Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
09
-
14
-
2023
Level:
Tactical
|
Source:

Okta Warns of a Intricate Attack Targeting Privileged Accounts

Recent findings from Okta reveal a meticulously crafted series of social engineering attacks targeting their US-based customers. These attackers aim for the most privileged admin accounts. After succeeding, they exploit identity federation features, mimicking users within the compromised organizations. Okta's insights show the threat actors possess either direct access to privileged account passwords or the ability to interfere with Active Directory. They've also leveraged a unique tactic by employing a secondary identity provider to act as an impersonation tool.

Global
This is some text inside of a div block.
09
-
07
-
2023
Level:
Strategic
|
Source:

Classiscam Thriving with Scam-as-a-Service Model with Members in 79 Countries

Classiscam's scam-as-a-service operation has exponentially grown, now impacting 79 countries. Group-IB discovered this Telegram-based operation in 2019, and by 2020, it had generated $6.5 million. With its advancements in automation and Telegram bots, earnings skyrocketed to $64.5 million by 2023. Europe remains a primary target, especially countries like Germany and Italy. Classiscam's fraudulence reaches an average loss of $353 per victim, but in areas like the UK, it's as high as $865. Vladimir Kalugin of Group-IB predicts its dominance will continue due to its automated nature and easy entry.

Global
This is some text inside of a div block.
09
-
07
-
2023
Level:
Strategic
|
Source:

FBI's Operation 'Duck Hunt' Disrupts Qakbot Botnet

In August 2023, the FBI's Operation 'Duck Hunt' took decisive action against the decade-old Qakbot malware botnet. Joining forces with international law enforcement, the FBI identified over 700,000 infected systems globally. In a strategic move, Qakbot's traffic was redirected to remove the malware, effectively untethering these computers from the botnet. The Qakbot malware, active since 2008, has played a significant role in ransomware attacks, notably with the Black Basta gang.

Global
This is some text inside of a div block.
09
-
07
-
2023
Level:
Tactical
|
Source:

Levels of Deception in a Cobalt Strike Phishing Intrusion

In late June 2023, a sophisticated Cobalt Strike phishing attack was uncovered by researcher Kostas. Attackers cunningly used a faux opinion survey email, disguised their malicious payload as a PDF, and employed various evasion tactics, such as altering file attributes. They interacted with the infected host hours after the initial breach, utilizing Cobalt Strike beacons for deeper system penetration and eventual data exfiltration. The report emphasizes the importance of monitoring specific system processes for early threat detection.

Global
This is some text inside of a div block.
09
-
07
-
2023
Level:
Tactical
|
Source:

Leaked Builders Continues to Inspire New Actors

LockBit, known for its formidable ransomware capabilities, has faced a significant leak of its Lockbit v3 encryptor builder. This has prompted the emergence of new ransomware groups exploiting the tool. Kaspersky's analysis of recent intrusions reveals different ransom notes and patterns, suggesting that actors outside of the original LockBit group may be harnessing the leaked builder for their malicious campaigns.

Global
This is some text inside of a div block.
09
-
07
-
2023
Level:
Tactical
|
Source:

A Meticulous Espionage Group Circling Gov & Tech Orgs

Earth Estries, a cyberespionage group active since 2020, targets government and tech sectors worldwide. Linked to the FamousSparrow APT, they employ advanced tactics like PowerShell downgrade attacks and DLL sideloading. Trend Micro's research highlights their stealthy operations across countries like the Philippines, Taiwan, and the US, emphasizing their rising threat in the cybersecurity realm.

Government
Technology

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

Trusted by leading teams at

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want