FoxBlade is a trojan horse wiper malware[1] identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government.[2] FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe.[3]

FoxBlade
Technical nameWin32/FoxBlade
SubtypeWiper
Point of originRussia (suspected)
Author(s)Unknown
Operating system(s) affectedMicrosoft Windows

See also edit

References edit

  1. ^ "DoS:Win32/FoxBlade.A!dha threat description". Microsoft Security Intelligence website. Microsoft. 23 February 2022. Retrieved 28 February 2022.
  2. ^ Greig, Jonathan (28 February 2022). "Microsoft finds FoxBlade malware on Ukrainian systems, removes RT from Windows app store". News. ZDNet. Retrieved 28 February 2022.
  3. ^ Sanger, David E.; Barnes, Julian E.; Conger, Kate (28 February 2022). "As Tanks Rolled Into Ukraine, So Did Malware. Then Microsoft Entered the War". The New York Times. New York, US. Retrieved 28 February 2022.