Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Trending regsvr32 & Squiblydoo Technique
Uptycs reports a rise in the use of regsvr32 combined with the Squiblydoo technique, allowing attackers to load COM scriptlets from the internet, bypassing security measures. Over 500 samples were found, mainly using Microsoft Excel, RTF, and Word documents to register OCX files and execute malicious code.
RedLine Stealer Spreading from Illegitimate Windows 11 Upgrade
HP's research uncovers RedLine Stealer malware disguised as a Windows 11 installer. Registered in January 2022, the fake Microsoft page distributes a malicious zip file, leading to data theft once executed. The campaign involves encoded PowerShell commands and disguised DLL files for payload delivery.
Threat Group, TA402/Molerats & NimbleMamba Malware
ProofPoint reports TA402/Molerats targeting Middle Eastern governments, think tanks, and a state-affiliated airline since late 2021. Using geofencing and phishing emails, the group distributes NimbleMamba malware and BrittleBush trojans. Geofencing directs non-targets to benign sites, while Dropbox is used for C2 communication without geofencing.
Puma Data Breach
Puma SE disclosed a data breach due to a ransomware attack on Kronos in December 2021. The compromised data, stored on Kronos Private Cloud, includes employee and dependent information along with social security numbers. Puma was notified of the incident on January 10, 2022, after Kronos reviewed the impacted environments.
Malware Services & PrivateLoader
Intel471 research on Pay-per-Install (PPI) malware services reveals PrivateLoader's central role in distributing malware through SEO schemes. PrivateLoader retrieves URLs for malicious payloads and tracks installation statistics. Popular PPI malware includes Smokeloader, Redline, and Vidar. While ransomware is generally not preferred by PPI operators, instances of LockBit and STOP Djvu ransomware have been observed linked to banking trojans distributed through these services.
FBI Flash Report for LockBit 2.0
The FBI's flash report on LockBit 2.0 reveals the RaaS group's tactics, including paid access, exploiting vulnerabilities, and using tools like Mimikatz for privilege escalation. LockBit 2.0 avoids Eastern European systems, deletes logs and shadow copies, and encrypts local and remote data, ensuring persistence and self-deletion post-encryption.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)