusion using its platform, with the payments often divided between the criminal entity directing the attack and the core developers of the malware.”

How Did Accenture Respond?

Accenture is based out of Dublin, Ireland, and didn’t say much about the incident. Instead, in a statement to Information Security Media Group, the company said, “Through our security controls and protocols, we identified irregular activity in one of our environments. “We immediately contained the matter and isolated the affected servers. We fully restored our affected systems from backup.”

Their tidy resolution of the mess didn’t provide any juicy details about when the attack occurred, how long it went on, or when they discovered it.

Accenture added:

“There was no impact on Accenture’s operations or on our clients’ systems.”

Other than that, Accenture declined any further comment.

Accenture ransomware attack

Who is LockBit?

LockBit ransomware is a group of cybercriminals who operate using a ransomware-as-a-service (RaaS) model. Additionally, they have a dark website which they use to post information about their latest conquests.

After this attack, LockBit posted on their “wall of shame” that they had acquired a good deal of information from Accenture, which they plan on selling or posting publicly.

According to Data Breach Today, “LockBit, which emerged in September 2019, was originally known as ABCD ransomware due to the .abcd extension it placed on encrypted files, according to a report from the threat research firm Emsisoft.”

Emsisoft also noted that “LockBit also claims to offer the fastest data exfiltration on the market through StealBit, a data theft tool that can allegedly download 100 GB of data from compromised systems in under 20 minutes.”

Interpol discovered that for a time, LockBit partnered with the Maze group back in May 2020 to attack midsized companies.

LockBit released LockBit 2.0 in June of this year and started advertising for new recruits. LockBit is becoming a significant player in the ransomware gang, as Data Breach Today explains:

“There have been 9,955 submissions [about LockBit] to ID Ransomware, an online tool that helps the victims of ransomware identify which ransomware has encrypted their files,” Emsisoft says. “We estimate that only 25 percent of victims make a submission to ID Ransomware.”

Ransomware Threats Heating Up

Even with REvil and DarkSide disappearing from the landscape, other gangs like LockBit have rushed in to take their place. Over the past few months hackers have waged some major attacks against infrastructure and private industry.

The Colonial Pipeline attack sent ripples of unrest up and down the East coast. Next, JBS meat suppliers cause shortages and panic. Then the Kaseya attack in June is the latest in a long line of attacks designed to disrupt operations and net hackers a hefty profit.

Ransomware has become one of the most prevalent threats in the world today. In response, the U.S. government has enacted increasingly strict laws regarding ransomware and sanctions against other countries.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What You Need to Know about the TxDOT Data Breach

What You Need to Know about the TxDOT Data Breach

The Texas Department of Transportation (TxDOT) is responsible for designing, planning, operating, building, and maintaining the state's transportation system to deliver a reliable and safe transportation system.

What You Need to Know about the AT&T Data Breach

What You Need to Know about the AT&T Data Breach

AT&T, one of the largest telecommunications providers in the United States and the fourth-largest telecommunications company in the world by revenue, experienced a significant data leak, which became public in June 2025.

What You Need to Know about the Mainstreet Bank Data Breach

What You Need to Know about the Mainstreet Bank Data Breach

MainStreet is a community-oriented bank in Fairfax, Virginia. Established in 2004, it is under the MainStreet Bancshares Incorporated, a small-cap financial holding organization.

What You Need to Know about the Cartier Data Breach

What You Need to Know about the Cartier Data Breach

Swiss-owned luxury jeweler, Cartier, has had its website hacked and customer data compromised in the incident. Cartier, a subsidiary of Richemont, produces some of the world's finest watches, bracelets, and necklaces, which have been worn by Michelle Obama, Taylor Swift, and Angelina Jolie.

What You Need to Know about the Coinbase Data Breach

What You Need to Know about the Coinbase Data Breach

Coinbase is a digital currency platform that allows consumers to transact using digital currencies, including Ethereum and Bitcoin.

What to Know About Unpaid Toll Text Message Scams

What to Know About Unpaid Toll Text Message Scams

An increasing number of people are reporting receiving text messages about unpaid tolls. Although some of these messages are legitimate, fraudsters are now using this tactic to trick unsuspecting individuals into sharing personal information or making fraudulent payments.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Notice

By proceeding with this scan, you agree to let IDStrong run a Free Scan of supplied parameters of your personal information and provide free preliminary findings in compliance with our Terms of Use and Privacy Notice. You consent to us using your provided information to complete the Free Scan and compare it against our records and breach databases or sources to provide your Free preliminary findings report.

Rest assured: IDStrong will not share your information with third parties or store your information beyond what is required to perform your scan and share your results.

Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close