Malware, Threat Intelligence

Windows systems targeted by new BiBi wiper malware version

Operators of the BiBi wiper malware initially reported to have been used to target Israeli firms' Linux systems amid the ongoing war between Israel and Palestinian militant group Hamas have also developed a version of the payload aimed at Windows systems, according to The Hacker News. Aside from facilitating data corruption that excludes only .exe., .sys, and .dll extensions, BiBi-Windows Wiper malware also enables shadow copy deletion to avert data recovery efforts, a report from BlackBerry revealed. "The Windows variant [...] confirms that the threat actors who created the wiper are continuing to build out the malware, and indicates an expansion of the attack to target end user machines and application servers," said BlackBerry. The findings come after BiBi-Linux Wiper was noted by SecurityJoes to be part of more widespread attacks against Israel, with the pro-Hamas hacktivist operation Karma that deployed the payload found to be associated with suspected Iran-based actor Moses Staff, also known as Cobalt Sapling.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.