ArcusMedia Ransomware Attack on Immediate Transport Co. UK

Incident Date:

June 4, 2024

World map

Overview

Title

ArcusMedia Ransomware Attack on Immediate Transport Co. UK

Victim

Immediate Transport Co. UK

Attacker

Arcus Media

Location

Iver, United Kingdom

, United Kingdom

First Reported

June 4, 2024

ArcusMedia Ransomware Attack on Immediate Transport Co. UK

Company Profile

Immediate Transport Co. is a privately owned freight forwarding and logistics company headquartered in Iver, Berkshire. Established in 1914, the company has a net worth of £919,963 and total current assets of £3,734,299. They specialize in expedited freight and logistics services, including same-day and next-day delivery, express freight options, and customized logistics solutions. Their advanced tracking and communication technologies offer real-time updates on shipment status, ensuring transparency and reliability.

Attack Overview

In a recent incident, the ArcusMedia ransomware group executed an attack on Immediate Transport Co. UK, claiming responsibility via their dark web leak site. The ransom note indicated failed negotiations, stating, "EST SELL: 10 Days. We might leak them before the time. We mailed them with respect and they reported our mails. Really? Why? They still have a few days before the sell, so message us in Tox if you change your mind. Hope they care about customers' records and more than 70K Doc Archives 2021-2024. EST LEAK: 17 Days."

Ransomware Group Profile

ArcusMedia is a relatively new ransomware group active since May 2024. They employ direct and double extortion methods, using phishing emails for initial access, deploying custom ransomware binaries, and employing obfuscation techniques to evade detection. The group operates on a Ransomware-as-a-Service (RaaS) model, with a unique affiliate program requiring referrals and vetting for new affiliates. ArcusMedia has targeted various sectors, including government, finance, healthcare, and education.

Vulnerabilities and Penetration

Immediate Transport Co.'s reliance on advanced tracking and communication technologies may have made them a prime target for ArcusMedia. The ransomware group likely penetrated the company's systems through phishing emails, deploying scripts to execute the ransomware payload. Scheduled tasks and registry modifications were used to maintain persistence and evade detection. The attack underscores the importance of robust cybersecurity measures, especially for companies handling sensitive and time-critical logistics operations.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.