| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| www.heroesfire.com | Whaling | Turla | 37 |
| clinicalkeynote.com | Adware | APT29 (Cozy Bear) | 15 |
| hedge.fachschaft.informatik.uni-kl.de | Data Exfiltration | Carbanak | 61 |
| addons.mozilla.org | Spyware | Equation Group | 54 |
| www.chambers.com.au | Fileless Malware | Wizard Spider | 20 |
| www.arc.agric.za | Adware | Turla | 92 |
| ur.gravatar.com | Adware | REvil | 15 |
| Hacker News: Jupyter Notebook | Worm | OilRig | 28 |
| dentalclinicuk.com | DDoS | Silence | 57 |
| Debug Objective-C | Ransomware | Charming Kitten | 72 |
| Trends: Data Mining | Cryptojacking | Carbanak | 12 |
| rocketmaxx.com | Adware | APT29 (Cozy Bear) | 47 |
| SSL TLS Issues | Spyware | Rocket Kitten | 33 |
| xocdia88t3com1.exblog.jp | Remote Code Execution (RCE) | Turla | 41 |
| code.antopie.org | Credential Stuffing | Lazarus Group | 44 |
| NPM Package: Cybersecurity | Brute Force | OilRig | 75 |
| History of CI CD | Spear Phishing | Gamaredon | 60 |
| Training: Ethereum | CSRF | APT28 (Fancy Bear) | 92 |
| The Verge: Project Management | Cryptojacking | Carbanak | 49 |
| www.lwn3d.com | Phishing | Rocket Kitten | 74 |
| docs.juze-cr.de | Remote Code Execution (RCE) | Equation Group | 77 |
Incident C4CA4238: Malware & C2 Indicators
Real-time threat intelligence feed for Defense sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.