Ransomware Attack Disrupts Like Family PR Firm Operations

Incident Date:

September 15, 2024

World map

Overview

Title

Ransomware Attack Disrupts Like Family PR Firm Operations

Victim

Like Family’s

Attacker

Arcus Media

Location

Aibonito, Puerto Rico

, Puerto Rico

First Reported

September 15, 2024

Ransomware Attack on Like Family by Arcus Media

Like Family, a public relations firm specializing in family and parenting sectors, has recently fallen victim to a ransomware attack orchestrated by the cybercriminal group Arcus Media. The attack has significantly disrupted the company's operations, raising concerns about data security and potential breaches.

About Like Family

Like Family, accessible at likefamilypr.com, is a public relations firm dedicated to enhancing brand visibility and engagement through targeted media outreach, content creation, and strategic partnerships. The firm focuses on creating compelling narratives that resonate with family-oriented audiences, helping brands build trust and foster community engagement. With a team of 204 employees, Like Family has established itself as a bridge between brands and families, leveraging its expertise in media relations, content strategy, and community building.

Attack Overview

The ransomware attack on Like Family was explicitly claimed by Arcus Media via their dark web leak site. The perpetrators encrypted critical files, rendering them inaccessible and demanding a ransom for the decryption key. This incident has disrupted Like Family's operations, causing significant concerns about the security of their data and the potential for sensitive information to be leaked.

About Arcus Media

Arcus Media is a newly emerged ransomware group that has quickly gained notoriety since its first public appearance in May. Operating under a Ransomware-as-a-Service (RaaS) model, the group allows other cybercriminals to utilize their ransomware tools. Arcus Media has targeted various sectors, including manufacturing, healthcare, and entertainment, with a notable focus on organizations in Latin America and select locations in the U.S. and Europe.

Penetration Methods

Arcus Media employs several tactics to breach their targets, including phishing emails with malicious attachments, data exfiltration, and the use of custom-built ransomware binaries. These methods are part of their double extortion strategy, where they exfiltrate significant amounts of data before encrypting systems. The group operates a TOR-based website for publishing stolen data and conducting negotiations with victims, typically communicating through encrypted channels like Tox or XMPP.

Vulnerabilities and Impact

Like Family's focus on media relations and content strategy makes them a prime target for ransomware attacks, as they handle sensitive client information and rely heavily on their digital infrastructure. The attack has not only disrupted their operations but also posed a significant threat to their reputation and client trust. The incident underscores the importance of stringent cybersecurity measures, especially for organizations dealing with sensitive data and high-profile clients.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.