In 2023, the malicious activities of Mallox ransomware have seen a sharp 174% increase compared to the previous year, according to a report by Palo Alto Networks Unit 42. The ransomware group is following the troubling trend of double extortion, where they steal sensitive data before encrypting an organization’s files and then leverage the threat of publishing the stolen data on a leak site to coerce victims into paying the ransom fee.
Mallox is connected to a threat actor linked to other ransomware strains, including TargetCompany, Tohnichi, Fargo, and the more recent Xollam, gaining notoriety since its emergence in June 2021.
The ransomware has targeted prominent sectors such as manufacturing, professional and legal services, and wholesale and retail. Notably, Mallox ransomware exploits vulnerable MS-SQL servers through dictionary attacks to breach victims’ networks.
Although Xollam deviates from this pattern and employs malicious OneNote file attachments for initial access. Once it gains access to an infected host, a PowerShell command retrieves the ransomware payload from a remote server, and then the binary initiates a series of actions to evade security measures and commence encryption, leaving ransom notes in each directory.
While TargetCompany remains a relatively small, closed group, Mallox has been actively recruiting affiliates for its ransomware-as-a-service (RaaS) program on the RAMP cybercrime forum. The rise of ransomware continues to be a lucrative financial scheme for cybercriminals, accumulating no less than $449.1 million in the first half of 2023 alone, as reported by Chainalysis.
The increased activity of the Mallox ransomware group in recent months, coupled with its recruitment efforts, poses a significant threat to organizations, making it crucial for businesses to bolster their cybersecurity defenses and remain vigilant against evolving ransomware attacks.