Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
07
-
25
-
2024
Level:
Tactical
|
Source:

Reemergence of GhostEmperor with New EDR Evasion Techniques

Sygnia's investigation uncovers the reemergence of GhostEmperor, a China-affiliated threat group, employing advanced EDR evasion techniques and multi-stage malware. Targeting government and telecom sectors in Southeast Asia, GhostEmperor uses the Demodex rootkit and sophisticated obfuscation methods to avoid detection.

Government
Telecommunications
This is some text inside of a div block.
07
-
25
-
2024
Level:
Tactical
|
Source:

Cactus Ransomware Uses SSH Tunnels and icacls for Persistent Attacks

Trellix's analysis reveals Cactus ransomware's exploitation of SSH tunnels and icacls for persistent attacks. Since March 2023, Cactus has targeted over 100 entities globally. It uses vulnerabilities in Ivanti MobileIron Sentry for initial access, establishes SSH backdoors, and employs various non-native tools for intrusion and data exfiltration before encrypting files with .cts extension.

Global
This is some text inside of a div block.
07
-
25
-
2024
Level:
Tactical
|
Source:

FIN7’s Evolving Arsenal of Persistent Threats and Evasive Malware

SentinelOne's report details the evolving tactics of FIN7, a financially motivated threat group targeting global sectors. FIN7 employs advanced tools like AvNeutralizer and SSH-based backdoors, exploits vulnerabilities like ProxyShell, and uses sophisticated evasion techniques. Their continuous innovation and collaboration with other cybercriminal entities highlight their significant threat.

Global
This is some text inside of a div block.
07
-
25
-
2024
Level:
Strategic
|
Source:

Octo Tempest Expands Arsenal with RansomHub and Qilin Ransomware Variants

Microsoft and the FBI report Octo Tempest's expansion of their ransomware arsenal with RansomHub and Qilin variants. This group, known for targeting VMware ESXi servers and using advanced social engineering tactics, has impacted sectors like healthcare and major corporations. Their methods include phishing, SIM swapping, and impersonating IT staff to gain network access.

Global
This is some text inside of a div block.
07
-
18
-
2024
Level:
Tactical
|
Source:

Cybersecurity Agencies Reveal Tactics of a Prolific Chinese Hacking Group

The ASD’s ACSC and CISA reveal the activities of APT40, a Chinese state-sponsored hacking group targeting global networks. Known for exploiting vulnerabilities in critical infrastructure, APT40 uses compromised devices to evade detection and exfiltrate sensitive data. Defensive measures include applying security patches, deploying web application firewalls, and replacing outdated networking devices.

Global
This is some text inside of a div block.
07
-
18
-
2024
Level:
Strategic
|
Source:

Red Canary: Thwarts Ransomware From Early Signs of Malicious PowerShell

In June 2024, Red Canary prevented a ransomware attack on a major city hospital by detecting malicious PowerShell activity. The attack, originating from a webshell on a Microsoft Exchange server, was stopped before it could impact patient care. Key steps included monitoring for suspicious PowerShell activity and preventing the disabling of Windows Defender.

Healthcare

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Sigma Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
TJX Logo
Sigma Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo

Break Free from SIEM Lock-in

Break Free from SIEM Lock-in