Join the Webinar | Strong Protection Against Cyber Threats

Nobelium APT29 EnvyScout CrowdStrike Analysis Report

In this analysis report prepared for cyber security professionals, you can find all the details, from how to analyze the EnvyScout malware, which is thought to belong to NOBELIUM, a sub-branch of the APT29 threat group targeting the critical infrastructures of countries, to the measures to be taken and solution suggestions. 

What Will You Learn With The E-Book?

EnvyScout General Information

All the details are provided, from what the EnvyScout malware is to how to analyze it, and to the precautions and solutions to be taken.

HTML Smuggling Technique

Undetectable by many security products, the HTML smuggling technique is very often used by hackers to infiltrate target systems.

Technical analysis

It includes all the details on how to do a technical analysis of EnvyScout, from static malware analysis to dynamic malware analysis with CrowdStrike. 

Dynamic Pest Analysis with CrowdStrike

When EnvyScout Malware is run on the test device with CrowdStrike installed, it successfully blocks the tested malware and provides detailed data to the user.

Nobelium APT29 EnvyScout CrowdStrike Analysis Report

Report Registration Form