Revil Ransomware hackers release first Trump files

[German]The REvil/Sodinokibi gang has seized files from the US law firm Grubman Shire Meiselas & Sacks and demanded a ransom. Since the law firm is not paying, the first e-mail about US President Donald Trump has now been published.


Advertising

What is Grubman Shire Meiselas & Sacks case?

Grubman Shire Meiselas & Sacks is an American law firm that primarily represents celebrities. The REvil/Sodinokibi gang succeeded in infiltrating the IT systems of the US law firm Grubman Shire Meiselas & Sacks. Not only were files encrypted, but also 750 GBytes of data were extracted. I learned about this over the following Tweet. Kaspersky has published an article about it.

The case is making some waves in public. The REvil/Sodinokibi gang is now demanding a ransom and threatening to publish the data if the law firm does not pay. Leverage is probably sensitive data (contracts, non-disclosure agreements, telephone numbers, e-mail addresses and correspondence) of prominent law firm clients. Originally, a ransom of 21 million US dollars was probably under discussion.

In the meantime, however, the Russian-speaking blackmailers have increased the demands to 42 million US dollars and threaten to publish files with compromising information about US President Donald Trump. The following tweet refers to an English-language report on this.


Advertising

It is unclear in this case what is behind the threat to publish Trump's "dirty laundry" files. Because Trump was never a client of the law firm. From the tweet below I gather that the first 169 'Dirty Laundry' emails about Donald Trump have now been released to the public.

Forbes has prepared the details. Currently, there seems to be little of interest in the 169 files. Trump is mentioned, but Forbes writes: 'It seems that the blackmailers searched the data mountain for the word Trump and then published 169 files'.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *