About: FoxBlade

An Entity of Type: Thing, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe.

Property Value
dbo:abstract
  • FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe. (en)
  • FoxBlade(フォックスブレード)は、2022年2月23日にMicrosoftの脅威インテリジェンスセンター(MSTIC)によって発見されたマルウェア(悪意のあるソフトウェア)であり、ウクライナ政府を標的にしていると考えられている。 FoxBladeは、 2022年ロシアのウクライナ侵攻直前にウクライナのネットワークで発見され、の一部であるとされる。Microsoftは、即座にウクライナ政府へ現状報告や技術的な助言を行った。また同社は、FoxBladeがヨーロッパの他の国に広がるのを防ぐために欧州連合と調整を図った。 (ja)
dbo:wikiPageID
  • 70195420 (xsd:integer)
dbo:wikiPageLength
  • 2848 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1112867504 (xsd:integer)
dbo:wikiPageWikiLink
dbp:author
  • Unknown (en)
dbp:fullname
  • FoxBlade (en)
dbp:origin
dbp:os
dbp:subtype
dbp:technicalName
  • Win32/FoxBlade (en)
dbp:wikiPageUsesTemplate
dcterms:subject
rdfs:comment
  • FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe. (en)
  • FoxBlade(フォックスブレード)は、2022年2月23日にMicrosoftの脅威インテリジェンスセンター(MSTIC)によって発見されたマルウェア(悪意のあるソフトウェア)であり、ウクライナ政府を標的にしていると考えられている。 FoxBladeは、 2022年ロシアのウクライナ侵攻直前にウクライナのネットワークで発見され、の一部であるとされる。Microsoftは、即座にウクライナ政府へ現状報告や技術的な助言を行った。また同社は、FoxBladeがヨーロッパの他の国に広がるのを防ぐために欧州連合と調整を図った。 (ja)
rdfs:label
  • FoxBlade (en)
  • FoxBlade (ja)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License