Skip to content

Hide Navigation Hide TOC

Maze (3c206491-45c0-4ff7-9f40-45f9aae4de64)

Maze ransomware, previously known as "ChaCha", was discovered in May 2019. In addition to encrypting files on victim machines for impact, Maze operators conduct information stealing campaigns prior to encryption and post the information online to extort affected companies.[FireEye Maze May 2020][McAfee Maze March 2020][Sophos Maze VM September 2020]

Cluster A Galaxy A Cluster B Galaxy B Level
FIN6 (fcaadc12-7c17-4946-a9dc-976ed610854c) Tidal Groups Maze (3c206491-45c0-4ff7-9f40-45f9aae4de64) Tidal Software 1