Company Details
observer-research-foundation-america
30
8,040
54172
orfamerica.org
0
OBS_1053275
In-progress

Observer Research Foundation America Company CyberSecurity Posture
orfamerica.orgThe Observer Research Foundation America (ORF America) is an independent, non-partisan, and nonprofit organization in Washington DC dedicated to addressing policy challenges facing the United States, India, and their partners in a rapidly changing world. ORF America produces research, curates diverse and inclusive platforms, and develops networks for cooperation between the developed and developing worlds based on common values and shared interests. Its areas of focus are international affairs and security, technology policy, energy and climate, and economic development. Established in 2020, ORF America is an overseas affiliate of the Observer Research Foundation (ORF), India’s premier non-government think tank.
Company Details
observer-research-foundation-america
30
8,040
54172
orfamerica.org
0
OBS_1053275
In-progress
Between 700 and 749

ORFA Global Score (TPRM)XXXX

Description: Security researchers uncovered a **sophisticated multi-stage attack campaign** by **Kimsuky**, a North Korean state-sponsored threat group, targeting government agencies and think tanks. The attack leveraged **Visual Studio Code extensions, GitHub, and compromised subdomains (e.g., *iuh234.medianewsonline[.]com*)** as command-and-control (C2) infrastructure to deploy **ransomware and reconnaissance malware**. The infection chain began with a **JavaScript file (*Themes.js*)**, which downloaded secondary payloads to harvest **system details, running processes, and files from the *Users* directory**. Collected data was **exfiltrated via encoded cabinet files** using *certutil* (a Living-Off-The-Land Binary) to evade detection. Persistence was established via a **scheduled task (*Windows Theme Manager*)**, ensuring long-term access even after reboots. The campaign demonstrated **espionage-focused tactics**, with attackers conducting **extensive system reconnaissance** before potential ransomware deployment. The use of **legitimate platforms (GitHub, VS Code extensions) for C2** and **social engineering lures (e.g., *E-CARD.docx*)** highlights the group’s ability to bypass traditional defenses. The attack poses severe risks to **national security, sensitive government data, and critical infrastructure**, with implications for **geopolitical stability** if high-value intelligence is compromised.


Observer Research Foundation America has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.
Observer Research Foundation America has 53.85% more incidents than the average of all companies with at least one recorded incident.
Observer Research Foundation America reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
ORFA cyber incidents detection timeline including parent company and subsidiaries

The Observer Research Foundation America (ORF America) is an independent, non-partisan, and nonprofit organization in Washington DC dedicated to addressing policy challenges facing the United States, India, and their partners in a rapidly changing world. ORF America produces research, curates diverse and inclusive platforms, and develops networks for cooperation between the developed and developing worlds based on common values and shared interests. Its areas of focus are international affairs and security, technology policy, energy and climate, and economic development. Established in 2020, ORF America is an overseas affiliate of the Observer Research Foundation (ORF), India’s premier non-government think tank.


The Asset Leadership Network is an industry organization focused on impacting asset management across all industries, markets and sectors that are dependent on physical assets and non-tangible assets to achieve strategic organizational objectives. Simply stated, asset management helps organizations

Policymaking should be driven by those with the most at stake in our policy decisions. Next100 is trying to make that happen. Next100 is a startup think tank created for—and by—the next generation of policy leaders. We envision a future in which the policy space is inclusive of and driven by a diver

Innovation is critical in today’s environment. But true innovation is often elusive, expensive or too slow. What if you had exclusive access to the world’s smartest minds, extraordinary creative talent and a global network of industry experts? How would you look if you could deliver meaningful resu
Resources for the Future improves environmental, energy, and natural resource decisions through impartial economic research and policy engagement. RFF is committed to being the most widely trusted source of research insights and policy solutions leading to a healthy environment and a thriving econo

The Jain Family Institute is a nonpartisan applied research organization in the social sciences. We work to bring research and policy from conception in theory to implementation in society. A 501(c)(3) nonprofit based in NYC, we were founded in 2014 by Bob Jain, Co-Chief Investment Officer of Mille

