Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
BlackCat Ransomware Strikes Carinthia
On May 24, 2022, the Southern Austrian state of Carinthia was hit by ALPHV/BlackCat ransomware, demanding a $5 million ransom. The attack affected services such as the state's website, emails, passport issuance, traffic fines, and COVID-19 testing and contact tracing. Despite the disruption, Gerd Kurath, head of Carinthia's press service, stated that the state would not meet the ransom demands as data remained uncompromised and available on backup systems. Restoration of services and the 3,000 impacted systems is expected by May 27, 2022.
The Web of Chaos Ransomware
BlackBerry research investigates Chaos and Onyx ransomware, highlighting their 98% coding similarity and evolution from Chaos v4.0 Ransomware Builder. Chaos, observed since June 2021, evolved into Onyx by April 2022. The latest version, Yashma, showcases advanced capabilities. Industries impacted include emergency services, medical, finance, construction, and agriculture.
Recap of Emotet Botnet in 2022
Trend Micro's Q1 2022 tracking of Emotet malware shows significant impact on industries like manufacturing, education, and healthcare, especially in Japan and APAC. Emotet spreads via spam campaigns, using Excel 4.0 macros and LNK files to execute payloads. Persistence is established through new services and autorun registry keys.
Security in Medical Devices
Cybellum's research on medical device security, polling 150 industry decision-makers, identifies managing tools and technology as a primary challenge. Lack of dedicated senior management for cybersecurity is also noted. Key priorities include governance and early security integration, with most organizations increasing their security budgets in 2022.
CVE-2022-30190 / Follina: Microsoft Office Zero-Day
On May 27th, 2022, a zero-day vulnerability named CVE-2022-30190 (Follina) was identified in Microsoft Office. Originating from Belarus, it exploits MSDT to run malicious PowerShell commands without elevated privileges, evading EDR detection.
Unraveling Wizard Spider's Operations
Prodraft reveals the sophisticated operations of Wizard Spider, a cybercriminal group funded by financial successes. Using tools like Qakbot and Log4Shell exploits, the group conducts extensive reconnaissance, prioritizes domain admin privileges, and deploys Conti ransomware, leveraging advanced methods like hash cracking and cold-calling systems.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)