Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Sliver C2 Framework Growing Its Base
The Sliver C2 framework, created by Bishop Fox, is gaining traction among threat actors for remote control over compromised systems. With capabilities like UAC bypass, process injection, and credential access, it is used by groups like APT29 and TA551, enhancing their cyber-attack arsenals.
Dark Pink Deploys Custom Malware Against Government & Military Entities
Dark Pink (aka Saaiwc Group) targets government, military, religious, and non-profit organizations in the APAC region and Europe using custom malware. They initiate attacks via job-themed spear-phishing emails, collecting sensitive documents and capturing audio for cyberespionage. Data is exfiltrated to DropBox, Telegram, or email.
Tracking NoName057(16), Another Pro-Russian Group
NoName057(16), a pro-Russian hacktivist group, has actively launched DDoS and web attacks against nations supporting Ukraine. Targeting critical infrastructure, financial institutions, and government agencies, they organize through Telegram and incentivize followers with cryptocurrency. Recently, GitHub deactivated their accounts used for hosting DDoS tools.
Cuba Ransomware Discovered to Abuse OWASSRF Flaw
Microsoft alerts that the Cuba ransomware gang is exploiting the OWASSRF flaw using CVE-2022-41080. This exploit elevates privileges on Microsoft Exchange servers, bypassing ProxyNotShell mitigations. Similar tactics were used in the recent Rackspace breach by the Play ransomware group.
Gootkit Malware Campaign Expands SEO Poisoning To Target Australian Healthcare Sector
Trend Micro reveals Gootkit malware targeting Australian healthcare via SEO poisoning. Using keywords related to healthcare and cities, users are tricked into downloading malicious ZIP files. The infection chain involves PowerShell scripts and DLL sideloading to deploy Cobalt Strike.
PyPI Malware Campaign Adds a Cloudflare Tunnel to Bypass Firewall Restrictions
Phylum reports a PyPI malware campaign using a Cloudflare tunnel to bypass firewalls, distributing info-stealing and RAT malware. The attack involves encoded PowerShell scripts, data exfiltration, and remote access via WScript.exe and Cloudflare. Malicious packages have been removed from PyPI.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)


