One of the world's most notorious ransomware teams is shutting down

cybercriminal
(Image credit: Pixabay)

Just as other ransomware groups have done in the past, the Maze cybercrime gang has announced that it will shut down its operations after only being active for a year and a half.

The group started deploying its ransomware in May of last year but it became more active in November when the operators of the Maze ransomware came up with a double-extortion tactic to ensure its ransom demands were met.

As reported by BleepingComputer, Maze reached out to the news outlet after stealing the unencrypted data of Allied Universal. The group threatened to publicly release the data if the ransom wasn't paid and when that happened, it created a new site called Maze News which it used to publish victims' data and issue press releases.

Maze's double-extortion technique was popular among other cybercriminals and for this reason other ransomware operations such as REvil, Clop and DoppelPaymer created their own data leak sites. Maze then went on to form a ransomware syndicate with Ragnar Locker and LockBit in order to exchange tactics and information.

Maze shut down

During the year and a half that Maze was in operation, the group managed to successfully attack a number of large organizations and cities including Southwire, the City of Pensacola, Canon, LG, Xerox and others.

Rumors that Maze was preparing to shut down just as GandCrab did last year began spreading online last month and the news was confirmed when a threat actor reached out to BleepingComputer. They told the news outlet that Maze was in the process of shutting down its operations and that the group had stopped encrypting new victims in September.

Maze has now begun removing victims from its Maze News site and only two victims along with the data of those who failed to pay the group's ransom demands remain on the site.

While Maze's shut down is good news for the cybersecurity community and organizations that could be targeted, it is still unclear as to whether or not the group will release the master decryption keys for its ransomware. Crysis, TelsaCrypt and Shade all did so when they shut down so it is possible that Maze could follow suit by releasing its keys.

Unfortunately though, when a ransomware group steps down, another will rise to fill its place and apparently many Maze affiliates have already switched over to a new ransomware operation called Egregor. It is believed that Egregor uses the same underlying software as Maze as well as the same ransom notes, a similar payment site and much of the same code.

Via BleepingComputer

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home. 

Latest in Security
NHS
NHS IT supplier hit with major fine following ransomware attack
Data leak
Top home hardware firm data leak could see millions of customers affected
Representational image depecting cybersecurity protection
Third-party security issues could be the biggest threat facing your business
A stylized depiction of a padlocked WiFi symbol sitting in the centre of an interlocking vault.
Broadcom warns of worrying security flaws affecting VMware tools
Android Logo
Devious new Android malware uses a Microsoft tool to avoid being spotted
URL phishing
HaveIBeenPwned owner suffers phishing attack that stole his Mailchimp mailing list
Latest in News
A PC gamer celebrating, sat in a gaming chair in front of a monitor
Windows 11’s Game Bar gets a fresh coat of paint, plus a tweak to work better on handhelds – and I like the direction Microsoft’s heading in here
NHS
NHS IT supplier hit with major fine following ransomware attack
A business woman looking at AI on a transparent screen
Most businesses are now fully embracing AI - but aren't always protected against the risks
The Samsung Galaxy S25 Edge on display the January 22, 2025 Galaxy Unpacked event.
All three rumored Samsung Galaxy S25 Edge colors shown off in ‘official’ images
Cristiano Ronaldo promotional image for Fatal Fury: City of the Wolves
Yes, Cristiano Ronaldo is a playable character in Fatal Fury: City of the Wolves, and it makes more sense than you think
inZOI.
inZOI early access won't feature Denuvo DRM after all, 'we are committed to making inZOI a highly moddable game'