Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Bl00dy Ransomware Compromises Indian University
The Bl00dy ransomware gang is actively targeting educational institutions using the PaperCut NG vulnerability CVE-2023-27350. The FBI and CISA issued advisories about this threat on May 12, 2023. Cyble Research and Intelligence Labs (CRIL) reported that Bl00dy has targeted at least six colleges and schools since May 1st. Their latest attack compromised an Indian university, with the group providing screenshots of their administrative access via RDP.
North Korea Refines Social Media Tactics for Targeting of Specific Sectors
A joint advisory from US and South Korean intelligence agencies warns of North Korean threat group Kimsuky targeting education, media, and think tanks. Kimsuky uses refined social media tactics and spearphishing for information collection. By impersonating trusted sources, Kimsuky tricks victims into exposing sensitive information, aiding the regime's cyber espionage efforts.
UAC-0006 Distributes SmokeLoader Backdoor
On May 29, 2023, CERT-UA reported a campaign by UAC-0006 distributing SmokeLoader malware via phishing emails. The emails contain archive attachments (HTML, VHDX, VHD) leading to a JavaScript loader that downloads and installs SmokeLoader. An error led to a Cobalt Strike beacon in one case. The campaign uses Russian domains and repurposed tools, attributed to UAC-0006.
Void Rabisu Shifts Motives for Geopolitical Opportunities
Trend Micro has identified a shift in Void Rabisu's motives, now targeting Ukrainian government, military, energy, and utilities sectors, as well as European and US allies. Since October 2022, Void Rabisu has deployed the RomCom backdoor, refining it for command execution and detection evasion. The group uses Google Ads and phishing to distribute RomCom, posing as legitimate software like AstraChat. The malware's capabilities include data exfiltration, remote access, and cryptocurrency theft.
G20 Nations Face Cyber Threats from Chinese APT Group
The Chinese APT group SharpPanda is targeting government entities in G20 nations, using spearphishing with outdated Microsoft Office vulnerabilities and backdoor malware for espionage. Researchers from Cyble report that the group's activities have increased since 2018. SharpPanda uses tools like RoyalRoad to exploit vulnerabilities and establish persistence, gathering sensitive data from targeted systems.
UAC-0063 Targeted Ukraine Government for Cyber Espionage
UAC-0063, a cyber espionage group tracked by CERT-UA, targeted a Ukrainian government agency between April 18-20, 2023. Using phishing emails with macro-enabled Word documents, the group deployed malware including LOGPIE keylogger, CHERRYSPY Python backdoor, and STILLARCH data search and exfiltration tool. CERT-UA advises monitoring and restricting living-off-the-land binaries and suspicious Python usage.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
Trusted by leading teams at

.png)


