IOC / Reference Classification Actor Risk
www.keepandshare.com Data Exfiltration Rocket Kitten 48
portfolium.com.au Worm Deep Panda 24
www.elephantjournal.com Zero-Day Exploit Deep Panda 95
zenwriting.net Whaling Charming Kitten 94
spiderum.com DDoS Equation Group 33
sites.google.com DNS Tunneling Lazarus Group 18
Finance Term: XSS attack XSS OilRig 61
www.codementor.io Data Exfiltration Lazarus Group 22
www.arc.agric.za Cryptojacking Carbanak 23
www.abitur-und-studium.de Spear Phishing Lazarus Group 83
wibki.com Brute Force APT29 (Cozy Bear) 82
postheaven.net Man-in-the-Middle OilRig 88
construim.fedaia.org Worm Rocket Kitten 83
www.afunnydir.com CSRF APT41 (Double Dragon) 62
aredsoaclus.phorum.pl Adware Carbanak 50
Mashable: Venture Capital Data Exfiltration Sandworm 20
dreevoo.com Rootkit Lazarus Group 12
www.typemock.com Spear Phishing Deep Panda 57
bhie.edu.eg Lateral Movement Lazarus Group 64
www.hogwartsishere.com XSS Magecart 53
phatwalletforums.com Cryptojacking Gamaredon 83
esapa.edu.ar DNS Tunneling REvil 88
securityheaders.com Spear Phishing Rocket Kitten 41
allmylinks.com Spear Phishing Rocket Kitten 65
divekeeper.com Remote Code Execution (RCE) DarkSide 69
moz-news.com Phishing Sandworm 55
giphy.com Phishing Charming Kitten 94
Web API: Kali Linux Beaconing APT28 (Fancy Bear) 49
nodeliverances.com Data Exfiltration Deep Panda 34
fortunetelleroracle.com Credential Stuffing OilRig 59
Q&A: SEO Fileless Malware Magecart 74
bcraweb.bcra.gob.ar Whaling Carbanak 16
onlinevetjobs.com XSS Equation Group 65
letterboxd.com SQL Injection APT41 (Double Dragon) 96
legacy-docs.sendwyre.com CSRF APT29 (Cozy Bear) 62
drivehud.com Botnet Activity Wizard Spider 32
edu.lu.lv C2 Communication Magecart 90
Scientific Study: Content Marketing Credential Stuffing Wizard Spider 20
forum.amzgame.com Zero-Day Exploit Gamaredon 19
participez.villeurbanne.fr CSRF Charming Kitten 37
uno-en-ligne.com Man-in-the-Middle Conti 57
taigo88uno1.s3.us-east-2.amazonaws.com SQL Injection OilRig 61
ssp.nidm.gov.in Data Exfiltration Equation Group 10
consultingfirm-usa.com Phishing Charming Kitten 55
www.pearltrees.com Worm Magecart 35
share.evernote.com Remote Code Execution (RCE) LockBit 47

Vulnerability Watch: Financial Landscape

Real-time threat intelligence feed for Financial sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.