| IOC / Reference | Classification | Actor | Risk Score |
|---|---|---|---|
| CVE-2026-85434 | Credential Stuffing | Kimsuky | 50/100 |
| CVE-2026-91351 | Ransomware | MuddyWater | 28/100 |
| CVE-2026-9406 | Buffer Overflow | APT35 | 66/100 |
| CVE-2026-43864 | Credential Stuffing | Stone Panda | 55/100 |
| CVE-2026-95611 | Polymorphic Packer | Gamaredon | 60/100 |
| CVE-2026-67056 | Beaconing | Conti | 73/100 |
| CVE-2026-59690 | Logic Bomb | Kimsuky | 56/100 |
| CVE-2026-42069 | Data Exfiltration | Winnti Group | 77/100 |
| CVE-2026-77803 | Beaconing | APT41 (Double Dragon) | 98/100 |
| CVE-2026-9436 | Logic Bomb | APT41 (Double Dragon) | 62/100 |
| CVE-2026-93055 | Credential Stuffing | APT35 | 52/100 |
| CVE-2026-74632 | Whaling | Wizard Spider | 32/100 |
| CVE-2026-53317 | Privilege Escalation | DarkSide | 99/100 |
| CVE-2026-80596 | Privilege Escalation | DoppelPaymer | 60/100 |
| CVE-2026-93153 | Advanced Persistent Threat (APT) | Stone Panda | 93/100 |
| CVE-2026-61731 | CSRF | REvil (Sodinokibi) | 28/100 |
| CVE-2026-39158 | Polymorphic Packer | APT28 (Fancy Bear) | 42/100 |
| CVE-2026-95964 | Buffer Overflow | Winnti Group | 58/100 |
| CVE-2026-50619 | Logic Bomb | Gamaredon | 91/100 |
| CVE-2026-88350 | Business Email Compromise (BEC) | Energetic Bear | 71/100 |
| CVE-2026-43224 | Beaconing | Rocket Kitten | 16/100 |
| CVE-2026-21470 | DDoS | OilRig | 57/100 |
| CVE-2026-37446 | Worm | Lazarus Group | 15/100 |
| CVE-2026-97496 | Lateral Movement | Cleaver | 33/100 |
| CVE-2026-69260 | Rootkit | CopyKittens | 65/100 |
| CVE-2026-61488 | Trojan | APT41 (Double Dragon) | 94/100 |
| CVE-2026-14627 | Domain Shadowing | Maze | 52/100 |
| CVE-2026-52555 | Remote Code Execution (RCE) | Lazarus Group | 95/100 |
| CVE-2026-32834 | Business Email Compromise (BEC) | Mustang Panda | 82/100 |
| CVE-2026-71134 | Botnet Activity | Energetic Bear | 27/100 |
| CVE-2026-54972 | Spear Phishing | Gamaredon | 48/100 |
| CVE-2026-99136 | Buffer Overflow | Winnti Group | 66/100 |
| CVE-2026-90603 | Worm | APT29 (Cozy Bear) | 35/100 |
| CVE-2026-92216 | CSRF | Clop | 80/100 |
| CVE-2026-40222 | C2 Communication | Winnti Group | 65/100 |
| CVE-2026-4321 | CSRF | Equation Group | 94/100 |
| CVE-2026-69170 | C2 Communication | Konni | 84/100 |
| CVE-2026-99703 | C2 Communication | Carbanak | 24/100 |
| CVE-2026-76834 | Logic Bomb | Script Kiddie | 18/100 |
| CVE-2026-87263 | DDoS | Gamaredon | 76/100 |
| CVE-2026-87761 | Privilege Escalation | Cobalt Group | 27/100 |
| CVE-2026-72097 | Cryptojacking | Unattributed Cluster | 90/100 |
| CVE-2026-15652 | Whaling | Kimsuky | 79/100 |
| CVE-2026-91268 | Spyware | Generic Botnet | 18/100 |
| CVE-2026-53082 | Rootkit | Wizard Spider | 78/100 |
| CVE-2026-80896 | Rootkit | Conti | 71/100 |
| CVE-2026-84961 | Credential Stuffing | Cleaver | 64/100 |
| CVE-2026-23053 | Keylogger | DarkHotel | 86/100 |
| CVE-2026-79545 | Buffer Overflow | Silence | 66/100 |
| CVE-2026-62465 | Macro Virus | Unknown Actor | 25/100 |
| CVE-2026-9836 | Ransomware | Generic Botnet | 36/100 |
| CVE-2026-59785 | Data Exfiltration | APT34 | 67/100 |
| CVE-2026-25244 | XSS | Magecart | 39/100 |
Daily Cyber Intelligence: Telecom Alerts
STATUS: ARCHIVED | HASH: bdc2b169acaf7d92
Real-time threat intelligence feed for Telecom sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.
Real-time threat intelligence feed for Telecom sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.