Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Threat Advisory Tracking Avoslocker Ransomware Group
Cisco Talos tracks AvosLocker ransomware group, active since June 2021 and recruiting in Russian forums. A February 2022 campaign exploited Log4Shell on an ESXi server, using LoLBins and various tools. The attack culminated with ransomware deployment via PDQ Deploy on March 8th, 2022.
Tracking MuddyWater APT's Targeting of the Middle East
Lab52 reports MuddyWater APT targeting the Middle East, including Pakistan, Israel, and Turkey, from November 2020 to January 2022. The group uses malicious Word documents with VBA macros to deploy VBS scripts, initiating CMD discovery and data exfiltration to C2 servers. The campaign aligns with Iranian strategic interests.
New ToddyCat APT Actor Surfaces
Kaspersky identifies ToddyCat, a new APT actor active since December 2020, targeting high-profile organizations in Europe and Asia. The group exploits vulnerable Microsoft Exchange servers and deploys China Chopper web shells, using Samurai and Ninja Trojan backdoors. Attribution remains undetermined, though targets align with those of Chinese-speaking groups.
Conti News Decommissioned
Research first reported by AdvIntel on May 20th, 2022, indicates the complete shutdown of the Conti ransomware gang's operations. The group's Conti News negotiation site has been decommissioned, with Threat Intel Analyst Ido Cohen noting on Twitter, 'After 28 days without any new victims, most of Conti #Ransomware infrastructure is down. This is the end? or a new start?' While Conti as an organization may have faded for now, there is a possibility of resurgence, with members potentially moving to other ransomware gangs or operating in smaller cells. The threat posed by Conti remains a concern in cyberspace.
Microsoft Shares Lessons from Russia, Ukraine Conflict
Microsoft reports on lessons from the Russia-Ukraine cyber war, highlighting increased Russian intelligence activities against NATO allies, particularly the U.S. and Poland. Government entities and critical infrastructure are primary targets, with cyber influence operations aimed at various global audiences to sustain support for Russia’s efforts.
Malware Shortcut Files (LNK) are Trending
Since the second quarter of 2022, McAfee Labs has observed an increase in the use of LNK (shortcut) files to deliver malware, including Emotet, Qakbot, and IcedID. This shift is a response to Microsoft disabling Office macros by default, which was a popular infection method. LNK files, often delivered via malicious emails, execute Living Off the Land Binaries (LOLBins) like PowerShell, CMD, and mshta to download malicious payloads, proving to be an effective alternative for attackers.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)