Jump to content

Law Firm for Madonna Confirms Cyberattack


Fabiolous
 Share

Recommended Posts

FROM ROLLING STONE:

Law Firm for Madonna, Lady Gaga, Bruce Springsteen Confirms Cyberattack

Hacker group claimed to have stolen 756 gigabytes of sensitive documents from the network of New York firm that also represents Nicki Minaj, Mary J. Blige, Mariah Carey

A law firm representing Madonna and other major clients has confirmed a cyberattack that may have exposed gigabytes of sensitive data. 

A media and entertainment law firm representing high-profile artists like Lady Gaga, Madonna, Nicki Minaj and Bruce Springsteen has verified to clients a recent report that the company’s internal data systems were hacked, potentially exposing a trove of sensitive data.

“We can confirm that we’ve been victimized by a cyberattack,” a rep for Grubman Shire Meiselas & Sacks tells Rolling Stone in a statement. “We have notified our clients and our staff. We have hired the world’s experts who specialize in this area, and we are working around the clock to address these matters.”

Variety reported last week that a hacker group known as “REvil” or “Sodinokibi” claimed it had stolen 756 gigabytes of sensitive documents from the network of the New York law firm. The hackers alleged that the impacted clients included Lady Gaga, Madonna, Minaj, Springsteen, Mary J. Blige, Mariah Carey, Bette Midler, Christina Aguilera, Idina Menzel, Run DMC, Cam Newton, Jessica Simpson, Priyanka Chopra and Ella Mai.

The stolen data allegedly includes phone numbers, email addresses, personal correspondence, contracts and nondisclosure agreements. According to Emsisoft, a cybersecurity software and consulting company, the hackers posted evidence of the theft in a dark web forum that allows users to hide their identities through encryption. One document reportedly released by the group was an excerpt from a contract for Madonna’s 2019-2010 Madame X tour.

Emsisoft threat analyst Brett Callow told Variety that the released info amounts to a “warning shot” — or “the equivalent of a kidnapper sending a pinky finger.” Callow said the implied threat is that the group will publish other stolen data, potentially in installments, if the firm doesn’t pay a specific amount. (It’s currently unknown how much the group may be requesting in exchange for not releasing other materials.)

“Attacks on law firms are particularly concerning due the sensitivity of the information they hold,” Callow said in a statement to Rolling Stone. “For example, previous incidents have resulted in details veterans’ PTSD claims and child neglect cases being published online. And all of this information was posted on the clear web where it could be easily accessed by anybody with an internet connection.”

Callow estimates that U.S. organizations paid more than $1.3 billion in ransom demands last year. “Globally, the annual cost is almost $170 billion,” he added.

The Grubman Shire Meiselas & Sacks website only displays the company logo and, according to Variety, has remained in that state since Saturday morning.

Link to comment
Share on other sites

This is not good. 
Contracts, especially in the entertainment industry, are always reported to Make the talent look petty, corrupt, or entitled. They're written to be extra specific and purposely vague, so I can't see anything leaking to be positive. For the hackers to know that using Madonna's name and her most recent contracts would generate publicity makes it more worrisome. I'm sure that these will most likely leak, based on the nature of the ransom demand, and Madonna has had these lawyers for a LONG time.

Link to comment
Share on other sites

Page Six is reporting one of Madonna and many others’ lawyers has been hit with ransom ware. They are threatening to post classified/privileged info, this is very bad. Mr. Grubman is one of the founders of the Rock n Roll Hall of Fame, his daughter is a celeb PR maven.

https://pagesix.com/2020/05/14/la-law-firm-hackers-double-ransom-demand-threaten-donald-trump/?utm_source=url_sitebuttons&utm_medium=site buttons&utm_campaign=site buttons

Link to comment
Share on other sites

3 hours ago, Enrico said:

@Thecutefox  @Alibaba

I know nothing about US laws but I decided to hide your posts containing personal data including social securuty number of the employee.

thank you.  in the end, you should delete it.  such personal info can be used to steal identity and ruin someone financially. 

Link to comment
Share on other sites

Apparently the group/s that are holding the folders for ransom have upped the ransom to $42,000,000 now.  This type of stuff is not that rare.  We only hear about the High Profile ones.  I know someone that got hit by a ransomware demand.  He clicked on an email and before he could do anything, a box popped up on his computer and demanded $500.00 in order to get a password so he could get back into his computer.   They were not targeting him directly.  It was one of those phishing things.  Unfortunately, he fell for it.  Whereas, in this instance, I am sure that the Law Firm was directly targeted. 

Link to comment
Share on other sites

very bad situation indeed. This happens all the time even more now that everyone's working remotely. We deal with these cases all the time in my company. Usb disks containing sensitive data go missing etc.. people are jut sloppy.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Write here...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

 Share

×
×
  • Create New...

Important Information

Terms of Use