White Papers

Learn more about the security solutions offered by Seqrite to enable safe business operations

Unveiling the Mallox Ransomware: Tactics, Evolution, and Technical Analysis

The Mallox Ransomware, emerging in mid-2021 and potentially linked to the "TargetCompany" ransomware group, has evolved its tactics. It exploits unsecured MS-SQL Servers to infiltrate and encrypt data, leaving a ransom note with a unique "tor" link. SEQRITE experts analyzed the tactics, techniques, and procedures (TTPs) employed by the Mallox Ransomware and suggested the countermeasures organizations can take to prevent such attacks.

In this whitepaper, you will learn about:

  • Evolution of Tactics of the Mallox Ransomware
  • Attack Vector
  • Infection Chain
  • Exfiltration of Data
  • Encryption and Safelisting

You must have JavaScript enabled in your browser to utilize the functionality of this website.

Please fill the form to download the white paper.


Can't read the image? Click here to refresh

By submitting this form you agree to the Website Terms of Use, consent to be contacted by SEQRITE and its partners, and acknowledge the Privacy Policy.