Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Google Docs Comments Exploit
Avanan's research highlights an exploit in Google Docs' comment feature used to distribute malware, first observed in the wild in December 2021. Attackers abuse the @ mention feature to send malicious links via Google notifications, primarily targeting Outlook users. Over 500 inboxes across 30 tenants have been impacted, with attackers using over 100 unique Gmail accounts.
Elephant Beetle
Sygnia’s IR team has tracked Elephant Beetle, a financially motivated threat group targeting commerce and financial entities in Latin America and the US. Over two years, the group has used over 80 tools, gaining initial access through unpatched systems and conducting prolonged, methodical reconnaissance to mimic legitimate financial transactions.
AvosLocker Targets VMware ESXi
AvosLocker has added Linux support to its ransomware, now targeting VMware ESXi virtual machines. The ransomware terminates VMs before encryption, appends the extension .avoslinux to encrypted files, and provides a ransom note demanding $1 million. Victims are warned not to shut down workstations to avoid file corruption.
FIN7 and Bad USBs
The FBI has issued a flash alert about FIN7 targeting US defense industries with malicious USB devices labeled "LilyGO." Active since August 2021, the campaign uses impersonation tactics, posing as Amazon or the HHS. The USBs install keyloggers and malware, including Metasploit, Cobalt Strike, and Carbanak, to set up ransomware attacks.
APT29/NOBELIUM - EnvyScout
Sekoia reports APT29/NOBELIUM using malicious EnvyScout HTML attachments in phishing campaigns. These emails target foreign embassies in Iran and Turkey, leading to the deployment of CobaltStrike beacons through mounted ISO files.
Patchwork APT
Patchwork APT, an Indian threat actor, used spear-phishing attacks to exploit CVE-2017-11882 and deploy BADNEWS RAT in their latest campaign from late November to early December 2021. The campaign targets Pakistani entities in Bio-Science, Defense, and Health sectors. The RAT performs CMD execution, keystroke logging, and more.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)