Mallox Ransomware A Resurgent Threat Exploiting MS-SQL Flaws

Threat Advisories

Mallox Ransomware A Resurgent Threat Exploiting MS-SQL Flaws

Summary:

Mallox is a resilient Ransomware-as-a-Service (RaaS) threat, utilizing tactics like exploiting MS-SQL vulnerabilities and employing brute force attacks. Operating with a prolonged presence, Mallox’s recent variant, “Mallox.Resurrection,” exhibits consistent functionalities, emphasizing the importance of cybersecurity basics for defense.

Threat Level – Red | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.