

We curate threat intelligence to provide situational awareness and actionable insights
Threat Identifier Detections
Atomic detections that serve as the foundation of our detection framework.
Threat Scenario Detections
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
Reports Hot Off the Forge
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024




All Threat Reports
Russian Organizations Targeted by Woody RAT
Malwarebytes identified Woody RAT targeting Russian organizations, including a major aerospace and defense entity. Distributed through phishing emails and exploiting the Follina vulnerability, this remote access trojan captures host data, executes commands, and uploads files. While attribution remains uncertain, speculation points to threat actors from China and North Korea.
Popular Crypto Wallet Used to Spread Mars Stealer Malware
A fake Atomic Wallet website is spreading Mars Stealer malware. Discovered by researcher Dee (@ViriBack), the site uses Atomic Wallet branding to deceive users. Victims are targeted through malvertising, spam, and SEO poisoning. The malware hides within a zip file and modifies Windows Defender to exfiltrate host information.
Initial Access Broker Using Bumblebee Malware
Palo Alto Unit42 reports Exotic Lily using Bumblebee malware for initial access. Active since February 2022, Bumblebee has replaced Bazarloader and is deployed via spear phishing to deliver Cobalt Strike beacons. The malware is linked to ransomware groups Conti and Quantum.
Hackers Arrested from Tampering with Radiation Alert System
Spanish police arrested two former contractors for hacking Spain's radioactivity alert network (RAR) between March and June 2021. The attackers disrupted 300 sensors and targeted the control center's web application. The National Police traced the activity to a public network in Madrid.
Ukrainian IT Army Disrupting Russian Online Services
The Ukrainian IT Army disrupted 750 Russian online resources, including the Foreign Ministry and military agencies, between July 11-24. The Ministry of Digital Transformation stated the attacks were in retaliation for Russian missile and gunfire assaults on Ukrainian cities.
Red Canary's Intelligence Insights For June 2022
Red Canary's June 2022 intelligence report highlights Qakbot's rise to the top threat, with Mimikatz and Impacket also ranking high. Emotet moved up to #5, and BumbleBee loader activity increased, reflecting a slight overall growth in threat volume among Red Canary customers.

About the Forge & Threat Reports
Our mission is to assess the operational behaviors of all threats to provide the community, and our customers, with actionable information and enterprise-ready detections in order to defend themselves in an ever- changing threat landscape.

Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
Whitepapers

The World's Best SOC Teams Use Anvilogic
Build Detections You Want, Where You Want






.png)