Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

TargetCompany/Mallox Ransomware (.tohnichi, .mallox, .xollam) Support Topic


  • Please log in to reply
294 replies to this topic

#286 jajen44216

jajen44216

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:09:07 PM

Posted 17 February 2024 - 03:44 AM

Rivitna!!! Good afternoon, good man! We really need your help, we were recently infected with a virus, it encrypted all our files and now they cannot be opened with the “mallox” extension. We really ask you to help us!
 


BC AdBot (Login to Remove)

 


#287 ashkay

ashkay

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:02:07 AM

Posted 17 February 2024 - 12:57 PM

Rivitna! Hello, my client is a victim of a ransomware virus. With the appropriate extension after encryption - mallox. We have encrypted PDF files, as well as an unencrypted copy of it. Can we work together?


Edited by ashkay, 17 February 2024 - 01:04 PM.


#288 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 17 February 2024 - 02:53 PM

In this case, the original copy is useless



#289 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 29 February 2024 - 05:54 AM

.ma1x0 is a new variant of TargetCompany/Mallox



#290 shouragroup

shouragroup

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:11:07 AM

Posted 29 February 2024 - 05:55 AM

I am new here and have encountered what appears to be malware known as 'Mallox ransomware. Could you please provide me with additional information regarding the issue, Rivina?



#291 shouragroup

shouragroup

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:11:07 AM

Posted 29 February 2024 - 05:57 AM

YES my file extension also .ma1x0



#292 hidhruvsutar

hidhruvsutar

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:11:07 AM

Posted 01 March 2024 - 01:29 AM

HI everyone whats way to get this ma1x0 virus from my server ? I found out on google that you can help please let me know



#293 Leonidas24

Leonidas24

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:11:07 AM

Posted 02 March 2024 - 10:28 AM

Hi, rivitna Is there any contact details Can you provide to contact you ? 



#294 jackLu

jackLu

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:01:07 PM

Posted 04 March 2024 - 07:15 AM

Hi rivitna,

 

Can you please send me the password to try and recover my pc?

 

Thank you

 

This is the message that I got

 

Hello
 
Your files are encrypted and can not be used
To return your files in work condition you need decryption tool
Follow the instructions to decrypt all your data
 
Do not try to change or restore files yourself, this will break them
If you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MB
 
How to get decryption tool:
1) Download and install TOR browser by this link: https://www.torproject.org/download/
2) If TOR blocked in your country and you can't access to the link then use any VPN software
3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
4) Copy your private ID in the input field. Your Private key: D6839F228786D63D18238EC2
5) You will see payment information and we can make free test decryption here
 
Our blog of leaked companies:
wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
 
If you are unable to contact us through the site, then you can email us: decryption@mallox.homes
Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site. 


#295 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 04 March 2024 - 07:46 AM

https://www.bleepingcomputer.com/forums/t/763499/targetcompanymallox-ransomware-tohnichi-mallox-xollam-support-topic/?p=5578318

This decryptor doesn't support the latest versions of the ransomware






1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users