Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
Red Canary's Intelligence Insights For June 2022
Red Canary's June 2022 intelligence report highlights Qakbot's rise to the top threat, with Mimikatz and Impacket also ranking high. Emotet moved up to #5, and BumbleBee loader activity increased, reflecting a slight overall growth in threat volume among Red Canary customers.
New Phishing-as-a-Service, Robin Banks
IronNet researchers discover Robin Banks, a new PhaaS platform active since March 2022, offering phishing kits targeting major financial, entertainment, and tech services. Cybercriminals can create social engineering campaigns with ready-made kits for a monthly Bitcoin fee. The service has generated over $500,000 with ongoing updates.
IIS Extensions Leveraged For Persistent Backdoors
Microsoft 365 Defender reports increased use of malicious IIS extensions by threat actors to create persistent backdoors in servers. Often deployed after web shell attacks on Microsoft Exchange, these extensions support monitoring, command execution, credential dumping, and remote access, facilitating comprehensive attacks on compromised environments.
Volexity Identifies Malicious Browser Extension SHARPEXT
Volexity identifies SHARPEXT, a malicious browser extension stealing emails from Microsoft Edge, Google Chrome, and Whale browsers. Associated with North Korean group Kimsuky, it targets individuals in strategic sectors. The malware, installed via a VBS script and PowerShell, has successfully exfiltrated thousands of emails.
STIFF#BIZON Threat Campaign
Securonix's STR team tracks the ongoing STIFF#BIZON campaign targeting high-profile entities in the Czech Republic and Poland. The attack chain starts with phishing emails carrying malicious files, leading to the execution of the Konni RAT for data theft and system control. Attribution remains uncertain but points to APT37 or APT28.
Threat Actor, KNOTWEED Targets Microsoft Users in Europe and Central American
Microsoft reports KNOTWEED targeting financial services and consulting firms in Europe and Central America. The group, linked to DSIRF, uses Windows and Adobe zero-day exploits and the Subzero malware. Attack methods include malicious PDFs and weaponized Excel documents to escalate privileges and obtain credentials.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)