Allied Universal Breached by Maze Ransomware, Stolen Data Leaked

Allied Universal Breached by Maze Ransomware, Stolen Data Leaked


After a deadline was missed for receiving a ransom payment, the group behind Maze Ransomware has published almost 700 MB worth of data and files stolen from security staffing firm Allied Universal. We are told this is only 10% of the total files stolen and the rest will be released if a payment is not made.


This is an unfortunate story and one that BleepingComputer does not enjoy telling, but with Maze's actions it is important to be told.


With this escalated attack, victims now need to not only be concerned about recovering their encrypted files, but what would happen if their stolen unencrypted files were leaked to the public.


Maze Ransomware contacts BleepingComputer


Maze is a ransomware infection that been operating for some time, but has become increasingly more active since May 2019. The group of actors behind Maze are also becoming more known, with ProofPoint identifying them as TA2101 after conducting numerous malspam campaigns that impersonate government agencies.


Last Friday at 6:35 PM EST as I was finishing for the day, I received an email from a known email address utilized by the Maze Ransomware.


This email was signed from the 'Maze Crew' and was about how they breached a large security staffing company named Allied Universal, who employs approximately 200,000 people and has revenues of over $7 billion USD.



"I am writing to you because we have breached Allied Universal security firm (aus.com), downloaded data and executed Maze ransomware in their network.


They were a ..

Support the originator by clicking the read the rest link below.