DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Maze Promotes Other Gang’s Stolen Data On Its Darknet Site

Posted on June 4, 2020 by Dissent

Doug Olenick reports:

The Maze ransomware gang is hosting and promoting data stolen by other ransomware operators on its “Maze News” website, according to IBM researchers, who are concerned this could be a sign of growing collaboration among cybercrime groups.

IBM’s X-Force IRIS team, which has been tracking Maze, tells Information Security Media Group that the ransomware syndicate may now be putting together a consortium of like-minded ransomware actors – a move that could have serious repercussions for victims.

“We are tracking new information that suggests the Maze crew is indeed working with other ransomware gangs to post their stolen information to the Maze ‘name and shame’ website and also possibly to share knowledge and experience,” says Ole Villadsen, cyberthreat hunt analyst for IBM X-Force IRIS.

Read more on GovInfoSecurity.

Well, that could certainly help address a question I recently raised about what might be sharing of information or some threat actors working for more than one group.

Category: Breach Incidents

Post navigation

← NetWalker ransomware continues streak of college attacks
IT Services Giant Conduent Suffers Ransomware Attack, Data Breach →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.