MaxLinear targeted by Maze ransomware attack

Ransomware message on a computer screen
(Image credit: Shutterstock)

US-based hardware company MaxLinear has been targeted by a Maze ransomware attack.

Threat actors gained unauthorized access to the company’s systems between April 15 and May 24 and accessed the personal and financial details of its customers, the company said.

On June 15, the hackers released 10.3GB of data out of the 1TB of data they allegedly stole. The group encrypted MaxLinear's systems shortly after releasing the data, which included accounting and financial information.

In a letter sent on June 10, MaxLinear informed its customers of a data breach affecting its systems. Impacted systems were taken offline, and the company also enlisted the services of third-party cybersecurity experts and law enforcement to remedy the breach.

“Our investigation to-date has identified evidence of unauthorized access to our systems from approximately April 15, 2020 until May 24, 2020. Our investigation has also identified evidence of unauthorized access to files containing personal information relating to you,” the letter reads.

According to the letter, threat actors gained access to personal customer information, including names, personal and company email and mailing addresses, driver’s license numbers, financial account information, Social Security numbers and more.

In response to the attack, MaxLinear is offering free credit-monitoring services via CyberScout for one year. The company has also implemented an organization-wide password reset and is taking steps to enhance its security programs.

Maze ransomware has threatened organizations across several industries for some time. In June alone, Maze targeted numerous high-profile U.S.-based organizations, including the U.S. government and companies in the defense, aerospace and marine industries. Earlier this month, VT San Antonio Aerospace (VT SAA) disclosed it suffered a Maze ransomware attack with hackers stealing 1.5TB of data.

Westech International, a US military nuclear missile contractor, also reported a Maze ransomware attack this month. After obtaining unauthorized access to the company’s internal network, hackers encrypted its machines and pressured Westech into paying a fee by leaking confidential documents online.

To avoid falling prey to Maze ransomware attacks, organizations should keep all of their systems backed up, patched and up to date. We also recommend against opening unsolicited email attachments or downloading software from unofficial sources.