The United States is home not to one, but more than 100 distinct economies. Our cities, towns, suburbs and rural communities hold the key to understanding both current and forecasted national trends – but for far too long, our nation’s microeconomic data has been lacking. The American Growth Projec
.png)
As private firms enter cyber geopolitics, state dominance online is eroding—reshaping power, legality, and the ethics of modern cyber...
https://arab.news/rjk9m. Forum's Global Cybersecurity Outlook identifies geopolitical tensions, AI and digital supply chain as key factors...
America's Port-Led Architecture balances commerce, security, and Indo-Pacific partnerships in the Trump era.
Beijing's cyber offensives are redrawing Indo-Pacific fault lines. States are striking back with varied strategies, and India can no longer...
With drones, cyberattacks, and geopolitical flashpoints converging, India's energy grid is under a multidimensional threat.
India's drive to modernise and digitise its port infrastructure demands the urgent integration of robust cybersecurity measures,...
India advances quantum communication to secure data beyond classical encryption through its National Quantum Mission.
As India launched Operation Sindoor, cyberspace turned into a war theatre—with malware, disinformation, and digital offensives—marking a new...
As cyber operations blur with psychological warfare, India must build resilience not just in systems, but in narratives, perception,...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Observer Research Foundation America is https://orfamerica.org.
According to Rankiteo, Observer Research Foundation America’s AI-generated cybersecurity score is 732, reflecting their Moderate security posture.
According to Rankiteo, Observer Research Foundation America currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Observer Research Foundation America is not certified under SOC 2 Type 1.
According to Rankiteo, Observer Research Foundation America does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Observer Research Foundation America is not listed as GDPR compliant.
According to Rankiteo, Observer Research Foundation America does not currently maintain PCI DSS compliance.
According to Rankiteo, Observer Research Foundation America is not compliant with HIPAA regulations.
According to Rankiteo,Observer Research Foundation America is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Observer Research Foundation America operates primarily in the Think Tanks industry.
Observer Research Foundation America employs approximately 30 people worldwide.
Observer Research Foundation America presently has no subsidiaries across any sectors.
Observer Research Foundation America’s official LinkedIn profile has approximately 8,040 followers.
Observer Research Foundation America is classified under the NAICS code 54172, which corresponds to Research and Development in the Social Sciences and Humanities.
No, Observer Research Foundation America does not have a profile on Crunchbase.
Yes, Observer Research Foundation America maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/observer-research-foundation-america.
As of December 05, 2025, Rankiteo reports that Observer Research Foundation America has experienced 1 cybersecurity incidents.
Observer Research Foundation America has an estimated 812 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.
Detection and Response: The company detects and responds to cybersecurity incidents through an enhanced monitoring with monitor suspicious javascript execution, enhanced monitoring with track unusual scheduled task creation, enhanced monitoring with detect unexpected network communications to legitimate services..
Title: Kimsuky Multi-Stage Malware Campaign Leveraging VS Code Extensions and GitHub for C2
Description: Security researchers uncovered a sophisticated attack campaign by Kimsuky, a North Korean-backed threat group, using Visual Studio Code extensions and GitHub as command-and-control (C2) infrastructure. The campaign delivers multi-stage malware capable of deploying ransomware and conducting system reconnaissance. The initial infection vector is a JavaScript file (Themes.js) that downloads additional payloads from adversary-controlled domains (e.g., iuh234[.]medianewsonline[.]com). The malware collects system details, enumerates processes, and exfiltrates data via POST requests, using certutil for encoding. Persistence is achieved through a scheduled task named 'Windows Theme Manager,' and a decoy Word document (E-CARD.docx) suggests social engineering testing. The campaign highlights Kimsuky’s use of legitimate services for evasion and multi-stage payload delivery.
Type: Espionage
Attack Vector: Malicious JavaScript (Themes.js)Legitimate Services Abuse (GitHub, Median News subdomains)Scheduled Task PersistenceSocial Engineering (E-CARD.docx decoy)
Threat Actor: Kimsuky (North Korean-backed APT group)
Motivation: EspionagePotential Ransomware DeploymentHigh-Value Target Reconnaissance
Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Themes.js (JavaScript file).

Data Compromised: System details, Running processes, Files in users directory, Computer name
Operational Impact: Persistent access via scheduled tasksData exfiltrationPotential follow-on ransomware/espionage
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are System Metadata, Process Lists, User Directory Files and .

