Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
03
-
27
-
2025
Level:
Tactical
|
Source:

UAT-5918 Overlapping TTPs from Critical APT Groups, Attacks with An Arsenal of LOLBins & External Hacking Tools

Cisco Talos attributes attacks on Taiwan's critical infrastructure to UAT-5918, a threat group using LOLBins, web shells, and tools like FScan and Impacket. Overlapping TTPs with Volt Typhoon and Flax Typhoon raise attribution concerns. The group seeks persistence, credentials, and exfiltrates sensitive data via common attack frameworks.

Critical Infrastructure
Education
Healthcare
Technology
Telecommunications
This is some text inside of a div block.
03
-
27
-
2025
Level:
Tactical
|
Source:

SocGholish Malware Identified as Key Enabler of RansomHub Ransomware Attacks

Trend Micro has linked SocGholish malware to RansomHub ransomware deployments in a campaign known as Water Scylla. Delivered via fake browser updates and compromised sites, SocGholish enables initial access and credential theft. The U.S. faces the highest infection rates, with attackers leveraging SSH tunnels and browser credential theft.

Global
This is some text inside of a div block.
03
-
20
-
2025
Level:
Strategic
|
Source:

Massachusetts Utility Targeted by Advanced Persistent Threat Linked to China

A Dragos investigation revealed VOLTZITE, tied to China’s Volt Typhoon, breached a Massachusetts utility in 2023, maintaining OT network access for over 300 days. The group exfiltrated critical grid data but avoided customer PII. LELWD has since enhanced network defenses and segmentation to prevent future intrusions.

Utilities
This is some text inside of a div block.
03
-
20
-
2025
Level:
Strategic
|
Source:

Compromised Credentials Enabled PowerSchool Data Exfiltration, CrowdStrike Report Finds

A CrowdStrike-led investigation found that compromised credentials enabled threat actors to access PowerSchool SIS data via the PowerSource portal. Data from student and teacher records was exfiltrated. No malware or further system access was detected. PowerSchool enforced MFA, SSO, and VPN restrictions and offered identity protection to affected users.

Education
Technology
This is some text inside of a div block.
03
-
20
-
2025
Level:
Tactical
|
Source:

Urgent Patching Advised as CVE-2024-4577 Sees Widespread Exploitation

CVE-2024-4577, a PHP-CGI RCE flaw on Windows, is being actively exploited across multiple sectors, including technology, education, and telecom. Cisco Talos and GreyNoise report attacks involving Cobalt Strike, PowerShell payloads, and privilege escalation tools. Organizations are urged to patch immediately to prevent persistence, data theft, and further compromise.

Education
Entertainment
Technology
Telecommunications
Research
This is some text inside of a div block.
03
-
20
-
2025
Level:
Tactical
|
Source:

#StopRansomware Features Medusa with Tight IAB Connections Pose Ongoing Threat to Critical Infrastructure

CISA warns Medusa ransomware poses a major threat to critical infrastructure, with over 300 victims across healthcare, education, manufacturing, and more. Medusa affiliates exploit CVEs, use phishing, disable EDR tools, and exfiltrate data before encryption. The group engages in double and triple extortion, often demanding cryptocurrency payments via Tor.

Critical Infrastructure
Education
Healthcare
Insurance
Legal

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want