CybercrimeHackersSecurity

Sackstein Sackstein & Lee Cyberattack Claimed By Black Basta

An alleged Sackstein Sackstein & Lee cyberattack has been claimed by the notorious Black Basta ransomware group. The prominent legal firm with a legacy dating back to its founding in 1952, finds itself in the hacker’s crosshair.

The cybercriminals behind this Sackstein Sackstein & Lee cyber attack claimed responsibility, citing their dark web channel as evidence. While limited details have emerged about the Black Basta ransomware attack, the group has already made their statement clear without further explanation. 

Details of the Sackstein Sackstein & Lee cyberattack

Source: Twitter

Sackstein Sackstein & Lee, LLP was founded with a paramount objective – to advocate for individuals who have suffered unjust injuries within the legal framework.

Throughout the years, the firm’s dedication to managing personal injury cases has remained unwavering, supporting their clients amidst alterations to their operations. 

The Cyber Express has sought to obtain more information regarding the Sackstein Sackstein & Lee cyberattack. Regrettably, as of now, no official statement or response has been received from the organization, leaving the claims unverified.

The Sackstein Sackstein & Lee cyberattack is not the first incident where the Black Basta ransomware group made such big claims. The group has been a notorious threat actor in the underground forums, targeting organizations globally. 

Who is the Black Basta Ransomware Group?

The Black Basta ransomware group, known for its ruthless tactics, has been responsible for various high-profile attacks, including the recent outage at the Toronto Public Library.

The government of Chile has also issued a warning regarding potential ransomware attacks by this group, following a cyber incident involving its customs department.

Black Basta gained notoriety in early 2022 for its double extortion strategy. In addition to deploying ransomware, the group infiltrates sensitive data and operates a cybercrime marketplace, threatening to publicly release the information if the victim fails to pay the ransom.

The group’s initial targets numbered at least 20 within its first two weeks of operation, indicating a high level of expertise in ransomware attacks.

Black Basta’s extensive targeting of the health and public health sector in 2022 highlights its threat to critical infrastructure. The group exclusively focused on U.S.-based organizations, seeking network access credentials.

These attacks not only impacted the websites of various health-related entities but also resulted in the theft of substantial amounts of personally identifiable information (PII), potentially jeopardizing the safety and security of individuals.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button