Go to listing page

Maze Group Now Threatens Hardware Manufacturer, Leaks Personal and Financial Details

Maze Group Now Threatens Hardware Manufacturer, Leaks Personal and Financial Details
The Maze ransomware has been a threat for organizations across various industries and geographies, carrying out disruptive and destructive attacks almost every new day. This time, it has attacked the US-based hardware company MaxLinear.

Maze group attacks MaxLinear

The system-on-chip (SOC) manufacturing company MaxLinear has been targeted by the Maze ransomware attack. The company became aware of the intrusion more than one month after the initial attack.
  • This month, MaxLinear disclosed that its internal computing systems were targeted by the Maze Ransomware, which was first identified by them on May 24.
  • According to the notification provided by MaxLinear, intruders had gained unauthorized access to the systems from around April 15, 2020, until May 24, 2020, and were able to access to the personal and financial details of MaxLinear customers.
  • On June 15, Maze ransomware operators publicly released around 10.3 GB of data, including accounting and financial information, out of the over 1TB of data allegedly stolen by them before encrypting MaxLinear's systems.

Maze on an unstoppable spree?

The Maze group is apparently very actively targeting organizations of a wide variety for the past several months, with more than 30 targets within the month of June month itself.
  • Most recently, Maze ransomware operators claimed to have targeted the mergers and acquisitions firm, Threadstone Advisors, which has high-profile clients like former Spice Girl Victoria Beckham). They posted a notice about the breach on their blog, without leaking any data, but showing the stolen details about the firm’s MD Joshua Goldberg.
  • Within the month of June, Maze has targeted several high-profile organizations from the US government, defense, aerospace, marine sectors, as well as many more.

Staying safe

Organizations should keep the operating systems and all applications updated, and avoid opening unsolicited email attachments or downloading cracked software from unofficial sources. Most importantly, having frequent backups of sensitive data can help avoid major damage and recover quickly from any potential attacks.



Cyware Publisher

Publisher

Cyware