Ransomware Attack on Road Distribution Services by Sarcoma Group

Incident Date:

October 9, 2024

World map

Overview

Title

Ransomware Attack on Road Distribution Services by Sarcoma Group

Victim

Road Distribution Services

Attacker

Sarcoma

Location

Welshpool, Australia

, Australia

First Reported

October 9, 2024

Ransomware Attack on Road Distribution Services by Sarcoma Group

Road Distribution Services (RDS), a logistics and transport company based in Western Australia, has become the latest victim of a ransomware attack by the newly emerged cybercriminal group, Sarcoma. This incident highlights the increasing threat posed by ransomware groups targeting various industries, including the transportation sector.

Company Profile and Vulnerabilities

RDS is a small-sized company employing between 2 to 10 individuals, specializing in comprehensive freight solutions. Their operations are centered in Kewdale, a strategic transport hub in Western Australia. The company offers a wide range of services, including local and intrastate transportation, container transport, and specialized logistics solutions such as hot shot transport for urgent deliveries. RDS's integration with major ports' computer systems for real-time tracking of container status is a key feature that sets them apart in the industry.

Despite their service offerings, the small size of RDS may contribute to vulnerabilities in their cybersecurity infrastructure. Smaller companies often lack the resources to implement advanced cybersecurity measures, making them attractive targets for ransomware groups like Sarcoma.

Attack Overview

The ransomware attack on RDS was orchestrated by Sarcoma, a group that has quickly gained notoriety for its aggressive tactics and significant data breaches. Sarcoma has listed over 30 victims on its dark web portal, with RDS being one of the latest additions. The attack underscores the evolving nature of ransomware threats and the need for heightened vigilance among organizations.

Sarcoma Ransomware Group

Sarcoma is a relatively new player in the cybercrime landscape, with its first notable attacks reported in October. The group has targeted a diverse range of industries, primarily in Australia and New Zealand, without a specific focus on any single sector. Sarcoma distinguishes itself by not publicly listing ransom amounts, instead leveraging data leaks as a primary means of coercion. The group employs a double extortion strategy, exfiltrating sensitive information and threatening public exposure if ransoms are not paid.

The exact method of penetration into RDS's systems remains unclear, but common tactics include exploiting vulnerabilities in network security, phishing attacks, and leveraging weak passwords. The attack on RDS serves as a stark reminder of the importance of effective cybersecurity measures, especially for small to medium-sized enterprises.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.