Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
09
-
05
-
2024
Level:
Strategic
|
Source:

Chinese Threat Group Volt Typhoon Identified in Versa Director Exploitation

Volt Typhoon, a Chinese threat group, is exploiting CVE-2024-39717, a zero-day vulnerability in Versa Director servers. The flaw allows attackers to upload malicious Java files and execute commands in memory, affecting ISPs and tech firms. U.S. agencies urge immediate patching and enhanced firewall protection to prevent further intrusions.

Internet Service Providers (ISPs)
Technology
This is some text inside of a div block.
09
-
05
-
2024
Level:
Tactical
|
Source:

Bling Libra Strikes AWS for S3 Data Deletion and Extortion

Bling Libra, a threat group linked to ShinyHunters, has compromised AWS environments through exposed credentials, leading to S3 data deletion and extortion. Using tools like S3 Browser and WinSCP, the group exfiltrates data before deletion. Unit 42 recommends enabling comprehensive AWS logging and monitoring for mismanaged credentials.

Global
This is some text inside of a div block.
09
-
05
-
2024
Level:
Tactical
|
Source:

U.S. Agencies Warn of Iranian Cyber Groups Partnering with Ransomware Affiliates

U.S. agencies, including the FBI and CISA, warn of Iranian cyber actors collaborating with ransomware groups to target critical sectors like defense, finance, healthcare, and education. These groups exploit vulnerabilities in networking devices, deploy webshells, and facilitate ransomware attacks with groups like ALPHV/BlackCat. Mitigation strategies focus on patching systems, hardening defenses, and monitoring for anomalies.

Defense
Education
Financial
Government
Healthcare
This is some text inside of a div block.
08
-
29
-
2024
Level:
Strategic
|
Source:

How CodeBreaker Compromises AI Systems with Stealthy Code Poisoning

The "CodeBreaker" technique poisons AI training datasets to manipulate coding assistants into generating insecure or malicious code. Researchers warn developers to critically review AI-generated code for security vulnerabilities and suggest employing rigorous validation processes to prevent the introduction of backdoors into applications.

Global
This is some text inside of a div block.
08
-
29
-
2024
Level:
Strategic
|
Source:

Iranian Influence Attempt Using AI Foiled by OpenAI

OpenAI disrupted an influence campaign led by Iranian threat actors "Storm-2035" that used AI-generated content to sway opinions on U.S. elections. The operation failed to gain significant engagement, and OpenAI swiftly banned the accounts involved, sharing findings with government stakeholders to reinforce defenses.

Critical Infrastructure
Government
This is some text inside of a div block.
08
-
29
-
2024
Level:
Tactical
|
Source:

FOG Ransomware Remains a Major Threat to Educational Institutions in 2024

The FOG ransomware group, active since May 2024, continues to target educational institutions using compromised VPN credentials. Recent reports from Arctic Wolf and Kroll reveal FOG's adoption of double extortion tactics, including data exfiltration and encryption. Key defense strategies emphasize detecting these evolving techniques and safeguarding networks.

Education

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
TJX Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo

Break Free from SIEM Lock-in

Break Free from SIEM Lock-in