Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

Squirrelwaffle + ProxyShell and ProxyLogon

Trend Micro reports the Squirrelwaffle loader exploiting ProxyShell and ProxyLogon vulnerabilities to hijack email threads without initial lateral movement or malware installation. When victims open a macro-enabled Excel file, a Qbot DLL is downloaded and executed via regsvr32. This technique has been observed since September 2021.

Cybersecurity
This is some text inside of a div block.
11
-
23
-
2021
Level:
Strategic
|
Source:

Prodraft Researchers Identify a Conti Server

Researchers at Prodaft identified an exposed server associated with the Conti ransomware gang, used for ransom negotiations. They monitored the server for weeks, observing network traffic including victim IP addresses and SSH traffic likely from ransomware operators via Tor exit nodes. Following Prodaft's report, Conti took the server offline.

No items found.
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

Some tactical TTP details are shared for PHOSPHORUS/Magic Hound (MITRE: G0059)

Microsoft Threat Intelligence Center (MSTIC) research covers six Iranian threat actor groups, including PHOSPHORUS and CURIUM. Active since September 2020, these groups conduct ransomware attacks every 6-8 weeks, exploiting Fortinet FortiOS and Exchange Server vulnerabilities. The study also highlights social engineering and brute-forcing tactics used by these actors.

Cybersecurity
This is some text inside of a div block.
11
-
23
-
2021
Level:
|
Source:

Red Canary Intelligence Insights from October 2021

Red Canary's October 2021 Intelligence Insights report identifies Mimikatz, Yellow Cockatoo/Jupiter infostealer, and TA551 as the top threats since August. Qbot and Wannacry have also risen to the top ten threats. These insights highlight significant changes in the threat landscape and emphasize the need for robust cybersecurity measures.

Information & Technology
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

ProxyShell & Web Shells

Mandiant's investigation into ProxyShell exploitation of Microsoft Exchange vulnerabilities reveals ongoing attacks as of November 2021, affecting up to 30,000 servers. Threat actors are deploying web shells via Exchange certificate exports and creating privileged mailboxes for administrative access. Three attack paths were identified: web shell deployment, Microsoft cmdlets, and new mailbox creation.

Information & Technology
This is some text inside of a div block.
11
-
23
-
2021
Level:
Strategic
|
Source:

GoDaddy Data Breach

GoDaddy experienced a data breach affecting up to 1.2 million WordPress customers, with hackers accessing the systems from September 6th, 2021, until November 17th, 2021. The breach involved compromised passwords, exposing customer numbers, email addresses, WordPress admin passwords, sFTP credentials, and SSL private keys.

Technology

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want