17 June 2020

Chipmaker MaxLinear hit by Maze ransomware attack


Chipmaker MaxLinear hit by Maze ransomware attack

Radio-frequency chip maker MaxLinear Inc. said it was hit by a cyber attack, in which threat actors gained access to some of the company’s systems.

In a data breach notification MaxLinear revealed that the attack was discovered on May 24.

“We immediately took all systems offline, retained third-party cybersecurity experts to aid in our investigation, contacted law enforcement, and worked to safely restore systems in a manner that protected the security of information on our systems," the company said.

"Our investigation to-date has identified evidence of unauthorized access to our systems from approximately April 15, 2020, until May 24, 2020.”

The investigation also revealed that the hackers gained access to files containing employees’ personal information, including name, personal and company email address and personal mailing address, employee ID number, driver’s license number, financial account number, Social Security number, date of birth, work location, compensation and benefit information, dependent, and date of employment.

According to a subsequent filling MaxLinear provided, the company has suffered a Maze ransomware attack that impacted “certain but not all” its operational systems.

“The ransomware attack has not materially affected our production and shipment capabilities, and order fulfillment has continued without material interruption,” the chip maker said.

According to Bleeping Computer, on June 15, Maze ransomware operators leaked 10.3GB of accounting and financial information out of the over 1TB of data allegedly stolen before encrypting MaxLinear's systems.

Despite that, MaxLinear said it has no intention of paying the ransom demand.

“We have engaged a third party capable of safely evaluating information posted on malicious websites to advise us with respect to the content of the information posted.”

Back to the list

Latest Posts

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

97 zero-day flaws were exploited in-the-wild in 2023, marking an increase of over 50% compared to 2022.
27 March 2024
Sophisticated malware campaign targeting end-of-life routers and IoT devices

Sophisticated malware campaign targeting end-of-life routers and IoT devices

A recent campaign targeted over 6,000 ASUS routers in less than 72 hours.
27 March 2024
Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

The observed cyberattack employed phishing emails as the primary method of infiltration.
27 March 2024