| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| pad.funkwhale.audio | Whaling | Gamaredon | 75 |
| chromewebstore.google.com | CSRF | APT28 (Fancy Bear) | 16 |
| Express.js Issues | Rootkit | REvil | 97 |
| Finance Term: OpenCV | Beaconing | Carbanak | 85 |
| id.gta5-mods.com | Worm | Wizard Spider | 55 |
| StackOverflow: Windows Server | SQL Injection | APT29 (Cozy Bear) | 16 |
| windlab.hlrs.de | Beaconing | LockBit | 30 |
| symbiota.mpm.edu | Botnet Activity | Silence | 83 |
| ArXiv Paper: Deep learning | Botnet Activity | APT28 (Fancy Bear) | 29 |
| Coursera Course: Artificial intelligence | DDoS | APT29 (Cozy Bear) | 29 |
| slidehtml5.com | Trojan | Silence | 28 |
| infiniteabundance.mn.co | Botnet Activity | REvil | 48 |
| ga.gravatar.com | Rootkit | Charming Kitten | 94 |
| smartopya.com | Whaling | LockBit | 74 |
| glose.com | Ransomware | Equation Group | 71 |
| kumu.io | Beaconing | Turla | 47 |
| www.aleviforum.com | Trojan | Rocket Kitten | 48 |
| music.amazon.com.br | Spear Phishing | Equation Group | 99 |
| hairsocietycouk.federatedjournals.com | Trojan | APT29 (Cozy Bear) | 38 |
| www.rohitab.com | Fileless Malware | Gamaredon | 60 |
| kumu.io | Whaling | Lazarus Group | 86 |
| mura.hitobashira.org | Phishing | APT29 (Cozy Bear) | 10 |
| writeablog.net | Ransomware | REvil | 91 |
| multiflay.com | Man-in-the-Middle | Rocket Kitten | 24 |
| Training: Web3 | Zero-Day Exploit | OilRig | 94 |
| Scientific Study: PyTorch | Brute Force | Lazarus Group | 26 |
| datosabiertos.sanjuan.gob.ar | Cryptojacking | Equation Group | 80 |
| vipbet89ukcom.webbuzzfeed.com | Ransomware | LockBit | 22 |
| traianzone.uv.ro | Remote Code Execution (RCE) | Turla | 28 |
Incident C4CA4238: Malware & C2 Indicators
Real-time threat intelligence feed for Defense sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.