Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
CISA #StopRansomware Advisory: Vice Society
CISA and FBI's #StopRansomware advisory details Vice Society ransomware targeting K-12 schools, exploiting vulnerabilities in public-facing applications and using double extortion tactics. The group leverages LOLBins and exploits PrintNightmare for privilege escalation, posing significant risks to sensitive student data.
Microsoft Reviews APT35/PHOSPHORUS Ransomware Operations
Microsoft's Threat Intelligence team reviews APT35/PHOSPHORUS ransomware operations by DEV-0270, noting financial motivations. The group exploits vulnerabilities like ProxyLogon and Log4Shell, uses LOLBINs for post-compromise actions, and encrypts victims' hosts with BitLocker.
Lazarus Campaigns and RATs
Cisco Talos uncovers Lazarus campaigns against energy providers in the US, Canada, and Japan between February and July 2022. Using log4j exploits, Lazarus gains access to networks, deploying RATs and custom malware like MagicRat and YamaBot. The objective is long-term espionage to support North Korean goals.
APT40 Most Recent Attack Campaign Masquerades As News Agency
Proofpoint and PwC reveal APT40's espionage campaigns targeting news agencies and critical sectors between April and June 2022. The group used ScanBox malware to gather information from media, government, energy, and manufacturing entities in Australia, Malaysia, and Europe.
Measuring Ukraine Attacks Since Feb 24
CERT-UA reports 1,123 cyber attacks on Ukraine since the Russian invasion on February 24, 2022. The attacks targeted critical sectors, including government, defense, energy, financial, and telecommunication. Hackers aimed to gather information, deliver malware, and disrupt Ukraine’s activities. Key sectors affected include government and local authorities with 260 attacks, security and defense with 154 attacks, commercial organizations with 83 attacks, and the financial sector with 72 attacks.
Instagram Blue Badge Latest Phishing Lure
Researchers at Vade have discovered a phishing campaign using Instagram's blue badge as bait to collect personal information and credentials. The campaign, starting in July 2022, targeted victims with emails directing them to a web form. Social media platforms are the fourth most impersonated, following financial services, government, and internet/telecommunication organizations.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)