Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
CISA's #StopRansomware Reports on Daixin Team
CISA's #StopRansomware advisory spotlights the Daixin Team, a cybercrime group targeting the healthcare sector. Using phishing, stolen credentials, and public-facing applications, the group encrypts healthcare servers and exfiltrates sensitive data for ransom.
Cuba Ransomware Critical Networks in Ukraine
CERT-UA warns of Cuba ransomware targeting critical networks in Ukraine, using phishing emails to distribute ROMCOM RAT. The attacks, tracked by BlackBerry and linked to Tropical Scorpius, target critical infrastructure, military, food & beverage, and manufacturing sectors.
The Rapid Growth of Raspberry Robin Malware
Microsoft's Security Threat Intelligence team reveals the rapid growth of Raspberry Robin malware, which is now used to deploy Cl0p ransomware and popular malware loaders. Affecting thousands of devices, Raspberry Robin utilizes USB infections, malicious ads, and phishing for initial access, and employs LOLBins for execution.
Analysis of a LV Ransomware Attack Against a Jordan-based Company
Trend Micro analyzes an LV ransomware attack on a Jordan-based company, revealing the attackers exploited ProxyLogon and ProxyShell vulnerabilities, used PowerShell scripts, and employed RDP for data exfiltration. The attack targeted multiple industries including manufacturing, technology, and financial services.
Vulnerable Containers Targeted in New, Kiss-a-Dog Cryptojacking Campaign
CrowdStrike reveals the Kiss-a-Dog cryptojacking campaign exploiting vulnerable Docker and Kubernetes infrastructure. The campaign uses rootkits and backdoors to gain persistence and mine cryptocurrency, with attackers employing techniques like 'host mount' to escape containers and evade detection.
OldGremlin Ransomware Attack Russian Networks
Group-IB researchers report OldGremlin ransomware targeting Russian organizations with new Linux variants. Known for high ransom demands, OldGremlin uses phishing and tools like PowerSploit and Cobalt Strike. The group's attacks have increased, with targets in various sectors including insurance, logistics, and software development.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)