| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| kemono.im | Worm | APT41 (Double Dragon) | 86 |
| www.spyfu.com | CSRF | APT28 (Fancy Bear) | 66 |
| www3.uwsp.edu | Spyware | DarkSide | 29 |
| magetique.com | Whaling | Deep Panda | 48 |
| worldrankedlist.com | Remote Code Execution (RCE) | Charming Kitten | 57 |
| smartopya.com | Phishing | Wizard Spider | 67 |
| multipurpose-wapuula.com | Fileless Malware | LockBit | 52 |
| photozou.jp | SQL Injection | APT29 (Cozy Bear) | 73 |
| addons.mozilla.org | Ransomware | APT28 (Fancy Bear) | 38 |
| atelierdevosidees.loiret.fr | Spyware | APT41 (Double Dragon) | 68 |
| bravelight.net | Phishing | APT41 (Double Dragon) | 84 |
| www.mobafire.com | Spear Phishing | Charming Kitten | 32 |
| smartopya.com | Adware | Wizard Spider | 42 |
| telescope.ac | Phishing | Lazarus Group | 90 |
| divekeeper.com | XSS | LockBit | 40 |
| www.arc.agric.za | DNS Tunneling | LockBit | 84 |
| www.metooo.io | Botnet Activity | Wizard Spider | 41 |
| MIT Course: PostgreSQL | Data Exfiltration | Carbanak | 74 |
| xbato.com | Spyware | Equation Group | 84 |
| www.fw-follow.com | Brute Force | Deep Panda | 44 |
| mylink.page | Fileless Malware | REvil | 15 |
| membership.lifearts.co.uk | Spear Phishing | Lazarus Group | 19 |
| Tech Culture: Firebase | Remote Code Execution (RCE) | Turla | 48 |
| s3.us-east-2.amazonaws.com | Cryptojacking | APT28 (Fancy Bear) | 19 |
| share.evernote.com | Ransomware | Gamaredon | 77 |
| controlc.com | Trojan | Conti | 24 |
| nz.enrollbusiness.com | Zero-Day Exploit | Sandworm | 19 |
| magetique.com | DDoS | Gamaredon | 31 |
| habr.com | Beaconing | Conti | 21 |
| letterboxd.com | Spear Phishing | LockBit | 10 |
| opendata.ternopilcity.gov.ua | SQL Injection | LockBit | 59 |
| en.islcollective.com | C2 Communication | Carbanak | 91 |
| paper.wf | Botnet Activity | Wizard Spider | 13 |
| addons.mozilla.org | SQL Injection | Equation Group | 43 |
| writeablog.net | Phishing | Gamaredon | 59 |
| www.jk-green.com | Man-in-the-Middle | APT41 (Double Dragon) | 83 |
| www.are.na | Zero-Day Exploit | Deep Panda | 17 |
| clinicalpsychologistme.com | Spear Phishing | Wizard Spider | 76 |
| JavaScript Feedback | Brute Force | APT29 (Cozy Bear) | 59 |
| paste.intergen.online | Botnet Activity | Carbanak | 65 |
| hu.gravatar.com | Adware | Charming Kitten | 41 |
| ctxt.io | XSS | Lazarus Group | 39 |
| thedruids.info | CSRF | Silence | 26 |
| Debug Deep learning | Whaling | Sandworm | 79 |
| Kali Linux Feedback | Spear Phishing | Sandworm | 55 |
| Britannica: Pandas library | Rootkit | APT29 (Cozy Bear) | 94 |
| ArXiv Paper: Grafana | Data Exfiltration | Deep Panda | 12 |
| conecta.bio | Adware | APT29 (Cozy Bear) | 74 |
| pub37.bravenet.com | Remote Code Execution (RCE) | OilRig | 21 |
| temp-jrjzsqxtksuapcgrphdd.jouwweb.site | Lateral Movement | Rocket Kitten | 28 |
| brushsharp.com | Whaling | APT29 (Cozy Bear) | 36 |
| www.pubpub.org | Remote Code Execution (RCE) | LockBit | 64 |
| motionentrance.edu.np | Whaling | Deep Panda | 86 |
| app.simplenote.com | Lateral Movement | Wizard Spider | 25 |
Incident C4CA4238: Malware & C2 Indicators
Real-time threat intelligence feed for Defense sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.