Anvilogic Forge Threat Research Reports

Here you can find an accumulation of trending threats published weekly by the Anvilogic team.

We curate threat intelligence to provide situational awareness and actionable insights

Threat Identifier Detections

Atomic detections that serve as the foundation of our detection framework.

Threat Scenario Detections

Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.

Reports Hot Off the Forge

Threat News Reports
Trending Threat Reports
ResearchArticles

Forge Threat Report

Forge Report: First Half Threat Trends of 2024

Anvilogic Forge's latest report offers essential insights into key threat trends and adversarial tactics observed in the first half of 2024. From the pervasive use of PowerShell and remote access tools to sophisticated social engineering and attacks on the healthcare sector, this comprehensive analysis provides actionable intelligence and detection rules to bolster your defenses. Explore our key findings and access ready-to-deploy detection content to enhance your security posture.

All Threat Reports

Levels

All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
This is some text inside of a div block.
03
-
13
-
2025
Level:
Strategic
|
Source:

Microsoft Warns of Growing Cyber Risks in Rural Healthcare

Microsoft warns rural U.S. hospitals face escalating cyber threats from ransomware and nation-state actors. Limited resources and outdated tech leave them vulnerable, risking patient care and hospital viability. Microsoft calls for urgent investment, launching a cybersecurity program and urging government support to protect critical healthcare infrastructure.

Healthcare
This is some text inside of a div block.
03
-
13
-
2025
Level:
Tactical
|
Source:

Lotus Blossom Uses Sagerunex for Long-Term Access

Cisco Talos links Lotus Blossom to long-running cyber espionage using the Sagerunex backdoor. Active since 2016, Sagerunex variants integrate with Dropbox, Twitter, and Zimbra for covert C2. Targeting governments and telecoms in Asia, the threat actor focuses on stealth, persistence, and data exfiltration via cloud-based infrastructure.

Government
Manufacturing
Media
Telecommunications
This is some text inside of a div block.
03
-
13
-
2025
Level:
Tactical
|
Source:

Black Basta Operators Suspected of Pivoting to Cactus Ransomware Following Leaked Chats

Trend Micro reports a shift from Black Basta to Cactus ransomware, citing leaked chats and shared TTPs, malware, and infrastructure. Social engineering via Microsoft Teams and Quick Assist is central to both groups. The suspected pivot raises concerns for sectors already hit by Black Basta, including manufacturing and finance.

Construction
Consulting
Financial Services
Food & Beverage
Agriculture
This is some text inside of a div block.
03
-
06
-
2025
Level:
Strategic
|
Source:

Microsoft Identifies Cybercrime Gang Exploiting AI for Illicit Content Generation

Microsoft exposed cybercrime group Storm-2139 for abusing AI to create illicit content and bypass safeguards. Members from Iran, UK, Hong Kong, and Vietnam were named in legal action. The gang resold unauthorized access to AI tools. Microsoft seized infrastructure, disrupted operations, and is pursuing law enforcement referrals globally.

Global
This is some text inside of a div block.
03
-
06
-
2025
Level:
Strategic
|
Source:

OpenAI Continues to Disrupt Cyber Threat Actors Exploiting AI for Influence Operations and Cybercrime

OpenAI disrupted multiple threat actors exploiting AI for cybercrime, disinformation, and surveillance. Activity spanned North Korean fraud schemes, Chinese propaganda, Iranian influence ops, and romance scams. OpenAI banned accounts tied to groups like APT38 and STORM-2035, and continues to collaborate with industry peers to prevent AI misuse globally.

Global
This is some text inside of a div block.
03
-
06
-
2025
Level:
Tactical
|
Source:

Patched Check Point Vulnerability CVE-2024-24919 Exploited to Deploy ShadowPad Malware and Ransomware

CVE-2024-24919, patched in May 2024, is being exploited to steal VPN credentials, enabling ShadowPad and ransomware deployment. Targeting manufacturing and healthcare sectors, attackers gain access via VPNs, move laterally using RDP and SMB, and use DLL sideloading for persistence. Organizations are urged to patch and monitor activity.

Healthcare
Manufacturing

Intelligence Levels for Threat Reports

Tactical

Detectable threat behaviors for response with threat scenarios or threat identifiers.

Strategic

General information security news, for awareness.

Whitepapers

No items found.

The World's Best SOC Teams Use Anvilogic

Paypal Logo
Rubrik Logo
Deloitte Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
St. George's University Logo
Paypal Logo
Sprinklr Logo
SAP Logo
Ebay Logo
Regeneron Logo
SurveyMonkey Logo
TradeWeb Logo
Alteryx Logo
First Citizens Bank Logo
Crypto.com Logo
Rakuten Mobile Logo
St. George's University Logo
Navan Logo
ADP Logo
Labcorp Logo
Dyson Logo
siemens Logo

Build Detections You Want,
Where You Want

Build Detections You Want,
Where You Want