Curtidos Barbero Hit by Sarcoma Ransomware in Cyber Attack

Incident Date:

October 9, 2024

World map

Overview

Title

Curtidos Barbero Hit by Sarcoma Ransomware in Cyber Attack

Victim

Curtidos Barbero

Attacker

Sarcoma

Location

Elda, Spain

, Spain

First Reported

October 9, 2024

Ransomware Attack on Curtidos Barbero by Sarcoma Group

Curtidos Barbero, a prominent Spanish company in the leather industry, has recently been targeted by the ransomware group Sarcoma. This attack highlights the growing threat of cybercrime in the manufacturing sector, particularly for companies with a significant digital footprint.

Company Profile: Curtidos Barbero

Established in 1940, Curtidos Barbero, officially known as Curtidos Barbero S.A., is a medium-sized enterprise based in Elda, Alicante, specializing in the tanning and distribution of leather. The company is renowned for its high-quality bovine, goat, and pig leather, serving the footwear and leather goods industries. Curtidos Barbero distinguishes itself through its extensive experience and commitment to quality, maintaining strong relationships with both national and international markets. Their collaboration with Italian firms further enhances their product offerings, which include a variety of finishes and textures suitable for fashion and accessories.

Attack Overview

The ransomware attack on Curtidos Barbero was orchestrated by Sarcoma, a newly emerged cybercriminal group. Sarcoma has quickly gained notoriety for its aggressive tactics and significant data breaches, targeting over 30 entities across various industries. Curtidos Barbero's inclusion on Sarcoma's dark web portal underscores the group's expanding reach and the potential vulnerabilities within the company's digital infrastructure.

Sarcoma Ransomware Group

Sarcoma distinguishes itself by employing a double extortion strategy, which involves both encrypting data and threatening to leak it publicly if demands are not met. The group operates a darknet leak site where it lists its victims and provides evidence of stolen data. Sarcoma's emergence in the cyber threat landscape has prompted ongoing investigations to understand its methodologies and potential impact. The group has targeted a diverse range of industries, with a slight preference for entities in the USA, Canada, Australia, and Spain.

Potential Vulnerabilities

While specific details of how Sarcoma penetrated Curtidos Barbero's systems remain unclear, the attack highlights potential vulnerabilities in the company's cybersecurity measures. As a medium-sized enterprise with a significant digital presence, Curtidos Barbero may have been susceptible to common ransomware tactics such as phishing, weak passwords, or outdated software. The attack serves as a reminder of the importance of effective cybersecurity practices in protecting sensitive data and maintaining operational integrity.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.