ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Xbash

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Xbash

NamesXbash
CategoryMalware
TypeRansomware, Miner, Botnet
DescriptionXbash is a malware family that has targeted Linux and Microsoft Windows servers. The malware has been tied to the Iron Group, a threat actor group known for previous ransomware attacks. Xbash was developed in Python and then converted into a self-contained Linux ELF executable by using PyInstaller.
Information<https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/>
MITRE ATT&CK<https://attack.mitre.org/software/S0341/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/elf.xbash>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:Xbash>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

Previous: X-Agent
Next: XBOT-POS

All groups using tool Xbash

ChangedNameCountryObserved

Other groups

XRocke, Iron GroupChina2018-Apr 2021 

1 group listed (0 APT, 1 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]