| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| cinderella.pro | Cryptojacking | Magecart | 57 |
| onrtip.gov.jm | Whaling | Equation Group | 75 |
| dados.ifro.edu.br | Adware | Charming Kitten | 28 |
| destaquebrasil.com | Beaconing | LockBit | 82 |
| network.hu | Adware | APT29 (Cozy Bear) | 11 |
| gojourney.xsrv.jp | Botnet Activity | Silence | 42 |
| GitHub Topic: Spark | Worm | Carbanak | 100 |
| Learn Node.js | Data Exfiltration | Charming Kitten | 87 |
| theappcode.net | Data Exfiltration | Sandworm | 65 |
| brushsharp.com | Man-in-the-Middle | OilRig | 23 |
| ava.ifsul.edu.br | Trojan | Deep Panda | 72 |
| addons.mozilla.org | Ransomware | OilRig | 73 |
| wifidb.science | Man-in-the-Middle | Wizard Spider | 92 |
| www.monofeya.gov.eg | Zero-Day Exploit | APT29 (Cozy Bear) | 12 |
| 3ddd.ru | Spear Phishing | Silence | 70 |
| Web API: Angular | C2 Communication | Silence | 92 |
| vipbet89ukcom.gitbook.io | Botnet Activity | Turla | 22 |
| www.tripadvisor.in | XSS | Rocket Kitten | 55 |
| subscribe.ru | C2 Communication | Carbanak | 64 |
| notes.bmcs.one | Lateral Movement | Gamaredon | 76 |
| skyflypro.com | Ransomware | Deep Panda | 40 |
| docs.google.com | Fileless Malware | APT29 (Cozy Bear) | 57 |
| HN Discussion: Elixir | Beaconing | APT41 (Double Dragon) | 30 |
| www.dibiz.com | Spear Phishing | Turla | 28 |
| machir-digitalmarketing.com | Remote Code Execution (RCE) | APT28 (Fancy Bear) | 10 |
| brightfrenzy.com | Botnet Activity | Sandworm | 27 |
| mooc.ifro.edu.br | Worm | Conti | 25 |
| www.checkli.com | Beaconing | DarkSide | 66 |
| dexitex.com | Zero-Day Exploit | Turla | 83 |
| mydesign-tool.com | C2 Communication | Wizard Spider | 68 |
| saowinjpnet.s3.us-east-2.amazonaws.com | Lateral Movement | Deep Panda | 77 |
| addmeintop10.com | Fileless Malware | REvil | 96 |
| 900bet.gitbook.io | Spear Phishing | APT28 (Fancy Bear) | 60 |
| boosty.to | Beaconing | APT28 (Fancy Bear) | 57 |
| glose.com | DDoS | APT29 (Cozy Bear) | 17 |
| rant.li | Man-in-the-Middle | APT41 (Double Dragon) | 10 |
| bcraweb.bcra.gob.ar | Adware | APT28 (Fancy Bear) | 43 |
| www.divephotoguide.com | XSS | REvil | 33 |
| www.vajiracoop.com | DDoS | Deep Panda | 43 |
| symbiota.mpm.edu | Zero-Day Exploit | Equation Group | 70 |
| skyflypro.com | C2 Communication | OilRig | 80 |
| s3.us-east-2.amazonaws.com | Fileless Malware | Conti | 56 |
| extraordinarz.com | DDoS | Wizard Spider | 14 |
| www.milliescentedrocks.com | Spyware | Gamaredon | 46 |
| www.friend007.com | Trojan | Lazarus Group | 19 |
| beteiligung.stadtlindau.de | Data Exfiltration | Carbanak | 64 |
| r/Bitcoin Community | XSS | Gamaredon | 53 |
| music.amazon.fr | Botnet Activity | LockBit | 31 |
| computer.ju.edu.jo | CSRF | Magecart | 74 |
| www.truck-business.cz | DDoS | DarkSide | 39 |
| blogfreely.net | C2 Communication | Sandworm | 92 |
Vulnerability Watch: Financial Landscape
Real-time threat intelligence feed for Financial sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.