Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Google Unveils State-Sponsored Hackers’ AI Experiments on Gemini
Google Threat Intelligence Group (GTIG) uncovered state-sponsored hackers from Iran, China, North Korea, and Russia testing Gemini AI for cyber operations. While AI hasn’t yet enabled advanced cyberattacks, adversaries are leveraging it for phishing, reconnaissance, and scripting assistance. Google emphasizes ongoing AI security improvements to prevent future misuse.
Tangerine Turkey Exploits VBS and BAT Scripts in Cryptomining Scheme
Red Canary identified Tangerine Turkey, a VBS worm spreading via USB drives to deploy cryptominers. The malware uses DLL hijacking through "printui.exe" to evade detection, with potential ties to Universal Mining. XMRig indicators suggest Monero mining involvement. Organizations should monitor for unusual script executions and rogue directories.
A Dangerous Pair with Phorpiex Botnet Expanding LockBit Ransomware Attacks
The Phorpiex botnet is now distributing LockBit ransomware, accelerating infections through automated malware delivery. Cybereason researchers warn that this shift increases ransomware risks across industries, with phishing emails initiating attacks. Variants include LockBit Downloader, TWIZT, and GandCrab, each leveraging defense evasion techniques. Organizations must strengthen defenses against this evolving threat.
North Korean IT Workers Leveraging Insider Access for Extortion
The FBI warns that North Korean IT workers are infiltrating U.S. companies through remote positions, stealing data, and extorting employers. Using fake identities, they exploit network access to exfiltrate proprietary code and credentials. Organizations should strengthen hiring processes, monitor network activity, and enforce strict access controls to mitigate this growing threat.
Web Shell Deployment in IIS Compromise Enables Data Theft
Trend Micro uncovered an IIS web shell attack that enabled remote command execution, persistence, and data exfiltration. Attackers used cmd.exe, PowerShell, and AnyDesk to establish control, deploying malicious scripts and stealing sensitive files. Security experts warn of increasing web shell threats and recommend monitoring IIS server activity for anomalies.
Threat Clusters STAC5143 and STAC5777 Exploit Email Bombarding and Microsoft Remote Tools
Threat clusters STAC5143 and STAC5777 exploited Microsoft Teams and Office 365 infrastructure for cyberattacks. STAC5143, linked to FIN7, used email bombing and Python malware, while STAC5777 deployed Black Basta ransomware through Teams-based scams. Sophos warns of increased social engineering and remote tool abuse, urging vigilance against emerging threats.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic




