Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Lucrative Intelligence Pursuits Puts Spotlight on U.S. Aerospace Entities
Foreign intelligence entities are ramping up cyberattack efforts against U.S. aerospace organizations, eyeing classified data that can boost their economic leverage in a rapidly expanding space economy. As detailed in an advisory from U.S. intelligence agencies, including the NCSC, FBI, and AFOSI, the global space sector's value could exceed $1 trillion by 2030. These aggressive campaigns employ cyberattacks, strategic investments, supply chain targeting, and other methods to access vital U.S. aerospace data. The repercussions range from economic implications, as adversaries can bypass R&D expenses, to national security threats, endangering satellite communications.
Group-IB: Discovers Zero-Day Vulnerability Exploited by Threat Actors in WinRAR
Group-IB's Threat Intelligence discovers a zero-day vulnerability in WinRAR (CVE-2023-38831) that allows cybercriminals to masquerade harmful scripts as benign files within ZIP archives. Predominantly targeting traders on public forums, the malicious archives have been used to deploy malware like DarkMe, GuLoader, and Remcos RAT. Originating from a "file processing error," the vulnerability has been addressed in WinRAR version 6.23, released on August 2, 2023. Group-IB recommends immediate updates to safeguard against potential exploits.
Lazarus Group Leverages ManageEngine RCE for Breaches to US & UK Orgs
Cisco Talos identifies Lazarus Group, a North Korean state-sponsored actor, exploiting a ManageEngine ServiceDesk vulnerability (CVE-2022-47966) to target US and UK organizations in healthcare and telecommunications. Utilizing the new QuiteRAT malware for reconnaissance, the group demonstrates enhanced capabilities, though it lacks self-persistence. The use of the Qt framework increases the malware's defense evasion. Lazarus's evolving tactics are further highlighted with another malware variant, CollectionRAT, enhancing their cyber arsenal.
Vast Potential of a New Chinese Espionage Group Targeting Taiwanese Organizations
Microsoft's Threat Intelligence highlights Flax Typhoon, a new Chinese espionage group primarily targeting Taiwanese organizations since mid-2021. Using stealthy techniques, the group exploits public-facing servers and utilizes tools like China Chopper, Juicy Potato, and SoftEther VPN. Interestingly, while they establish long-term access, no concrete actions beyond unauthorized access are noted. The group's activities parallel those of Ethereal Panda, another actor with a focus on Taiwan. Microsoft's report seeks to boost awareness and detection of Flax Typhoon's tactics.
FBI: Attributes Spike of Cryptocurrency Thefts to Lazarus
The Lazarus Group, also known as APT38 and affiliated with the Democratic People's Republic of Korea (DPRK), is being linked by the FBI to a series of high-profile cryptocurrency heists. These cyberattacks have targeted several major platforms, leading to the theft of cryptocurrencies valued at millions of dollars. Recent examples include thefts from Alphapo, CoinsPaid, and Atomic Wallet. As the DPRK actors might attempt to convert more than $40 million worth of stolen bitcoin, the FBI is alerting cryptocurrency companies to exercise heightened vigilance and enforce stringent security measures to safeguard their digital assets.
A Large QR Code Phishing Campaigns Favor Energy Companies
In 2023, Cofense sheds light on a substantial QR code phishing campaign with the energy sector at its epicenter. The campaign experienced a massive email distribution surge in June and July, aiming to snatch user credentials by masquerading as a Microsoft security alert. The attackers cleverly employ QR codes to potentially bypass security mechanisms, with further deceptions using trusted domains like Bing and Salesforce.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
Trusted by leading teams at

.png)


