About: FoxBlade     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FFoxBlade

FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe.

AttributesValues
rdfs:label
  • FoxBlade (en)
  • FoxBlade (ja)
rdfs:comment
  • FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe. (en)
  • FoxBlade(フォックスブレード)は、2022年2月23日にMicrosoftの脅威インテリジェンスセンター(MSTIC)によって発見されたマルウェア(悪意のあるソフトウェア)であり、ウクライナ政府を標的にしていると考えられている。 FoxBladeは、 2022年ロシアのウクライナ侵攻直前にウクライナのネットワークで発見され、の一部であるとされる。Microsoftは、即座にウクライナ政府へ現状報告や技術的な助言を行った。また同社は、FoxBladeがヨーロッパの他の国に広がるのを防ぐために欧州連合と調整を図った。 (ja)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
Subtype
Technical name
  • Win32/FoxBlade (en)
author
  • Unknown (en)
fullname
  • FoxBlade (en)
origin
has abstract
  • FoxBlade is a trojan horse wiper malware identified on 23 February 2022 by Microsoft's Threat Assessment Center that appeared to be aimed at targets in Ukraine's government. FoxBlade was discovered in Ukrainian networks on the day of the 2022 Ukraine invasion, and it is suspected it is part of the cyberattacks on Ukraine connected with that invasion. Coordination between the United States and Microsoft was reported as unusually productive, as executives were given security clearances to join calls with intelligence officials. Microsoft coordinated with the European Union to prevent FoxBlade from being used against other countries in Europe. (en)
  • FoxBlade(フォックスブレード)は、2022年2月23日にMicrosoftの脅威インテリジェンスセンター(MSTIC)によって発見されたマルウェア(悪意のあるソフトウェア)であり、ウクライナ政府を標的にしていると考えられている。 FoxBladeは、 2022年ロシアのウクライナ侵攻直前にウクライナのネットワークで発見され、の一部であるとされる。Microsoftは、即座にウクライナ政府へ現状報告や技術的な助言を行った。また同社は、FoxBladeがヨーロッパの他の国に広がるのを防ぐために欧州連合と調整を図った。 (ja)
os
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (61 GB total memory, 51 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software