Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

MSTIC identifies Iranian Threat Actors Targeting IT Sector

Microsoft's MSTIC has identified a rise in Iranian cyber attacks targeting IT service companies to access downstream customer networks. Over 1,600 notifications were issued this year compared to 48 in 2020. Notable attacks include the compromise of an Israeli IT provider by DEV-0228, leading to further breaches.

Information & Technology
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

Memento Team, Ransomware Gang

The Memento Team ransomware gang, tracked by Sophos, bypassed encryption protection by using password-protected WinRAR archives after their initial Python 3.9 script was stopped by endpoint protection. The group had a six-month dwell time in the victim's network, exploiting the CVE-2021-21972 vCenter vulnerability. During this time, they deployed two coin-miners, XMR in May and XMRig in September, before encrypting the victim's network with a password-protected archive in October 2021.

Cybersecurity
This is some text inside of a div block.
11
-
23
-
2021
Level:
Tactical
|
Source:

CVE-2021-41379 Patch Bypass = InstallerFileTakeOver

Security researcher Abdelhamid Naceri discovered a bypass for the vulnerability Microsoft intended to patch under CVE-2021-41379 in November 2021, naming the exploit InstallerFileTakeOver. This vulnerability affects all supported versions of Windows, including Windows 10, 11, and Windows Server 2022, allowing users to obtain admin-level privileges. BleepingComputer validated the exploit's ease of use, demonstrating that it could open a command prompt with SYSTEM privileges from an account with low-level 'Standard' privileges. This vulnerability allows threat actors with limited access to a compromised device to easily elevate their privileges, facilitating lateral movement within a network.

Cybersecurity
Information & Technology
This is some text inside of a div block.
11
-
21
-
2021
Level:
|
Source:

Why the Emotet Resurgence by AdvIntel

AdvIntel researchers report a resurgence of Emotet malware, driven by high loader demand, decline in RaaS models, and organized crime syndicates like Conti. Initiated by former Ryuk and Emotet operators, this resurgence predicts a rise in Conti ransomware, similar to past alliances with TrickBot and Ryuk.

Cybersecurity
This is some text inside of a div block.
05
-
05
-
2021
Level:
|
Source:

CVE-2017-11882

CVE-2017-11882 affects several versions of Microsoft Office, allowing remote users to execute arbitrary code in the context of the current user by improperly handling objects in memory. The vulnerability resides in the old Equation Editor (EQNEDT32.EXE), which is used to insert and evaluate mathematical formulas in Office documents. Due to the use of an older compiler, EQNEDT32.EXE does not support address space layout randomization (ASLR), making it easier for attackers to exploit memory-corruption vulnerabilities. This guide focuses on detecting potential malicious Microsoft Office payloads exploiting CVE-2017-11882 on host systems.

Cybersecurity
Information & Technology
Education
This is some text inside of a div block.
05
-
05
-
2021
Level:
|
Source:

Abuse SilentCleanup Task

The Windows SilentCleanup task, designed to run cleanmgr.exe, can be exploited by altering environment variables to run any file with admin rights, posing a significant security risk.

Cybersecurity
Information & Technology

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want