fbpx

Hacker Named Clop Scores Big Data Breach Hit Of Law Firm, Trump And Other High-Profile Clients

Hacker Named Clop Scores Big Data Breach Hit Of Law Firm, Trump And Other High-Profile Clients

Clop
Hacker Named ‘Clop’ Scores Big Data Breach Hit Of Law Firm, Trump And Other High-Profile Clients. Image designed by jcomp / Freepik

A ransomware gang named Clop claims to have hacked a prominent Cleveland law firm that was criticized for aiding and enabling Donald Trump’s efforts to delegitimize the 2020 election results.

The hacker group Clop said it posted online a large number of files stolen from Jones Day, a global law firm with annual revenue of more than $2 billion. The law firm recently received backlash in connection with the 2020 presidential election.

The files were posted to a dark web “leak site,” typically used to post such information after the hacked entity fails to pay a ransom, Wall Street Journal reported. 

The posting includes a few individual documents that are easily reviewed by the public. One memo is to a judge marked “confidential mediation brief,” another is a cover letter for enclosed “confidential documents.”

The Journal saw many more huge files, supposedly belonging to Jones Day. “We have over 100 gigabytes of data,” the hacker wrote in response to an email from the Journal.

The breach was reported on Tuesday by the cybersecurity blog, Databreaches.net. The hacker said it first reached out to Jones Day on Feb. 3, informed it that its network had been hacked and data stolen, according to WSJ correspondence.

Jones Day has been one of Trump’s “most steadfast legal advisers,” working for him as far back as 2016, The New York Times reported. Lawfirm partner Don McGahn participated in the Mueller investigation.

Besides Trump, Jones Day has represented Walmart, Goldman Sachs, and McDonald’s, and notorious clients including the Bin Laden family, Big Tobacco, and businesses connected to Russian oligarchs, Gizmodo reported.

Recently, Jones Day was criticized over its involvement in one of the legal battles related to vote counting in the 2020 presidential election. Jones Day earned more than $20 million in fees from Trump-affiliated groups since 2015, Fortune reported. Accused of helping former President Trump to undermine public confidence in the electoral process, Jones Day responded by saying it was not representing Trump or his campaign. Instead, it said its client was the Pennsylvania Republican Party.

Listen to GHOGH with Jamarlin Martin | Episode 73: Jamarlin Martin Jamarlin makes the case for why this is a multi-factor rebellion vs. just protests about George Floyd. He discusses the Democratic Party’s sneaky relationship with the police in cities and states under Dem control, and why Joe Biden is a cop and the Steve Jobs of mass incarceration.

There is no evidence that any of the leaked data has anything to do with the work the Jones Day did for Trump or related activities, Gizmodo reported. 

The law firm and Clop have different versions of how the data was stolen. Jones Day said it was the victim of a third-party data breach via Accellion, a cloud provider that reported in January it had been the victim of several cyberattacks. Clop, on the other hand, told the Wall Street Journal  it had “hacked Jones Day’s server directly and that it wasn’t involved in the Accellion hack.”

Clop’s growing list of victims includes numerous large companies and other organizations such as a South Korean retail giant and an international flavor developer, among others, according to Gizmodo.

Law firms are a favored target for hackers because they store confidential legal and sensitive information that they’re incentivized to keep safe. Information on yet-to-be-announced deals can also be used for insider trading, WSJ reported. 

Read more: Law Firm Hackers Threaten To Release Dirt On Trump In A Week If They’re Not Paid In Full, Double Ransom To $42M