Breaking down NOBELIUM’s latest early-stage toolset

This article has been indexed from Microsoft Security

In this blog, we highlight four tools representing a unique infection chain utilized by NOBELIUM: EnvyScout, BoomBox, NativeZone, and VaporRage. These tools have been observed being used in the wild as early as February 2021 attempting to gain a foothold on a variety of sensitive diplomatic and government entities.

The post Breaking down NOBELIUM’s latest early-stage toolset appeared first on Microsoft Security.

Read the original article: Breaking down NOBELIUM’s latest early-stage toolset