Mallox

Malware updated 4 days ago (2024-09-04T12:17:44.144Z)
Download STIX
Preview STIX
Mallox is a potent and evolving malware, first identified in 2021, that operates primarily as ransomware. It infiltrates networks predominantly via SQL servers, encrypts victims' files, and appends various extensions such as .ma1x0, .cookieshelper, and .karsovrop. Upon successful encryption, Mallox drops a ransom note typically named "HOW TO BACK FILES.txt", "HOW TO RESTORE FILES.txt", "RECOVERY INFORMATION.txt", or "FILE RECOVERY.txt". The malware has been tracked by several cybersecurity organizations, including PCrisk and Unit 42, who have observed its continued development and spread. The distribution of Mallox attacks is global, with no specific geographical limitations. According to data from Kaspersky Security Network (KSN), the affiliates of the Ransomware-as-a-Service (RaaS) do not restrict their activities to any particular country but aim to exploit vulnerable companies wherever they are located. For promotion and increased visibility, the threat actors behind Mallox maintain an account on platform X, where they regularly post updates about new victims and share links to download portions of stolen data. The Mallox ransomware also operates a data leak site, residing on the same domain as the negotiation portal, which lists victim companies. This tactic increases pressure on victims to pay the ransom, as it threatens public exposure of sensitive data. Understanding the nature and operation of the Mallox ransomware is crucial for implementing appropriate security measures. By doing so, companies and organizations can better protect their digital assets and reduce the risk of falling victim to this malicious software.
Description last updated: 2024-09-04T12:15:50.904Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Targetcompany
6
TargetCompany is a known malware entity, often referred to as Mallox, Tohnichi, or Fargo in various articles and blog posts. This malicious software is designed to infiltrate and damage computer systems, often without the user's knowledge. It can enter systems through suspicious downloads, emails, o
Fargo
4
Fargo, also known as Mallox and Tohnichi, is a ransomware strain that targets Microsoft Windows systems. It first surfaced in June 2021 and has since claimed to have infected hundreds of organizations worldwide. This malicious software is distributed primarily to unsecured MS-SQL servers, exploiting
Tohnichi
3
Tohnichi, also known as Mallox, TargetCompany, and Fargo, is a ransomware strain that primarily targets Microsoft Windows systems. This malware first surfaced in June 2021 and has since claimed to have infected hundreds of organizations worldwide. The group behind this malicious software is associat
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Ransom
Windows
Malware
Extortion
RaaS
Ransomware P...
Sql
Remcos
Encryption
Payload
Vulnerability
Antivirus
Cybercrime
Exploit
Downloader
Loader
Linux
Encrypt
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
BatcloakUnspecified
2
BatCloak is a fully undetectable (FUD) malware obfuscation engine that has been used by threat actors to stealthily deliver their malware since September 2022. The BatCloak engine was initially part of an FUD builder named Jlaive, which began circulating in 2022. Although the Jlaive code repository
LockbitUnspecified
2
LockBit is a malicious software, or malware, that has been notably active and damaging in the cyber world. Known for its ability to infiltrate systems often without detection, it can steal personal information, disrupt operations, and even hold data hostage for ransom. In the first half of 2024, Loc
Source Document References
Information about the Mallox Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securelist
4 days ago
Evolution of Mallox: from private ransomware to RaaS
Securelist
a month ago
Ransomware variants available online give rise to new cybercrime groups
DARKReading
3 months ago
Mallox Ransomware Variant Targets Privileged VMWare ESXi Environments
InfoSecurity-magazine
4 months ago
Mallox Ransomware Deployed Via MS-SQL Honeypot Attack
Securelist
4 months ago
Kaspersky Anti-Ransomware Day report 2024
CERT-EU
6 months ago
Support need About Mallox files - Ransomware Help & Tech Support
CERT-EU
6 months ago
The Week in Ransomware - March 1st 2024 - Healthcare under siege
DARKReading
8 months ago
Nigerian Businesses Face Growing Ransomware-as-a-Service Trade
CERT-EU
8 months ago
The Week in Ransomware - January 5th 2024 - Secret decryptors
CERT-EU
a year ago
Cyber Security Today, Week in Review for the week ending Friday, July 21, 2023 | IT World Canada News
CERT-EU
8 months ago
Cyber Briefing: 2023.12.28. 👉 What’s going on in the cyber world… | by CyberMaterial | Dec, 2023 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
a year ago
TargetCompany Ransomware Deploy Fully Undetectable Malware on SQL Server
CERT-EU
a year ago
TargetCompany Ransomware Deploy Fully Undetectable Malware on SQL Server | IT Security News
CERT-EU
a year ago
8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
a year ago
New Yashma Ransomware Variant Targets Multiple English-Speaking Countries
CERT-EU
a year ago
8Base Ransomware Emerges from the Shadows
CERT-EU
a year ago
PLAY Ransomware Attack Hits New Victims, 7 Firms Listed
Quick Heal Technologies Ltd.
a year ago
Mallox Ransomware Strikes Unsecured MSSQL Servers
DARKReading
a year ago
Mallox Ransomware Group Revamps Malware Variants, Evasion Tactics
CERT-EU
a year ago
CERT-In Warns Against Mallox Ransomware Targeting Unsecured MS SQL Servers | IT Security News