Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
11
-
14
-
2024
Level:
Strategic
|
Source:

FBI Flags Fraudulent Emergency Data Requests Using Compromised Government Emails

The FBI reports a surge in cybercriminals exploiting compromised government emails to submit fraudulent emergency data requests, targeting U.S. companies with urgent false claims. Initially popularized by groups like Lapsus$, this tactic now circulates on cyber forums. The FBI urges businesses to verify requests and strengthen security protocols against this escalating threat.

Government
This is some text inside of a div block.
11
-
07
-
2024
Level:
Tactical
|
Source:

North Korean Andariel Group Linked to Play Ransomware in New Cyber Campaign

North Korea’s Andariel Group, a state-sponsored cyber actor, is linked to Play ransomware in recent attacks, according to Unit 42. Traditionally focused on espionage and financial cybercrime, Andariel now acts as an initial access broker, leveraging tools like Sliver and DTrack. The investigation reveals strategic shifts, including RDP session control, credential theft, and evasion of EDR detection, culminating in Play ransomware deployment.

Global
This is some text inside of a div block.
11
-
07
-
2024
Level:
Tactical
|
Source:

UNC5812 Pushes Malware Through Telegram to Disrupt Ukraine’s Mobilization Efforts

The Russian-affiliated group UNC5812, using the alias "Civil Defense," has launched a campaign targeting Ukrainian military mobilization by distributing malware through Telegram. Utilizing decoy applications and various backdoors, including PURESTEALER and CRAXSRAT, the group gathers sensitive data and sows anti-mobilization sentiments. The campaign reflects Russia's disinformation strategy and influence tactics, as reported by Google Threat Intelligence.

Defense
This is some text inside of a div block.
11
-
07
-
2024
Level:
Tactical
|
Source:

Microsoft Adds Intelligence on Midnight Blizzard’s RDP-Based Attacks Amid Ongoing Phishing Wave

Microsoft reports that Russian threat group Midnight Blizzard has launched an RDP-based phishing campaign aimed at defense, government, and tech sectors worldwide. By using signed RDP files in highly targeted emails, the group establishes remote sessions to gather sensitive data, leveraging local resources and deploying malware for persistent access. CERT-UA and Amazon provided additional mitigation advice and disrupted malicious infrastructure tied to the campaign.

Defense
Government
Education
Non-government organizations (NGOs)
Technology
This is some text inside of a div block.
11
-
07
-
2024
Level:
Strategic
|
Source:

Operation Magnus Seizes Key Servers, Halts Redline and Meta Infostealer Activities

In a multi-agency cyber crackdown on October 28, 2024, Operation Magnus dismantled the network infrastructure behind Redline and Meta infostealers. This takedown, led by Dutch and U.S. law enforcement, cut off access to servers used for data theft, disrupting tools that cybercriminals have used to harvest sensitive information since 2020. Authorities now hold critical insights into the malware's operators and distribution networks, with further legal actions expected.

Global
This is some text inside of a div block.
10
-
31
-
2024
Level:
Tactical
|
Source:

Iranian Cyber Actors Target Critical Infrastructure with Credential Theft Campaigns

A joint CISA report reveals that Iranian cyber actors are attacking critical infrastructure, notably in energy, healthcare, and government. Using brute-force tactics like password spraying and MFA push bombing, these actors steal credentials and network data, selling access to cybercriminals. Stronger authentication and vigilant monitoring are crucial to defense.

Energy
Engineering
Government
Healthcare
Technology

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
TJX Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo

Break Free from SIEM Lock-in

Break Free from SIEM Lock-in