700 MB of data, as well as files stolen from security staffing firm Allied Universal by the group behind Maze Ransomware, was published because some of the ransom payment was crossed the deadline. It is also reported that this is only 10% of all the stored data, and the rest data will be leaked if they did not get the payment as soon as possible.

The story is not a good one, and it really becomes important to aware everyone about the action that was taken by Maze.

Allied Universal Affected by Maze Ransomware
Allied Universal Affected by Maze Ransomware

The main concern of the victim was now to recover the encrypted files after this attack, but what would occur if the encrypted data files were leaked to the public.

Moving further to the conversation with Maze, he said, “the group of actors behind Maze already encrypted ample number of computers and are demanding for at least dollar 2.3 USD million to decrypt the entire network of computers.

He continued, “before the team encrypt any system, they steal the files of the victim always, so they can use it as leverage in the near future if the victim is not paying the ransom amount.” He also told that they are not even interested in the data of any company and they want their payment only.

LEAVE A REPLY

Please enter your comment!
Please enter your name here