HC3 Cyber Brief TLP White: Maze Ransomware (June 4, 2020)

Maze Ransomware, initially discovered in May of 2019 by Malwarebytes researcher, Jerome Segura. Also known as ChaCha (encryption algorithm). Offered as Ransomware-as-a-Service (RaaS).