Skip to content

Hide Navigation Hide TOC

Xbash (10c981cc-4ef1-4719-8ed7-c5e4c2f6c7a3)

Xbash is a malware family that is targeting Linux and Microsoft Windows servers. We can tie this malware, which we have named Xbash, to the Iron Group, a threat actor group known for previous ransomware attacks. Xbash was developed using Python and converted into self-contained Linux ELF executables by abusing the legitimate tool PyInstaller for distribution. Xbash aimed on discovering unprotected services, deleting victim’s MySQL, PostgreSQL and MongoDB databases, and ransom for Bitcoins. Linux based systems are targeted for ransomware and botnet capabilities. The ransomware targets and deletes linux databases and there is no evidence of any functionality that makes recovery even possible by payment the ransom. Where as, windows based systems are targeted for coinmining & self-propagating capabilities. Xbash spreads by attacking weak passwords and unpatched vulnerabilities.

Cluster A Galaxy A Cluster B Galaxy B Level
Xbash (ee54fc1e-c574-4836-8cdb-992ac38cef32) Malpedia Xbash (10c981cc-4ef1-4719-8ed7-c5e4c2f6c7a3) Tool 1