Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
05
-
18
-
2022

Bitter APT Targets Bangladesh

Cisco Talos reports that the Bitter APT group has been targeting the Bangladesh government since August 2021, marking a shift from their usual targets in China, Pakistan, and Saudi Arabia. The campaign uses spear-phishing emails containing malicious Word documents that exploit Microsoft vulnerabilities like CVE-2017-11882. The ZxxZ trojan, disguised as a Windows Security update, is deployed to conduct cyber espionage, with capabilities including remote code execution and system information discovery. The threat actor uses Zimbra and JavaMail to send the phishing emails.

Cybersecurity
Government
Information & Technology
Level:
Tactical
|
Source:
This is some text inside of a div block.
05
-
18
-
2022

Operation CuckooBees

Cybereason's Operation CuckooBees uncovered a Chinese state-sponsored cyber espionage campaign by the Winnti APT group, targeting intellectual property in industries such as Aerospace, Biotechnology, Defense, Energy, and Pharmaceuticals. The campaign has impacted companies globally since at least 2019, exploiting common vulnerabilities like unpatched systems and lack of multi-factor authentication.

Aerospace
Biotechnology
Defense
Energy
Pharmaceuticals
Level:
Strategic
|
Source:
This is some text inside of a div block.
05
-
18
-
2022

IceApple Post-Exploitation Toolset

CrowdStrike Falcon OverWatch team discovered the IceApple post-exploitation toolset in late 2021. Mainly targeting Microsoft Exchange servers, IceApple can affect any IIS web application. With at least 18 in-memory modules, it is designed for long-term espionage and may be linked to Chinese state-sponsored actors. The toolset facilitates credential harvesting, reconnaissance, and data exfiltration, with attackers revisiting networks regularly to maintain access. Organizations are advised to keep web applications updated and patched to defend against IceApple.

Academic
Government
Level:
Strategic
|
Source:
This is some text inside of a div block.
05
-
18
-
2022

Linux Backdoor, BPFDoor

BPFDoor is an evasive Linux backdoor utilized by Chinese Red Menshen threat actors, ideal for espionage and persistent attacks. Researched by Kevin Beaumont, PwC, and the Sandfly Security Team, BPFDoor uses a Berkeley Packet Filter sniffer for stealthy network monitoring and packet sending. It operates at the network layer, bypassing firewall rules without needing open ports. The malware, requiring root permissions for execution, is set up as an in-memory implant with persistence through scripts or scheduled tasks. Attackers control the implant by modifying firewall configurations and using a "magic" password. Targets include education, government, logistics, and telecommunication sectors in Asia and the Middle East.

Government
Telecommunications
Level:
Tactical
|
Source:
This is some text inside of a div block.
05
-
18
-
2022

Ransomware Forces Closure of Lincoln College

After 157 years, Lincoln College in Illinois will close on May 13th, 2022, due to financial losses from the COVID-19 pandemic and a ransomware attack in December 2021. The attack disrupted admissions and access to institutional data, making it impossible to sustain operations. No personal information was exposed.

Bleepingcomputer
Cyberattack
Illinois
Liberal-Arts School
Lincoln College
Level:
|
Source:
This is some text inside of a div block.
05
-
18
-
2022

Quantum Ransomware Analyzed by Cybereason

Cybereason analyzes Quantum ransomware, a rebrand of Mount Locker, Astro Locker, and Xing Locker. The ransomware group uses IcedID malware for initial infection, with rapid attacks leading to a Time-to-Ransom under 4 hours. Quantum follows a double extortion model, leaking data if victims don't respond within 72 hours.

Information & Technology
Level:
Tactical
|
Source:

About the Forge & Threat Reports

Deploy and maintain detections and threat hunt across all of your logging platforms and security tools without centralizing your data or deploying new agents.

Our mission is to assess the operational behaviors of all threats to provide the community, and our customers, with actionable information and enterprise-ready detections in order to defend themselves in an ever- changing threat landscape.
Sign Up For Weekly Threat Reports

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Sprinklr Logo
SAP Logo
SAP Logo
Regeneron Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo
Research to keep you up-to-date on threats
Learn More
Interested in joining the Anvilogic team?
See Careers

Build Detections You Want, Where You Want