Enhanced Monitoring: Monitor suspicious JavaScript executionTrack unusual scheduled task creationDetect unexpected network communications to legitimate services

Type of Data Compromised: System metadata, Process lists, User directory files
Sensitivity of Data: Moderate to High (system reconnaissance data)
Data Encryption: ['Certutil (LOLBIN) for cabinet file encoding']

Data Exfiltration: True

Lessons Learned: State-sponsored actors exploit legitimate platforms (GitHub, VS Code extensions) for C2 infrastructure., Multi-stage JavaScript payloads with LOLBINs (e.g., certutil) evade traditional detection., Persistence via scheduled tasks and decoy documents (e.g., E-CARD.docx) enhances stealth., Reconnaissance precedes potential ransomware/espionage, requiring proactive monitoring of early-stage indicators.

Recommendations: Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources, including VS Code extensions., Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx).
Key Lessons Learned: The key lessons learned from past incidents are State-sponsored actors exploit legitimate platforms (GitHub, VS Code extensions) for C2 infrastructure.,Multi-stage JavaScript payloads with LOLBINs (e.g., certutil) evade traditional detection.,Persistence via scheduled tasks and decoy documents (e.g., E-CARD.docx) enhances stealth.,Reconnaissance precedes potential ransomware/espionage, requiring proactive monitoring of early-stage indicators.

Source: Security Researcher Social Media Posts

Source: Sandbox Analysis Reports

Source: GBHackers (GBH) Article
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Security Researcher Social Media Posts, and Source: Sandbox Analysis Reports, and Source: GBHackers (GBH) Article.

Investigation Status: Ongoing (analysis based on public research)

Entry Point: Themes.js (JavaScript file)
Reconnaissance Period: Extensive (system profiling before payload deployment)
Backdoors Established: ["Scheduled task ('Windows Theme Manager')"]
High Value Targets: Government Entities, Think Tanks,
Data Sold on Dark Web: Government Entities, Think Tanks,

Root Causes: Abuse Of Legitimate Services (Github, Median News) For C2 Infrastructure., Lack Of Behavioral Detection For Multi-Stage Javascript Payloads., Insufficient Monitoring Of Lolbin Abuse (E.G., Certutil)., Gaps In Scheduled Task Auditing.,
Corrective Actions: Implement Stricter Controls For Script Execution From Untrusted Sources., Enhance Network Traffic Analysis For C2 Patterns In Legitimate Services., Deploy Endpoint Detection For Javascript-Based Reconnaissance., Conduct Regular Audits Of Scheduled Tasks And Persistence Mechanisms.,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Monitor Suspicious Javascript Execution, Track Unusual Scheduled Task Creation, Detect Unexpected Network Communications To Legitimate Services, .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Implement Stricter Controls For Script Execution From Untrusted Sources., Enhance Network Traffic Analysis For C2 Patterns In Legitimate Services., Deploy Endpoint Detection For Javascript-Based Reconnaissance., Conduct Regular Audits Of Scheduled Tasks And Persistence Mechanisms., .
Last Attacking Group: The attacking group in the last incident was an Kimsuky (North Korean-backed APT group).
Most Significant Data Compromised: The most significant data compromised in an incident were System details, Running processes, Files in Users directory, Computer name and .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Files in Users directory, Running processes, System details and Computer name.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Reconnaissance precedes potential ransomware/espionage, requiring proactive monitoring of early-stage indicators.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Deploy behavioral detection for LOLBIN abuse (e.g., certutil encoding)., Audit scheduled tasks for anomalies (e.g., 'Windows Theme Manager')., Monitor for suspicious JavaScript execution (e.g., Themes.js) and unusual child processes of wscript.exe., Educate users on social engineering lures (e.g., decoy documents like E-CARD.docx)., Inspect network traffic to legitimate services (e.g., Median News subdomains) for C2 patterns., Restrict execution of scripts from untrusted sources and including VS Code extensions..
Most Recent Source: The most recent source of information about an incident are GBHackers (GBH) Article, Security Researcher Social Media Posts and Sandbox Analysis Reports.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (analysis based on public research).
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Themes.js (JavaScript file).
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Extensive (system profiling before payload deployment).
.png)
MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.
XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.
An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.
Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.
Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.