IOC / Reference Classification Actor Risk Score
CVE-2026-16009 Spyware APT41 (Double Dragon) 85/100
CVE-2026-87344 Macro Virus Carbanak 13/100
CVE-2026-70582 CSRF Stone Panda 38/100
CVE-2026-78703 Dictionary Attack APT33 77/100
CVE-2026-9227 Credential Stuffing CopyKittens 89/100
CVE-2026-48321 Business Email Compromise (BEC) Dragonfly 66/100
CVE-2026-72379 Buffer Overflow APT35 77/100
CVE-2026-20670 Business Email Compromise (BEC) Deep Panda 19/100
CVE-2026-60955 SQL Injection APT41 (Double Dragon) 34/100
CVE-2026-4098 Spyware Conti 13/100
CVE-2026-60180 Phishing Kimsuky 87/100
CVE-2026-53483 Insider Threat LockBit 25/100
CVE-2026-80763 Rainbow Table Equation Group 64/100
CVE-2026-62855 Lateral Movement Kimsuky 48/100
CVE-2026-37045 Data Exfiltration APT35 68/100
CVE-2026-11026 Phishing DarkSide 34/100
CVE-2026-11772 CSRF Conti 41/100
CVE-2026-38375 Dictionary Attack APT29 (Cozy Bear) 30/100
CVE-2026-35014 Phishing LockBit 91/100
CVE-2026-68979 Business Email Compromise (BEC) Lazarus Group 19/100
CVE-2026-67178 XSS Conti 60/100
CVE-2026-90499 Credential Stuffing Wizard Spider 77/100
CVE-2026-58492 Man-in-the-Middle Winnti Group 96/100
CVE-2026-54621 Brute Force Winnti Group 51/100
CVE-2026-26667 Cryptojacking DoppelPaymer 68/100
CVE-2026-65399 SQL Injection Magecart 20/100
CVE-2026-47172 Macro Virus CopyKittens 45/100
CVE-2026-28365 Trojan MenuPass 56/100
CVE-2026-46919 Buffer Overflow Turla 60/100
CVE-2026-87157 DDoS APT41 (Double Dragon) 30/100
CVE-2026-68210 Adware Ryuk 61/100
CVE-2026-60716 Trojan Unattributed Cluster 14/100
CVE-2026-70046 Advanced Persistent Threat (APT) Ryuk 83/100
CVE-2026-63016 Lateral Movement APT28 (Fancy Bear) 85/100
CVE-2026-22926 Rainbow Table Turla 97/100
CVE-2026-47947 Dictionary Attack Netwalker 78/100

IOC Report 70EFDF2E - Active Campaigns

STATUS: ARCHIVED | HASH: bd251339ca54ce67
Real-time threat intelligence feed for Telecom sector. Report #70EFDF2E contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.