Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024
Featured Threat Reports
All Threat Reports
AI Engineer Hire Revealed as North Korean Cyber Spy at KnowBe4
A North Korean cyber spy infiltrated KnowBe4 as an AI engineer, using a stolen identity and AI-enhanced photo. The deception was uncovered after the SOC detected malware downloads. KnowBe4 emphasizes the importance of enhanced vetting and continuous security monitoring to prevent similar incidents.
Malware Chain With Signs of SocGholish Exploits BOINC Software
A malware campaign using SocGholish targets BOINC software, distributing AsyncRAT via malicious JavaScript and compromised websites. Huntress uncovers advanced obfuscation techniques and persistence methods used by the attackers. The campaign exploits legitimate software for malicious purposes, emphasizing the need for robust cybersecurity measures.
Andariel Threat Group Exploits Multiple CVEs to Compromise Global Industries
North Korean threat actor Andariel exploits multiple CVEs to infiltrate global industries, including defense, healthcare, and nuclear sectors. Using advanced tactics and custom malware, they aim to acquire sensitive information to support military and nuclear programs. CISA and Mandiant provide mitigation strategies to combat these cyber threats.
Stargazer Goblin’s Use of GitHub for Malware Distribution
Check Point researchers identify Stargazer Goblin's malware distribution network on GitHub, utilizing over 3,000 accounts to spread malware like Atlantida Stealer and Rhadamanthys. The network's sophisticated DaaS model leverages GitHub’s features to appear legitimate, distributing malware through organized repositories and campaigns.
Octo Tempest Expands Arsenal with RansomHub and Qilin Ransomware Variants
Microsoft and the FBI report Octo Tempest's expansion of their ransomware arsenal with RansomHub and Qilin variants. This group, known for targeting VMware ESXi servers and using advanced social engineering tactics, has impacted sectors like healthcare and major corporations. Their methods include phishing, SIM swapping, and impersonating IT staff to gain network access.
FIN7’s Evolving Arsenal of Persistent Threats and Evasive Malware
SentinelOne's report details the evolving tactics of FIN7, a financially motivated threat group targeting global sectors. FIN7 employs advanced tools like AvNeutralizer and SSH-based backdoors, exploits vulnerabilities like ProxyShell, and uses sophisticated evasion techniques. Their continuous innovation and collaboration with other cybercriminal entities highlight their significant threat.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.