Notorious Mallox Ransomware Evolved From Private Ransomware to RaaS

Mallox is a sophisticated ransomware that is known for its destructive capabilities and multi-extortion tactics, which include encrypting victims’ data and threatening to publish it on public TOR-based websites. In 2023, it demonstrated significant expansion with more than 700 distinct samples identified.

Source: GBHackers

 


Date:

Categorie(s):