Security News > 2023 > November > Israel warns of BiBi wiper attacks targeting Linux and Windows

Israel warns of BiBi wiper attacks targeting Linux and Windows
2023-11-13 16:53

Data-wiping attacks are becoming more frequent on Israeli computers as researchers discovered variants of the BiBi malware family that destroys data on both Linux and Windows systems.

A Linux version of the BiBi wiper was seen in late October by researchers at cybersecurity companies ESET and SecurityJoes, who noted that it was launched by pro-Hamas hacktivists.

ESET researchers announced the next day that they discovered the Windows variant of the malware being deployed by a Hamas-backed hacktivist group they track as BiBiGun.

On Friday, BlackBerry's threat intelligence team published a technical analysis of the Windows variant for the BiBi-Linux malware.

The researchers found the variant a day after SecurityJoes posted their findings on the new Linux wiper.

New BiBi-Linux wiper malware targets Israeli orgs in destructive attacks.


News URL

https://www.bleepingcomputer.com/news/security/israel-warns-of-bibi-wiper-attacks-targeting-linux-and-windows/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 409 1775 1305 673 4162