Grubman Shire Meiselas and Sacks Hacked with Reputation Management Issues
  • 18
  • May

Grubman Shire Meiselas & Sacks Hack And Security Breach Details The Damage To Their Clients And Their Online Reputation

Grubman Shire Meiselas & Sacks was recently Hacked and now this threatens to damage their reputation with celebrity clients whom we will end up helping to remove their dirty laundry from the internet.

Grubman, Shire, Meiselas and Sacks is a major entertainment law firm based out of New York City. They confirmed last week publicly that have a cyberattacker had breached their systems and the damage is bad.


The firm informed their clients, who include Lady Gaga and Madonna, of the unfortunate incident, and assured their clients that they are vigilantly looking for a solution. The firm has said that clients in the media space like HBO, Zoom, and the Texas State Court system understand the situation since they have been cyber-attack victims before.


It also stated that their clients had shown high levels of support and understanding. In January, REvil attacked Travelex, a currency service. They demanded a $6 million ransom, failure to pay would result in a threat that they would delete essential customer information.


The news of the cyber-attack surfaced after a hacker group, REvil, claimed to have stolen 756 gigabytes of data from the firm’s internal systems. The data, as they state, include contracts, phone numbers, email addresses, private correspondence, and non-disclosure information of current and past clients of the firm.


The hacker group, REvil, also known as Sodinokibi, has previously attacked several other companies and demanded ransom. As the name sounds you can imagine that they’re from Russia.


The attackers have also succeeded to encrypt the company’s backup systems, which they will allow access only when the full ransom has been paid.


They also sent a message to the company and threatened to bring down the business if the money isn’t going to be paid.


The hackers had first demanded $21 000 000, failure to which they would expose the information of the clients who include Lady Gaga, Nicki Minaj, Priyanka Chopra, Jessica Simpson, Mary j. Blige, Ella Mai, and Idina Menzel.


One of the spokesmen said that the FBI stated that paying the ransom to cyber attackers is a violation of the law. Still, the attackers might expose the information, even when payment has been paid.


According to a source, the group posted screenshots of a contract highlighting a recent Madonna’s world tour, it also posted a contract between Christina Aguilera, a singer, and a certain artist, who she worked within 2013.


They have also sent excerpts containing files belonging to celebrities like Mariah Carey, Bruce Springsteen, and Bette Midler.


A source claims that the group succeeded in hacking the systems when everyone had their focus on the coronavirus pandemic. REvil has said that it seems the law firm doesn’t really care for their clients, and since the time for paying the ransom had already elapsed, they decided to publish the first part of the obtained information since their demands had not been met.
It was a 2.4gigabyte folder, containing legal documents for Lady Gaga. The folder has contracts, expense sheets, confidentiality agreement forms, and other significant information.


After posting the first part, the attackers doubled the ransom to $42 million, the highest ransom demand ever recorded.


The FBI has not confirmed or declined to conduct an investigation in regards to the attack.
An analyst at Emisoft, states that the law firm has only two options to retrieve their data. Either by backup restoration, if they have one and the data has not been deleted or to pay the ransom.
It is reported that Travelex, a cyber-attack victim, paid $2.3 million so that their services would start running again. Travelex is the largest retail currency dealer globally.
Personal information is essential, more so when one is a celebrity.


Grubman Shire Meiselas & sacks can only hope that the damage will be minimal, as it has already happened and their website is only redirecting every page to their homepage now.

It is clear that organizations, even large firms, are still struggling with data breaches. When someone trusts you with their most confidential information, it is your responsibility to protect it by all means, and strictly controlling who can access it.


Such attacks leave businesses in bad financial situations, and significantly damage their reputation. It will be very hard to convince anyone that you have put the necessary cybersecurity measures and that such attacks will never happen. Unfortunately, they might lose some of their clients. Potential clients will look for other options too.


Any company can be a victim of cybercrime. A company like Grubman Shire Meiselas & Sacks is even at more risk, as they work with high profile celebrities. Hacking such a company to get information is much easier than cutting the data systems of individuals and now companies that offer online reputation management services like us have to go in and clean up their mess when a low level cyber security team wasn’t up to par.

There may not be the evidence that REvil possesses 576 gigabytes of data as they claim, but the excerpts they have been posting have sent worrying signals. The hacked documents also contain performer agreements, promotional agreements, and expense sheets.


REvil claims to have ‘dirty laundry’ about Donald Trump, although he has never been a Grubman Shire Meiselas & Sacks’ client.


They have released several emails mentioning Donald trump, and they threaten to expose even more sensitive information about him.
Cybercrime experts warn that it is not right to assume that the attackers are just yapping, and do not have any damaging material concerning Donald trump. Since they also want to thrive in their business, they want people to believe what they say.


REvil claims they will destroy the data upon payment of the ransom. The big question is, why the hell would they destroy such information, which has the power to be monetized?


It is debatable whether paying ransom in such a situation is logical. Even when it has been paid, the attackers will still have a copy of the information. They might decide to sell it.


It is clear that the company is not going to pay the ransom. Instead, they involve cybersecurity experts to get a way on how to recover their data and prevent publication by the attackers.


Experts say that they could use the data to extort money from the celebrities directly.


Grubman’s Shire Meiselas & Sacks close firm has disclosed that they don’t have any intentions of paying the demanded ransom.


Cyber-attack cases are usually solved privately between the attackers and the victims without involving the individuals whose data has been hacked. In the case of Grubman Shire Meiselas & Sacks, they resorted to notify their clients about the issue.
A source says that when companies get in cyber-attack situations, they don’t post to the public. Grubman Shire Meiselas & Sacks have just highlighted a problem that many didn’t know of its existence and falls in line with our FAQs about reputation protection for Law Firms that they should have followed.

Several attackers have stolen a lot of online data such as tax returns, credit card numbers, and medical records these we can track on the dark web for clients and include in our Data Privacy Removal services. Thus, companies must be very vigilant to protect the data of their customers from the attackers. Otherwise they stand to receive a large fine from government bodies who oversee consumer protection.


Some attackers usually have faulty encryption that make it easy for cybersecurity experts to retrieve the data and break it from their systems.
REvil” s case is different. They have a perfectly implemented encryption that cannot be broken easily.


Grubman Shire Meiselas & sacks are known to have a vast knowledge of the industry, good relations with their clients. The data breach is a huge blow to the company, as they may lose some of their clients.


Other victims of REvil malpractices include Kenneth Cole, Brooks international, and 10X Genomics.


The New York-based company is popular for offering legal services to high profile artists.

Experts state that up to $1.9 billion is paid as ransom to cyber attackers in the US every year. Globally, the amount goes up to $25 billion annually.

Bottom Line: Ransomware seems to be very profitable.


Many such cases are not usually brought to the limelight because the ransom is paid and then they don’t need our reputation management help.

Related Posts