Mallox Ransomware Comes to Linux—What You Need to Know
Mallox ransomware expands to Linux, posing significant risks with customized attacks. Learn how to protect your servers from this evolving threat.
Mallox ransomware has become a significant threat in the cybersecurity landscape, now evolving to target not just Windows but also Linux systems. Initially recognized for its focus on exploiting unsecured Microsoft SQL (MS-SQL) servers, Mallox exploits vulnerabilities in Linux environments with alarming efficiency.
In this article, we will break down how Mallox ransomware operates, its techniques to attack Linux systems, and how to protect your infrastructure from falling victim to this sophisticated malware.
Understanding Mallox Ransomware: From Windows to Linux
Mallox ransomware, also known as Fargo or TargetCompany, was first identified in mid-2021. Originally targeting MS-SQL servers via brute-force attacks, it quickly became a formidable ransomware family. By mid-2022, Mallox transitioned to a Ransomware-as-a-Service (RaaS) model, recruiting affiliates to help expand its reach. The shift from Windows to Linux systems with the release of Mallox Linux 1.0 represents the group's latest evolution, posing a broader threat to organizations operating across multiple platforms.
What makes Mallox unique? Mallox ransomware doesn't just encrypt files—it also uses a double-extortion tactic, threatening to leak sensitive data if victims refuse to pay the ransom. This pressure is compounded by the ransomware's deployment across Linux servers, which are critical to enterprise operations.
Mallox Linux 1.0: How It Works
The introduction of Mallox Linux 1.0 marks a significant evolution in ransomware development. Based on the leaked source code of Kryptina ransomware, this version relies on custom Python scripts for payload delivery and data exfiltration.
Key aspects of Mallox Linux 1.0:
Custom Python Scripts: The ransomware uses scripts like web_server.py, a Flask-based panel allowing attackers to manage encryption builds, handle authentication, and distribute payloads efficiently. The script also uses system environment variables to connect to a backend database, making it highly adaptable to different environments.
Encryption Mechanism: Mallox Linux 1.0 encrypts files using the AES-256-CBC encryption standard. Depending on the ransomware version, encrypted files are given the ".mallox" or similar extensions, making the data inaccessible until a decryption key is obtained.
Double Extortion: Mallox Linux 1.0 employs double extortion similar to its Windows counterpart. Attackers exfiltrate sensitive data before encryption and threaten to leak it on public platforms if their demands aren't met.
Comparing Mallox to Other Ransomware Families
Mallox stands out for its shift from Windows to Linux environments, making it more versatile than ransomware families like REvil or Conti, which primarily targeted Windows systems. Mallox's ability to spread across different operating systems increases its appeal to cybercriminals looking for RaaS platforms with broader victim bases.
How does Mallox differ from other Linux-targeting ransomware?
Customizability: Mallox Linux 1.0 allows affiliates to build custom ransomware versions using its web panel, something not typically seen in other Linux ransomware.
Broader Attack Vectors: While other ransomware families focus primarily on specific entry points (e.g., phishing), Mallox targets a broader range, from MS-SQL servers to weak SSH configurations.
How to Protect Your Linux Systems from Mallox Ransomware
Protecting your infrastructure is critical, given the rise of Mallox attacks on Linux systems. Below are some key steps you can take to safeguard your servers:
Secure Remote Access: Mallox often exploits weak SSH configurations. Use strong, unique passwords, enable multi-factor authentication (MFA), and restrict SSH access to trusted networks.
Patch Vulnerabilities: Regularly update your systems, especially MS-SQL and PostgreSQL servers, to close known vulnerabilities. Many Mallox attacks take advantage of outdated software with unpatched security flaws.
Limit Exposure: Avoid exposing critical systems like MS-SQL or Linux servers to the internet unless necessary. Implement VPNs or other security measures to ensure controlled access.
Use Threat-Hunting Tools: Tools like FOFA and Censys can help detect Mallox infrastructure by querying for specific indicators of compromise (IoCs). To identify potential threats, you can search for IP addresses or domains associated with Mallox.
Endpoint Detection and Response (EDR): Employ EDR solutions that detect suspicious behavior, such as lateral movement, privilege escalation, or brute-force attacks. These tools can identify Mallox's activity in its early stages and prevent full-scale attacks.
Indicators of Compromise (IoCs) for Mallox Linux
Knowing the signs of a Mallox infection is key to detecting it early. Common IoCs include:
IP Addresses: 185[.]73[.]125[.]6 and 91[.]215[.]85[.]142.
File Hashes: Various MD5 hashes linked to encryptors and decryptors, such as 3dde1507996cf8c3dd53a726501be33b, can help you spot potential Mallox infections before they cause irreparable damage. Monitoring your network for connections to suspicious IPs and tracking specific file signatures can also help.
What to Do If Your System is Infected
If you suspect that your system has been compromised by Mallox ransomware, take immediate action:
Isolate the System: Disconnect the infected machine from your network to prevent further spread.
Consult Experts: Work with a cybersecurity team to assess the scope of the attack and determine the best recovery strategy.
Avoid Paying the Ransom: While paying the ransom might seem like a quick fix, it doesn't guarantee file recovery and may encourage further attacks. Instead, explore backup recovery options and consult cybersecurity experts on decryption tools.
Decryption Tools for Mallox
There have been reports of decryptors for older versions of Mallox ransomware, but these tools may not work for newer iterations like Mallox Linux 1.0. Research into decryption tools is ongoing, but the best defense remains strong prevention through backups, patches, and monitoring.
How Much Do Mallox Attackers Typically Demand?
Mallox ransom demands vary widely, typically from $1,000 to $50,000. In some cases, victims have been able to negotiate lower amounts, but this is not guaranteed. The price often depends on the organization's size and the criticality of the encrypted data.
Conclusion
Mallox ransomware continues evolving and adapting, making it a persistent threat across Windows and Linux environments. With its reliance on weak configurations and ability to hide within normal network traffic, Mallox is particularly dangerous for enterprises with outdated systems or insufficient security measures. By proactively securing your systems, monitoring for IoCs, and using advanced threat-hunting tools, you can mitigate the risk of falling victim to Mallox ransomware.
Key Takeaways:
Mallox ransomware has expanded from Windows to Linux using the leaked Kryptina source code.
Protection strategies include patching, securing remote access, and monitoring suspicious activity.
Ransom demands can range from $1,000 to $50,000, depending on the size of the victim organization.
If infected, immediately isolate affected systems and work with cybersecurity professionals to recover.
Stay vigilant and protect your systems against this evolving ransomware threat.



