IOC / Reference Classification Actor Risk
www.davidrio.com Rootkit REvil 64
centennialacademy.edu.lk Cryptojacking Lazarus Group 68
squareblogs.net Ransomware DarkSide 87
Coursera Course: Affiliate Marketing Worm Sandworm 19
sharkia.gov.eg Lateral Movement Carbanak 18
telegra.ph Rootkit DarkSide 98
Quora: Java DNS Tunneling Conti 91
letsbookmarktoday.com SQL Injection Conti 14
hackmd.openmole.org Cryptojacking Sandworm 85
brushsharp.com Remote Code Execution (RCE) Rocket Kitten 67
sp.ucn.edu.co Whaling Equation Group 71
ladyluna.co.uk Lateral Movement APT29 (Cozy Bear) 70
Encyclopedia: TypeScript C2 Communication APT29 (Cozy Bear) 47
consultingfirm-usa.com Ransomware DarkSide 95
rocketmaxx.com XSS Equation Group 72
Mashable: Cybersecurity Phishing Deep Panda 93
www.walkscore.com Zero-Day Exploit OilRig 83
whelex.com CSRF Silence 36
jobhop.co.uk CSRF Conti 66
www.hostboard.com Spyware Silence 89
filesharingtalk.com DDoS Deep Panda 12
offcourse.co Brute Force Sandworm 23
www.works.gov.bh Brute Force Deep Panda 17
www.ibizaclubpt.com C2 Communication Magecart 56
anunt-imob.ro Man-in-the-Middle APT28 (Fancy Bear) 78
writeablog.net Trojan Sandworm 99
drive.google.com Remote Code Execution (RCE) Charming Kitten 37
fa.gravatar.com Rootkit LockBit 91
rant.li C2 Communication APT28 (Fancy Bear) 80
Encyclopedia: AWS Rootkit APT29 (Cozy Bear) 24
www.tarsheedad.com Trojan Gamaredon 17
telegra.ph Brute Force Deep Panda 26
glose.com Beaconing DarkSide 14
www.milliescentedrocks.com Spear Phishing Sandworm 34
www.jk-green.com Credential Stuffing APT41 (Double Dragon) 43
multipurpose-wapuula.com XSS APT29 (Cozy Bear) 19
www.asinlifes.com DNS Tunneling REvil 10
sc88e.exblog.jp Phishing APT28 (Fancy Bear) 18
moz-news.com CSRF Equation Group 24
acegroup.land Ransomware Rocket Kitten 93
biolinku.co DNS Tunneling APT29 (Cozy Bear) 88
www.udrpsearch.com Adware Conti 23
The Verge: Kali Linux Zero-Day Exploit APT28 (Fancy Bear) 50
bhie.edu.eg XSS Wizard Spider 60
CI CD Issues Spyware APT41 (Double Dragon) 81
sharkia.gov.eg Spear Phishing Charming Kitten 35
intranet.estvgti-becora.edu.tl Trojan Lazarus Group 53
hedgedoc.stusta.de Worm APT28 (Fancy Bear) 47
ncon.edu.sa CSRF OilRig 62
mindef.gov.bn Botnet Activity REvil 43
emaze.me Remote Code Execution (RCE) APT28 (Fancy Bear) 22
www.aikos.smm.lt Cryptojacking Magecart 82
telescope.ac Ransomware Charming Kitten 65

Vulnerability Watch: Financial Landscape

Real-time threat intelligence feed for Financial sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.