Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
05
-
18
-
2022
Level:
Tactical
|
Source:

Quantum Ransomware Analyzed by Cybereason

Cybereason analyzes Quantum ransomware, a rebrand of Mount Locker, Astro Locker, and Xing Locker. The ransomware group uses IcedID malware for initial infection, with rapid attacks leading to a Time-to-Ransom under 4 hours. Quantum follows a double extortion model, leaking data if victims don't respond within 72 hours.

Information & Technology
This is some text inside of a div block.
05
-
11
-
2022
Level:
Tactical
|
Source:

Windows Event Logs Abused for Malware

In February 2022, Kaspersky uncovered a stealthy malware campaign using Windows event logs for concealment. The attack, starting in September 2021, involved tools like Cobalt Strike and Silent Break, injecting malware into system processes and hiding shellcode in event logs for persistence.

Cybersecurity
This is some text inside of a div block.
05
-
11
-
2022
Level:
Strategic
|
Source:

National Emergency Declared in Costa Rica

Costa Rican President Rodrigo Chaves declared a national emergency on May 8th, 2022, following Conti ransomware attacks on multiple government agencies. The attacks resulted in a 672 GB data leak, with 97% of the stolen data already exposed. The attacks are aimed at financial gain, with threats of more severe attacks.

Government
This is some text inside of a div block.
05
-
11
-
2022
Level:
Strategic
|
Source:

New REvil Malware

REvil ransomware has resurfaced with a new malware variant, confirmed by security researchers. The new encryptor was identified by AVAST researcher Jakub Kroustek, with code compiled on April 26th, 2022, and version incremented to 2.08. This suggests a continuation from when REvil supposedly shut down.

Information & Technology
This is some text inside of a div block.
05
-
11
-
2022
Level:
Tactical
|
Source:

Mandiant Tracks APT29 Phishing Campaigns

Mandiant has identified Russian state-sponsored threat group APT29 launching phishing campaigns against government and diplomacy sectors since January 17th, 2022. The campaigns targeted entities in Europe, the Americas, and Asia, using administrative notice themes and compromised email accounts. The phishing emails contained HTML droppers that wrote IMG or ISO files to disk, leading to infection via LNK and DLL files. APT29 used custom malware such as ROOTSAW, BOOMMIC, and BEATDROP. Techniques included certificate abuse, registry modifications, scheduled tasks, native command discovery, and kerberoasting, with domain admin privileges typically reached within 12 hours.

Government
This is some text inside of a div block.
05
-
11
-
2022
Level:
Strategic
|
Source:

AGCO, Farming and Equipment Maker Hits By Ransomware

On May 5, 2022, AGCO, an agricultural equipment manufacturer, was struck by ransomware, disrupting operations with a recovery that may take several days or longer. The specific ransomware strain remains unidentified.

Agriculture
Cybersecurity
Industrial

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want