Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
The Threat of IcedID Still Looming
Elastic researchers report that the IcedID banking trojan's infrastructure is still active. Initially targeting financial institutions, IcedID now delivers complex payloads like Cobalt Strike. Using obfuscation techniques with zip files and ISO images, IcedID establishes persistence and enables credential stealing, command execution, and data collection.
APT10 Attacks Japanese Organizations w. LODEINFO Malware
Kaspersky reports that APT10, a Chinese threat group, uses LODEINFO malware to target Japanese organizations since 2019. Employing phishing and DLL side-loading techniques, APT10 focuses on diplomatic, government, media, and think tank sectors. LODEINFO malware evolves frequently to evade detection, supporting cyber espionage objectives.
SentinelLabs Finds Connection Between Black Basta and FIN7
SentinelLabs researchers have identified a connection between the Black Basta ransomware group and FIN7, based on shared custom tools and techniques. Key findings include the use of BIRDDOG backdoor and similarities in tools like Cobalt Strike and SocksBot. Black Basta's tactics include exploiting Microsoft vulnerabilities and using Qakbot for initial access.
A Email Hack Leaks Iranian Nuclear Intel
Iran's Bushehr Nuclear Power Plant was breached by the hacktivist group Black Reward, who claimed responsibility for an email hack. Despite denials from the Atomic Energy Organization of Iran about the exposure of sensitive data, the group claims to have obtained and threatened to release financial reports, administrative documents, and personal information.
Tracking a Chinese Influence Campaign, DRAGONBRIDGE
Mandiant uncovers DRAGONBRIDGE, a Chinese influence campaign targeting the US with false narratives to create division and discredit democracy. Despite poor execution and minimal engagement, the campaign spreads misinformation, including blaming the US for the Nord Stream explosions and dissuading voters in the midterm elections.
Threat Actor Stores Malware Commands in IIS Logs
Symantec researchers reveal the Cranefly hacking group’s use of IIS logs to hide malware commands. Using Trojan.Geppei, the group disguises commands as web requests, initiating activities like installing backdoors, executing OS commands, and disabling IIS logging for long-term intelligence collection.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)