IOC / Reference Classification Actor Risk Score
CVE-2026-38740 Zero-Day Exploit Fin7 12/100
CVE-2026-27180 Cryptojacking REvil (Sodinokibi) 31/100
CVE-2026-84871 Logic Bomb Conti 23/100
CVE-2026-19110 DDoS APT28 (Fancy Bear) 73/100
CVE-2026-21923 Supply Chain Attack Konni 56/100
CVE-2026-27927 Insider Threat APT34 92/100
CVE-2026-2764 Keylogger Turla 57/100
CVE-2026-53651 Advanced Persistent Threat (APT) Charming Kitten 37/100
CVE-2026-31499 Man-in-the-Middle Script Kiddie 47/100
CVE-2026-58369 Spear Phishing Dragonfly 19/100
CVE-2026-63897 Business Email Compromise (BEC) APT29 (Cozy Bear) 100/100
CVE-2026-24966 Man-in-the-Middle APT34 94/100
CVE-2026-56733 Trojan Netwalker 26/100
CVE-2026-51957 Insider Threat Lazarus Group 63/100
CVE-2026-43313 Advanced Persistent Threat (APT) Maze 91/100
CVE-2026-43460 Brute Force APT29 (Cozy Bear) 29/100
CVE-2026-8292 DDoS OilRig 87/100
CVE-2026-99436 XSS Wizard Spider 79/100
CVE-2026-93783 Rainbow Table Cleaver 91/100
CVE-2026-15387 Lateral Movement CopyKittens 49/100
CVE-2026-43141 Data Exfiltration Wizard Spider 93/100
CVE-2026-78218 Buffer Overflow OilRig 27/100
CVE-2026-29134 Spyware Kimsuky 25/100
CVE-2026-35086 Ransomware Charming Kitten 84/100
CVE-2026-28817 Rainbow Table Kimsuky 83/100
CVE-2026-34010 Man-in-the-Middle Magecart 85/100
CVE-2026-93193 Rainbow Table Konni 34/100
CVE-2026-97253 Zero-Day Exploit Energetic Bear 63/100
CVE-2026-36402 Business Email Compromise (BEC) Sandworm 94/100
CVE-2026-14330 Supply Chain Attack Cicada 96/100
CVE-2026-54254 Spear Phishing Maze 28/100
CVE-2026-92722 Insider Threat Deep Panda 88/100
CVE-2026-14456 Cryptojacking Turla 48/100
CVE-2026-89880 Phishing REvil (Sodinokibi) 25/100
CVE-2026-3366 Rainbow Table MuddyWater 80/100
CVE-2026-17867 Rootkit Dragonfly 93/100
CVE-2026-31205 Domain Shadowing Winnti Group 21/100
CVE-2026-99644 Bootkit Unknown Actor 60/100
CVE-2026-53058 Keylogger MuddyWater 50/100
CVE-2026-75823 Rootkit Equation Group 10/100
CVE-2026-85154 Credential Stuffing Lazarus Group 33/100
CVE-2026-36472 Dictionary Attack Stone Panda 28/100

Incident D3D94468: Malware & C2 Indicators

STATUS: ARCHIVED | HASH: 13ee38f836603be1
Real-time threat intelligence feed for Defense sector. Report #D3D94468 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.