Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Trend Micro Analyzes BlackCat Ransomware
Trend Micro analyzes a BlackCat ransomware attack starting with exploited ProxyLogon and ProxyShell vulnerabilities on Exchange Servers. PowerShell downloads a Cobalt Strike Beacon and DLL, followed by process injection into WerFault.exe for discovery and credential access. The attackers used CrackMapExec for lateral movement before executing the ransomware.
REvil Return?
REvil ransomware reappears after months of inactivity, launching a new leak site and targeting new victims, including Oil India. Identified by researchers on RuTOR, the site offers an 80/20 split to affiliates. The renewed activity of REvil raises questions and requires further investigation.
Rise in LinkedIn Phishing Lures
CheckPoint's research indicates a significant rise in LinkedIn phishing lures, accounting for 52% of phishing emails in Q1 2022. This marks a dramatic increase from 8% in the previous quarter. Attackers leverage LinkedIn to obtain user credentials, with LinkedIn now surpassing shipping, retail, and technology as the top phishing target.
Impact of Conti Ransomware on the Healthcare Industry
Conti and Ryuk ransomware have severely impacted the healthcare industry, causing dangerous disruptions to IT systems and patient care services. The financial burden of such attacks is substantial, with Ireland’s Health Service Executive incurring over $600 million in recovery costs after a May 2021 incident. Since 2020, these ransomware groups have compromised more than 400 healthcare facilities. The true extent of ransomware attacks in healthcare is likely underreported due to confidentiality concerns.
Kaspersky Releases Decryptor for Yanluowang Ransomware
Kaspersky has released a free decryptor for Yanluowang ransomware after identifying a vulnerability in the malware. Yanluowang, first observed in August 2021, targets victims in the US, Brazil, Turkey, and other countries. The ransomware is used in targeted attacks and requires specific parameters to execute, indicating manual deployment or use of scripts in compromised systems.
Docker Targeted by LemonDuck
CrowdStrike intelligence reveals that the LemonDuck botnet is targeting Docker APIs to mine cryptocurrency. The attackers use proxy pools to hide wallet addresses and deploy XMRig through custom Docker ENTRYPOINT and disguised bash scripts. LemonDuck also terminates rival cryptominers and disables Alibaba's cloud monitoring service.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)