Ride the Lightning

Cybersecurity and Future of Law Practice Blog
by Sharon D. Nelson Esq., President of Sensei Enterprises, Inc.

Maze Hackers Publish Texas Law Firm’s Confidential Data

February 20, 2020

Law.com (sub.req.) reported on February 11th that the hacker group Maze has re-listed the Texas law firm Baker Wotring on its site under the heading "full dump" and has released the firm's data. The data includes pain diaries from personal injury cases, fee agreements, and HIPPA consent forms among other documents. Maze had taken Baker Wotring's name off its list in the week preceding the report, which led folks to conclude that the firm paid the hacker's ransom. The republishing of the firm name and the data dump suggests it did not.

The firm was initially put on Maze's public target list on November 29. Baker Wotring did not respond to multiple requests for comment, though it previously acknowledged a breach.

Maze's willingness to expose its targets' data has caused great alarm in the cybersecurity community. After using its ransomware to gain control of a victim's data, the group publishes the name of the company or law firm to a hosted site. At least five small law firms appear to have fallen victim to the group since December.

If a target doesn't concede to the group's demands (previous victims were asked to pay in the $1-2 million range), Maze may release a sample of stolen data as proof of the hack and a further incentive to pay the ransom. If the victim does pay, the hackers say they will then release (or delete) the data and take the company's name off the public site.

Brett Callow, a cybersecurity specialist who has been tracking Maze, said that, while a payment may lead to a target being delisted, there is no way to know for certain if the hackers will stick to their word and not release the data at another date.

It's not clear whether Houston-based Baker Wotring firm paid to have its name removed from the site or whether the hack was formally reported.

"I see Baker Wotring is no longer named on the website, which probably means they paid to be delisted and for a pinky promise that the group's copies of the stolen data would be deleted," Callow said in an email. "In a previous case, the group asked for two amounts: $1 million for decrypting the victims' data and $1 million for destroying the data they had stolen."

Texas, along with many other states, has relatively weak data breach reporting requirements. It is often at the discretion of the hacked entity whether to disclose an incident.

Another Texas firm, Irving-based Schachter & Harris, informed the Office of the Attorney General of Maryland as well as the Office of Consumer Affairs and Business Regulation of Massachusetts of an attack in 2017. The firm sent a letter describing the incident as well as the demands the hackers made around its data. In this instance, the hackers held the data hostage and demanded payment for its release. That, of course, is more traditional ransomware.

The firm stated at that time that it had not paid the hackers.

Maze has also publicized a ransomware attack on three small South Dakota firms and vowed to publicly publish their confidential data if the firms do not pay up. The firms, 22-lawyer Bangs McCullen, 27-lawyer Lynn, Jackson, Shultz & Lebrun, and 13-lawyer Costello Porter were listed January 24 on one of the sites Maze uses to announce its targets/victims.

Maze has changed the face of ransomware – and its new face makes ransomware a data breach since it exfiltrates your data. That is quite apart from determining whether to pay the princely ransom in order to avoid having the data made public. Assuming of course that you can trust the criminals demanding the ransom. We are starting to see cyberinsurance policies which will cover the cost of the ransom, at least up to a given amount. We are also seeing a lot of angst and hand-wringing at law firms!

Sharon D. Nelson, Esq., President, Sensei Enterprises, Inc.
3975 University Drive, Suite 225|Fairfax, VA 22030
Email: Phone: 703-359-0700
Digital Forensics/Cybersecurity/Information Technology
https://senseient.com
https://twitter.com/sharonnelsonesq
https://www.linkedin.com/in/sharondnelson
https://amazon.com/author/sharonnelson