Skip to content

anubhavanonymous/Xbash

Repository files navigation

XBash Malware Files


  • Executive Summary

Unit 42 researchers have found a new malware family that is targeting Linux and Microsoft Windows servers. We can tie this malware, which we have named Xbash, to the Iron Group, a threat actor group known for previous ransomware attacks.> Xbash has ransomware and coinmining capabilities. It also has self-propagating capabilities (meaning it has worm-like characteristics similar to WannaCry or Petya/NotPetya). It also has capabilities not currently implemented that, when implemented, could enable it to spread very quickly within an organizations’ network (again, much like WannaCry or Petya/NotPetya)`> Xbash spreads by attacking weak passwords and unpatched vulnerabilities

Xbash is data-destructive; destroying Linux-based databases as part of its ransomware capabilities. We can also find no functionality within Xbash that would enable restoration after the ransom is paid. This means that, similar to NotPetya, Xbash is data destructive malware posing as ransomware.

Disclaimer

This is for educational purposes only !
Use it at your own risk
I will not be responsible for any misuse⚠️

Usage

bash script.sh 

For more information checkout

About

XBash Malware files

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages