Vignette-Brint-Nobelium

NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies

 

Discover in this report everything about the new infection chain of NOBELIUM, the intrusion set behind the SolarWonds supply-chain attack. According to the samples found, NOBELIUM seemed busy targeting Embassies in the end of 2021.


 

About SEKOIA.IO

SEKOIA.IO is a European cybersecurity SAAS company, whose mission is to develop the best protection capabilities against cyber attacks. The company created in France provides modern technologies, proven in the field, to enable its major account customers and cybersecurity service providers to neutralize cyber threats before they have consequences.

Download for free