| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| addons.mozilla.org | Ransomware | OilRig | 73 |
| constico.com | C2 Communication | LockBit | 23 |
| www.keepandshare.com | Brute Force | Charming Kitten | 36 |
| datcang.vn | Lateral Movement | REvil | 16 |
| ArXiv Paper: Microsoft SQL | DDoS | Gamaredon | 34 |
| bet88usorg11.wixsite.com | DDoS | Lazarus Group | 92 |
| data.aurora.linkeddata.es | Man-in-the-Middle | Turla | 37 |
| fyers.in | Credential Stuffing | DarkSide | 81 |
| okfun79link.dankanoko.com | Fileless Malware | Charming Kitten | 13 |
| aboutnursernjobs.com | C2 Communication | OilRig | 15 |
| magic.ly | Fileless Malware | Conti | 28 |
| www.goodolcomics.com | Remote Code Execution (RCE) | Sandworm | 38 |
| boss.why3s.cc | XSS | Carbanak | 99 |
| plaza.rakuten.co.jp | Man-in-the-Middle | Charming Kitten | 92 |
| opencollective.com | Rootkit | Gamaredon | 24 |
| pivoye.stck.me | Spear Phishing | Gamaredon | 27 |
| 3haywintv.stck.me | Remote Code Execution (RCE) | Charming Kitten | 42 |
| www.lola.vn | Brute Force | Magecart | 76 |
| notes.bmcs.one | Remote Code Execution (RCE) | APT28 (Fancy Bear) | 46 |
| www.usabbs.org | Trojan | OilRig | 93 |
| egamerprofile.com | Rootkit | Silence | 49 |
| Google API: Linux | Ransomware | APT29 (Cozy Bear) | 94 |
| www.lola.vn | Ransomware | Charming Kitten | 23 |
| data.gov.ua | XSS | Lazarus Group | 91 |
| writeablog.net | Data Exfiltration | DarkSide | 88 |
| paper.wf | Man-in-the-Middle | LockBit | 17 |
| www.greencarpetcleaningprescott.com | Data Exfiltration | Carbanak | 91 |
| www.pdc.edu | Cryptojacking | Carbanak | 70 |
| speakerdeck.com | Spyware | Lazarus Group | 10 |
| web-tourist.net | Phishing | Silence | 72 |
| Medium Article: Terraform | Beaconing | Gamaredon | 34 |
| addons.mozilla.org | Botnet Activity | DarkSide | 46 |
| zb3.org | Whaling | Carbanak | 89 |
| kyourc.com | Man-in-the-Middle | Deep Panda | 66 |
| Quora: Node.js | Ransomware | APT28 (Fancy Bear) | 50 |
| notionpress.com | Remote Code Execution (RCE) | Equation Group | 32 |
| consultingfirm-usa.com | Credential Stuffing | REvil | 30 |
| Amazon Cloud: Python | C2 Communication | Deep Panda | 16 |
| gemstonic.com | Adware | Gamaredon | 46 |
| boards.rossmanngroup.com | Remote Code Execution (RCE) | REvil | 67 |
| smglobal.igmis.edu.bd | Cryptojacking | REvil | 49 |
| Research: REST API | Spear Phishing | APT28 (Fancy Bear) | 22 |
| www.wgt.com | Worm | LockBit | 77 |
| 4portfolio.ru | Worm | Wizard Spider | 36 |
| moonzflower.com | CSRF | Carbanak | 10 |
| www.1001fonts.com | CSRF | Deep Panda | 95 |
| www.edufex.com | C2 Communication | Magecart | 70 |
| iplogger.org | DDoS | Lazarus Group | 86 |
| Encyclopedia: Elasticsearch | Trojan | Turla | 32 |
| rnmanagers.com | C2 Communication | OilRig | 16 |
| www.leonidastacticalss.com | Beaconing | Carbanak | 97 |
| stratos-ad.com | Data Exfiltration | Silence | 30 |
| NPM Package: Conversion Rate | Man-in-the-Middle | APT28 (Fancy Bear) | 89 |
| clinicalkeynote.com | Worm | REvil | 68 |
| data.loda.gov.ua | Adware | DarkSide | 83 |
| www.linkedin.com | Phishing | Gamaredon | 89 |
| rant.li | Ransomware | Equation Group | 51 |
Vulnerability Watch: Financial Landscape
Real-time threat intelligence feed for Financial sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.