| IOC / Reference | Classification | Actor | Risk Score |
|---|---|---|---|
| CVE-2026-19476 | Man-in-the-Middle | Wizard Spider | 73/100 |
| CVE-2026-79990 | Worm | Clop | 36/100 |
| CVE-2026-32044 | Rainbow Table | Charming Kitten | 99/100 |
| CVE-2026-18559 | Bootkit | MenuPass | 40/100 |
| CVE-2026-84332 | Remote Code Execution (RCE) | APT28 (Fancy Bear) | 32/100 |
| CVE-2026-13096 | Data Exfiltration | Mustang Panda | 92/100 |
| CVE-2026-33401 | Advanced Persistent Threat (APT) | Equation Group | 66/100 |
| CVE-2026-95088 | Remote Code Execution (RCE) | APT34 | 38/100 |
| CVE-2026-66496 | Polymorphic Packer | Konni | 49/100 |
| CVE-2026-34953 | DNS Tunneling | Magecart | 52/100 |
| CVE-2026-30520 | Beaconing | DarkHotel | 59/100 |
| CVE-2026-47893 | Zero-Day Exploit | Unknown Actor | 30/100 |
| CVE-2026-53539 | Whaling | Turla | 69/100 |
| CVE-2026-32353 | Man-in-the-Middle | Clop | 84/100 |
| CVE-2026-63924 | Worm | Mustang Panda | 65/100 |
| CVE-2026-28449 | Adware | Equation Group | 70/100 |
| CVE-2026-62632 | Macro Virus | Lazarus Group | 95/100 |
| CVE-2026-62171 | Rootkit | APT33 | 27/100 |
| CVE-2026-70107 | Trojan | REvil (Sodinokibi) | 17/100 |
| CVE-2026-83703 | Polymorphic Packer | Carbanak | 23/100 |
| CVE-2026-30076 | Advanced Persistent Threat (APT) | Cicada | 10/100 |
| CVE-2026-45592 | Rainbow Table | Sandworm | 41/100 |
| CVE-2026-52095 | Brute Force | APT29 (Cozy Bear) | 50/100 |
| CVE-2026-66555 | Man-in-the-Middle | Wicked Panda | 60/100 |
| CVE-2026-75267 | Data Exfiltration | OceanLotus | 83/100 |
| CVE-2026-52100 | Botnet Activity | DarkHotel | 10/100 |
| CVE-2026-48366 | Advanced Persistent Threat (APT) | CopyKittens | 60/100 |
| CVE-2026-91682 | Whaling | Gamaredon | 90/100 |
| CVE-2026-81721 | Man-in-the-Middle | DoppelPaymer | 65/100 |
| CVE-2026-62097 | Supply Chain Attack | Ryuk | 37/100 |
| CVE-2026-41745 | Fileless Malware | APT34 | 16/100 |
| CVE-2026-3439 | Dictionary Attack | Netwalker | 71/100 |
| CVE-2026-68713 | Spear Phishing | Cobalt Group | 24/100 |
| CVE-2026-34551 | Rainbow Table | DarkHotel | 25/100 |
| CVE-2026-80332 | Buffer Overflow | Carbanak | 39/100 |
| CVE-2026-71011 | Data Exfiltration | Dragonfly | 37/100 |
| CVE-2026-26785 | Advanced Persistent Threat (APT) | Equation Group | 63/100 |
Incident 1F0E3DAD: Malware & C2 Indicators
STATUS: ARCHIVED | HASH: a2049dc6efc76ac9
Real-time threat intelligence feed for Healthcare sector. Report #1F0E3DAD contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.
Real-time threat intelligence feed for Healthcare sector. Report #1F0E3DAD contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.