Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Threat Actors Selling Data from 5.4 Million Twitter Accounts
A vulnerability reported in January 2022 exposed phone numbers and emails of 5.4 million Twitter users. Although patched, hacker "devil" is selling the data on Breached Forums for $30,000. The breach includes verified accounts of celebrities and companies.
Neopets Exposes Personal Data in Breach
On July 19, 2022, Neopets experienced a data breach exposing personal information of 69 million members. Hacker "TarTarX" sold the data online, including names, emails, and passwords. Users are advised to monitor Neopets support channels for updates and further information.
GoMet Backdoor Used to Target Ukraine
Cisco Talos reports GoMet backdoor targeting Ukraine, likely from Russian actors. The campaign aims at a software development company, suggesting potential supply chain attacks. GoMet uses novel persistence techniques and capabilities like job scheduling and daisy chaining, detected through a suspicious Windows update task.
Russia APT29 Leverages Online Storage Services
Palo Alto's Unit42 identifies Russian APT29 using Google Drive and Dropbox for malware delivery, targeting diplomatic missions. Phishing campaigns drop EnvyScout malware via Dropbox and download additional payloads like Cobalt Strike from Google Drive, leveraging the trust in these services.
Amadey Bot Teams Up With SmokeLoader
ASEC reveals Amadey Bot is distributed by SmokeLoader, masquerading as cracked software. SmokeLoader injects into explorer to download Amadey, which then creates persistence, collects system info, and downloads modules for data theft, tampering with Windows Defender.
Server Attack Leads to LockBit
Symantec reports on LockBit ransomware targeting servers with group policies for distribution. The attack includes anti-forensics checks, privilege escalation, file encryption, and displaying the ransom note via mshta. LockBit accounted for 40% of ransomware attacks in May 2022.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)