A Third Malware Used in Attacks Targeting Ukraine Detected: “FoxBlade”

A new malware called FoxBlade has been detected by researchers of the Microsoft Threat Intelligence Center, targeting Ukrainian State assets.

FoxBlade can use target computers for distributed denial-of-service (DDoS) attacks without the user’s knowledge. Microsoft security researchers informed the Government of Ukraine about the FoxBlade malware and provided technical advice on preventing the malware’s success. After a short time, the signatures for detecting this new malware were prepared and added to the Defender anti-malware service.

FoxBlade is the third malware currently detected and observed to be used in attacks against Ukraine. In addition, two other destructive malware tracked as WhisperGate and HermeticWiper, are used in data erasure attacks against organizations in Ukraine. To be protected from similar malware attacks, it is necessary to keep the systems used up-to-date, make attack surface analysis regularly, and raise awareness of the institution personnel about potential cyber-attacks.

Share This: