Cyber criminals infiltrate LG electronics, hold source code for ransom

The Maze group is said to have stolen code for electronic devices that could potentially be used by hackers to develop highly-targeted exploits

A man holds a laptop computer as cyber code is projected on him (photo credit: KACPER PEMPEL/REUTERS)
A man holds a laptop computer as cyber code is projected on him
(photo credit: KACPER PEMPEL/REUTERS)
 South Korea's LG Electronics has been hit by a ransomware attack carried out by the Maze hacker group, which appears to have stolen proprietary information for projects linked to large US companies. 
The group initially said in a message posted last week that it would provide information on the alleged breach of LG including source code it had stolen. Several days later, Maze claimed it stole 40 gigabytes of python source codes developed for companies in the US, and posted a number of screenshots showing files and codes. The hackers did not specify the ransom they had demanded from LG.
According to Forbes, if such codes for electronic devices wind up in the wrong hands, they might be used to develop highly-targeted exploits that could be utilized to deliver surveillance tools, ransomware and cryptominers. 
It was not immediately known how Maze breached the company's network. In previous attacks, the actor is said to have infiltrated via vulnerabilities in public internet systems, exposed remote desktops or compromised administrator accounts.
Maze's modus operandi is to infiltrate a network, often obtaining information from other hacking groups, and then boost its privileges to gain wider access. It has a reputation of publishing stolen files if their victims don't agree to pay ransom.  Reports said the Maze group has hacked a number of enterprises recently but never one that is the size of the multinational company.  
LG Electronics has yet to comment on the attack, and the current state of its systems is not known. 
Read more from Cybertech News: