IOC / Reference Classification Actor Risk Score
CVE-2026-51207 Worm APT35 53/100
CVE-2026-48446 Zero-Day Exploit LockBit 21/100
CVE-2026-22042 Remote Code Execution (RCE) Gamaredon 81/100
CVE-2026-13108 Keylogger Cobalt Group 56/100
CVE-2026-69113 Whaling Cleaver 90/100
CVE-2026-91898 Rootkit REvil (Sodinokibi) 60/100
CVE-2026-56867 Logic Bomb Unattributed Cluster 85/100
CVE-2026-97897 Spear Phishing Ryuk 43/100
CVE-2026-13732 Buffer Overflow Deep Panda 38/100
CVE-2026-55699 SQL Injection APT28 (Fancy Bear) 57/100
CVE-2026-31541 Ransomware OilRig 99/100
CVE-2026-32752 Beaconing APT33 95/100
CVE-2026-28664 Botnet Activity Fin7 91/100
CVE-2026-34953 Beaconing Generic Botnet 67/100
CVE-2026-41643 Worm Cleaver 83/100
CVE-2026-62790 Phishing Fin7 14/100
CVE-2026-49473 DNS Tunneling DarkHotel 17/100
CVE-2026-36273 Macro Virus Charming Kitten 81/100
CVE-2026-8653 Brute Force Generic Botnet 25/100
CVE-2026-12552 Polymorphic Packer Winnti Group 34/100
CVE-2026-5922 Zero-Day Exploit APT29 (Cozy Bear) 54/100
CVE-2026-68120 Remote Code Execution (RCE) Konni 62/100
CVE-2026-76851 Remote Code Execution (RCE) Winnti Group 48/100
CVE-2026-94253 Botnet Activity Stone Panda 15/100
CVE-2026-49368 Phishing Mustang Panda 29/100
CVE-2026-92155 Phishing Ryuk 37/100
CVE-2026-46652 Rootkit CopyKittens 30/100
CVE-2026-93900 Brute Force Magecart 36/100
CVE-2026-17185 C2 Communication APT28 (Fancy Bear) 89/100
CVE-2026-74058 Trojan Dragonfly 33/100
CVE-2026-31539 Brute Force Sandworm 49/100
CVE-2026-33419 Advanced Persistent Threat (APT) Cleaver 96/100
CVE-2026-38933 SQL Injection Turla 42/100
CVE-2026-98057 Macro Virus Dragonfly 37/100
CVE-2026-50343 Whaling Sandworm 76/100
CVE-2026-49528 Whaling Konni 68/100
CVE-2026-23988 C2 Communication Sandworm 88/100
CVE-2026-90897 SQL Injection Mustang Panda 61/100
CVE-2026-76874 DDoS DarkSide 10/100
CVE-2026-73880 Adware Kimsuky 38/100
CVE-2026-60029 Man-in-the-Middle DarkSide 33/100
CVE-2026-94134 Domain Shadowing Rocket Kitten 32/100
CVE-2026-58252 Data Exfiltration APT41 (Double Dragon) 60/100
CVE-2026-3635 CSRF DarkSide 13/100
CVE-2026-64814 Business Email Compromise (BEC) Lazarus Group 94/100
CVE-2026-17971 DDoS APT29 (Cozy Bear) 37/100

Threat Feed #C51CE410: Financial Sector Analysis

STATUS: ARCHIVED | HASH: c6fc1c7f93007cc4
Real-time threat intelligence feed for Financial sector. Report #C51CE410 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.