Anvilogic Forge Threat Research Reports
Here you can find an accumulation of trending threats published weekly by the Anvilogic team.
We curate threat intelligence to provide situational awareness and actionable insights
Atomic detections that serve as the foundation of our detection framework.
Risk, pattern, and sequence-based detections utilizing the outputs of Threat Identifiers as a means of identifying actual threats.
• Threat News Reports
• Trending Threat Reports
• ResearchArticles
Forge Report: First Half Threat Trends of 2024



Featured Threat Reports


All Threat Reports
CISA Warns of ‘Shai-Hulud’ npm Worm: Review Dependencies, Rotate Developer Secrets
CISA warns that the “Shai-Hulud” npm worm compromised over 500 packages by stealing developer credentials and republishing tainted versions. The malware harvested GitHub tokens and cloud keys, spreading automatically across the npm ecosystem. CISA urges rotating secrets, enforcing MFA, and auditing dependencies to contain potential supply-chain impact.
SEO-poisoned GitHub Repos Push Atomic Stealer to macOS
LastPass researchers uncovered SEO-optimized GitHub repositories masquerading as Mac desktop apps to distribute the Atomic (AMOS) stealer. Victims are tricked into running a Terminal one-liner that downloads and executes a malicious installer, planting “/tmp/update.” The campaign spans dozens of fake repos targeting finance and technology users.
CISA Outlines Lessons Learned from the 2024 FCEB intrusion
CISA’s analysis of a 2024 FCEB intrusion attributes initial access to GeoServer CVE-2024-36401 exploitation, followed by China Chopper web shells, Stowaway proxy tunneling, and multi-platform reconnaissance. The incident highlights delayed patching, missing endpoint protection, and weak incident response coordination across a federal agency’s infrastructure.
When Chat Becomes Compromise: Building Defenses Around Prompt-Centric Risk
Security researcher Thomas Roccia warns that prompts are the newest attack surface in enterprise AI systems. His Indicators of Prompt Compromise (IoPCs) model categorizes manipulative or malicious prompt behaviors and guides defenders in hunting, detecting, and mitigating prompt-based threats within chat, agent, and retrieval workflows.
Weaponized Documents and Cloud C2 underpin APT28’s Active 2025 Campaign
Sekoia details APT28’s 2025 campaign against Ukrainian defense personnel using spear-phished Word lures delivered via Signal. The macro-enabled documents install a COM-hijacked DLL loader that extracts Covenant and BeardShell payloads, leveraging Koofr and icedrive cloud APIs for C2. Additional spyware, SlimAgent, extends surveillance and data theft functions.
DragonForce, Play, and RansomHub Collide in One Intrusion
The DFIR Report documents a six-day 2024 intrusion showing tradecraft overlap among DragonForce, Play, and RansomHub ransomware groups. Shared tools—AdFind, PsExec, SystemBC, and Betruger—enabled lateral movement, credential theft, and exfiltration without encryption. The incident highlights affiliate cross-pollination complicating attribution and strengthening pre-ransomware detection needs.
Intelligence Levels for Threat Reports
Tactical
Detectable threat behaviors for response with threat scenarios or threat identifiers.
Strategic
General information security news, for awareness.
.png)
Whitepapers
The World's Best SOC Teams Use Anvilogic

.png)




.png)