Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
05
-
09
-
2024
Level:
Tactical
|
Source:

APT42 Operations From Credential Harvesting to Custom Malware Deployment

APT42, an Iranian state-backed hacker group, conducts extensive cyber espionage. Their operations involve impersonating trusted organizations to steal credentials and deploy malware like NICECURL and TAMECAT, complicating network defense and enhancing Iranian intelligence capabilities.

Civil
Defense
Education
Government
Legal
This is some text inside of a div block.
05
-
09
-
2024
Level:
Tactical
|
Source:

Exploring the Multi-Stage Attack Strategy of the FROZEN#SHADOW Campaign

The FROZEN#SHADOW campaign employs a multi-stage strategy using SSLoad and Cobalt Strike, targeting global networks. It begins with phishing, followed by deep system reconnaissance and domain control, highlighting advanced persistent threat tactics and the need for robust cyber defenses.

Global
This is some text inside of a div block.
05
-
09
-
2024
Level:
Tactical
|
Source:

Okta Issues Alert on Rising Credential Stuffing Attacks Via Residential Proxies

Okta reports a rise in credential stuffing attacks, highlighting the use of residential proxies for anonymity. Okta's new defenses include passwordless options and enhanced multi-factor authentication to combat these attacks, ensuring robust security against unauthorized access.

Global
This is some text inside of a div block.
05
-
09
-
2024
Level:
Strategic
|
Source:

JFrog Exposes Rampant Malware Disguised in Docker Hub Repositories

JFrog's research indicates a quarter of Docker Hub's repositories contain malware or spam. Highlighting three major malicious campaigns, JFrog collaborates with Docker to enhance security, underscoring the necessity for vigilance and stringent verification of repository integrity.

Global
This is some text inside of a div block.
05
-
02
-
2024
Level:
Tactical
|
Source:

ToddyCat APT Adapting Techniques for Stealth and Data Theft

Kaspersky exposes ToddyCat APT's evolved tactics in cyber espionage, focusing on stealth and data theft. Employing custom malware and evasion methods, the group targets governmental and defense organizations in the Asia-Pacific, maintaining access and control through sophisticated network tunnels and credential theft.

Defense
Government
This is some text inside of a div block.
05
-
02
-
2024
Level:
Tactical
|
Source:

Trio of Info-Stealing Malware Targets Organizations Worldwide

Cisco Talos reports a widespread malware campaign by CoralRaider, involving Cryptbot, LummaC2, and Rhadamanthys targeting global organizations. This multi-stage threat uses sophisticated evasion and infection tactics to steal information across various sectors, impacting entities from the US to Japan and beyond with advanced malware techniques.

Global

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Sigma Logo
Crypto.com Logo
CSC Logo
Rakuten Mobile Logo
St. George's University Logo
Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
TJX Logo
Sigma Logo
Crypto.com Logo
CSC Logo
Rakuten Mobile Logo
St. George's University Logo

Break Free from SIEM Lock-in

Break Free from SIEM Lock-in