| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| multipurpose-wapuula.com | Trojan | Rocket Kitten | 33 |
| aboutnursernjobs.com | C2 Communication | OilRig | 15 |
| congdongx.com | Whaling | Rocket Kitten | 10 |
| www.abclinuxu.cz | XSS | Conti | 45 |
| pad.geolab.space | Man-in-the-Middle | Rocket Kitten | 39 |
| ssp.nidm.gov.in | SQL Injection | Carbanak | 39 |
| tutos.cemea.org | Beaconing | APT41 (Double Dragon) | 39 |
| brightfrenzy.com | Trojan | Turla | 57 |
| sharkia.gov.eg | Worm | Gamaredon | 34 |
| gift-boxs.com | DDoS | LockBit | 35 |
| writeablog.net | Adware | Lazarus Group | 17 |
| www.arc.agric.za | Ransomware | LockBit | 51 |
| forum.446.s1.nabble.com | Man-in-the-Middle | REvil | 70 |
| telegra.ph | Brute Force | Conti | 81 |
| ofuse.me | Data Exfiltration | REvil | 85 |
| www.bisound.com | Botnet Activity | Wizard Spider | 21 |
| colab.research.google.com | Zero-Day Exploit | Conti | 11 |
| ofuse.me | Data Exfiltration | APT41 (Double Dragon) | 48 |
| hack.allmende.io | Spyware | APT29 (Cozy Bear) | 48 |
| GitHub Topic: Spark | Worm | Carbanak | 100 |
| www.getlisteduae.com | Fileless Malware | Deep Panda | 79 |
| chromewebstore.google.com | Fileless Malware | Charming Kitten | 13 |
| docs.google.com | Remote Code Execution (RCE) | Wizard Spider | 61 |
| wakelet.com | Credential Stuffing | Turla | 50 |
| gitlab.com | Phishing | Carbanak | 12 |
| portfolium.com | Cryptojacking | Conti | 11 |
| bettaso.com | Zero-Day Exploit | Lazarus Group | 94 |
| www.wattpad.com | Remote Code Execution (RCE) | Turla | 52 |
| velog.io | Cryptojacking | Gamaredon | 28 |
| Learn Xamarin | DDoS | Silence | 68 |
| decidim.santcugat.cat | CSRF | Lazarus Group | 30 |
| congdongmassage.com | Whaling | REvil | 24 |
| ArXiv Paper: ERP | Zero-Day Exploit | OilRig | 90 |
| firstrainingsalud.edu.pe | Lateral Movement | Conti | 93 |
| Penetration testing Explained | Credential Stuffing | Equation Group | 89 |
| www.tripadvisor.in | C2 Communication | Carbanak | 79 |
| network.hu | Fileless Malware | Charming Kitten | 42 |
| community.alexgyver.ru | Rootkit | Turla | 16 |
| yinaneumeier.gumroad.com | Zero-Day Exploit | APT28 (Fancy Bear) | 17 |
| forum.melanoma.org | Rootkit | Conti | 37 |
| Wiki: Fedora | Worm | Carbanak | 68 |
| prospectuso.com | Rootkit | OilRig | 95 |
| forum.kryptronic.com | XSS | REvil | 86 |
| dinaleleslieh9039.wixsite.com | Spyware | Equation Group | 56 |
| ingmac.ru | Credential Stuffing | APT28 (Fancy Bear) | 70 |
| Node Module: Node.js | Fileless Malware | Turla | 67 |
| sp.ucn.edu.co | Botnet Activity | Turla | 45 |
| www.tripadvisor.in | Ransomware | DarkSide | 44 |
| oc.gravatar.com | Zero-Day Exploit | APT41 (Double Dragon) | 24 |
Vulnerability Watch: Financial Landscape
Real-time threat intelligence feed for Financial sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.