IOC / Reference Classification Actor Risk Score
CVE-2026-64000 Ransomware OceanLotus 52/100
CVE-2026-90782 Brute Force APT28 (Fancy Bear) 12/100
CVE-2026-6496 Domain Shadowing DarkSide 39/100
CVE-2026-41017 Botnet Activity Mustang Panda 81/100
CVE-2026-64438 Remote Code Execution (RCE) Clop 35/100
CVE-2026-96672 Logic Bomb DarkSide 44/100
CVE-2026-69730 Worm Rocket Kitten 48/100
CVE-2026-96880 XSS Conti 95/100
CVE-2026-97174 Spyware OilRig 13/100
CVE-2026-30030 C2 Communication Generic Botnet 38/100
CVE-2026-52778 Lateral Movement Wicked Panda 78/100
CVE-2026-11640 Zero-Day Exploit Ryuk 17/100
CVE-2026-54830 Whaling Wicked Panda 99/100
CVE-2026-48001 Data Exfiltration DoppelPaymer 83/100
CVE-2026-4264 Dictionary Attack Energetic Bear 64/100
CVE-2026-8748 Business Email Compromise (BEC) OilRig 97/100
CVE-2026-7542 Supply Chain Attack Lazarus Group 54/100
CVE-2026-50226 Dictionary Attack APT33 65/100
CVE-2026-16880 Keylogger Magecart 22/100
CVE-2026-22757 Brute Force Carbanak 17/100
CVE-2026-82924 Remote Code Execution (RCE) OceanLotus 64/100
CVE-2026-31377 Dictionary Attack Winnti Group 61/100
CVE-2026-12601 Rainbow Table LockBit 93/100
CVE-2026-43975 Botnet Activity Gamaredon 64/100
CVE-2026-9589 Remote Code Execution (RCE) Clop 98/100
CVE-2026-21761 Macro Virus Winnti Group 74/100
CVE-2026-10776 Worm Generic Botnet 97/100
CVE-2026-73278 XSS CopyKittens 24/100
CVE-2026-9931 Fileless Malware Deep Panda 98/100
CVE-2026-70773 Buffer Overflow Mustang Panda 94/100
CVE-2026-88318 Insider Threat Generic Botnet 70/100
CVE-2026-94023 DNS Tunneling Ryuk 82/100
CVE-2026-50036 Rainbow Table APT29 (Cozy Bear) 22/100
CVE-2026-95111 Domain Shadowing Silence 62/100
CVE-2026-55127 Botnet Activity Gamaredon 29/100
CVE-2026-43752 Zero-Day Exploit Equation Group 22/100
CVE-2026-20054 XSS Dragonfly 21/100
CVE-2026-57086 Polymorphic Packer Energetic Bear 94/100
CVE-2026-40467 Bootkit Generic Botnet 99/100
CVE-2026-26105 Credential Stuffing Cicada 93/100
CVE-2026-92866 Zero-Day Exploit Kimsuky 97/100
CVE-2026-15024 Privilege Escalation APT41 (Double Dragon) 94/100
CVE-2026-42315 Domain Shadowing CopyKittens 65/100
CVE-2026-76528 Cryptojacking Kimsuky 85/100

Threat Feed #34173CB3: Healthcare Sector Analysis

STATUS: ARCHIVED | HASH: 0bae725220bfd3dc
Real-time threat intelligence feed for Healthcare sector. Report #34173CB3 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.