Ransomware Attack on Advanced Accounting by Sarcoma

Incident Date:

October 9, 2024

World map

Overview

Title

Ransomware Attack on Advanced Accounting by Sarcoma

Victim

Advanced Accounting & Business Advisory

Attacker

Sarcoma

Location

Feilding, New Zealand

, New Zealand

First Reported

October 9, 2024

Ransomware Attack on Advanced Accounting & Business Advisory by Sarcoma

Advanced Accounting & Business Advisory, a prominent accounting firm based in Feilding, New Zealand, has recently fallen victim to a ransomware attack orchestrated by the newly emerged cybercriminal group, Sarcoma. This incident highlights the growing threat of ransomware attacks targeting small to medium-sized enterprises (SMEs) in the business services sector.

About Advanced Accounting & Business Advisory

Advanced Accounting & Business Advisory is a comprehensive accounting firm dedicated to assisting businesses across various industries, particularly in the Manawatu region. The firm offers a wide array of services, including taxation, farm accounting, commercial accounting, and business growth advisory. Known for its personalized approach, the firm emphasizes building strong relationships with clients to provide tailored advice that aligns with their specific circumstances and objectives.

Operating as an SME, Advanced Accounting is recognized for its commitment to helping clients navigate financial complexities, distinguishing it from larger firms that may offer less individualized attention. The firm's focus on client-centric solutions and expertise in various accounting disciplines makes it a valuable partner for businesses seeking comprehensive financial guidance.

Attack Overview

The ransomware attack on Advanced Accounting was executed by Sarcoma, a group that has quickly gained notoriety for its aggressive tactics and significant data breaches. The attack resulted in the compromise of 115 GB of sensitive data, including documents such as passports and driver's licenses. Sarcoma has listed Advanced Accounting on its darknet site, threatening to publish the stolen data within 13 days.

About Sarcoma Ransomware Group

Sarcoma is a recently emerged ransomware group that has been linked to several attacks targeting various industries, primarily in Australia and New Zealand. The group operates a darknet leak site where it lists its victims and provides evidence of stolen data. Sarcoma distinguishes itself by not publicly listing ransom amounts, instead leveraging data leaks as a primary means of coercion. The group employs a double extortion strategy, exfiltrating sensitive information to threaten victims with public exposure if ransoms are not paid.

Potential Vulnerabilities

Advanced Accounting's focus on personalized service and client relationships may have inadvertently exposed vulnerabilities in its cybersecurity infrastructure. As an SME, the firm may lack the security measures typically found in larger organizations, making it an attractive target for threat actors like Sarcoma. The attack underscores the importance of implementing comprehensive cybersecurity strategies to protect sensitive client data from increasingly sophisticated ransomware threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.