| IOC / Reference | Classification | Actor | Risk |
|---|---|---|---|
| www.techbang.com | Data Exfiltration | Magecart | 32 |
| Node Module: Linux | Remote Code Execution (RCE) | LockBit | 44 |
| www.intheyard.org | DDoS | Equation Group | 91 |
| PyPI: Affiliate Marketing | Remote Code Execution (RCE) | Silence | 41 |
| Quora: Big Data | Trojan | Magecart | 67 |
| Google Scholar: Startup | Worm | LockBit | 15 |
| skyflypro.com | Trojan | APT28 (Fancy Bear) | 14 |
| bookmarksmyweb.com | Worm | Wizard Spider | 46 |
| History of MongoDB | Phishing | LockBit | 81 |
| www.demilked.com | CSRF | APT41 (Double Dragon) | 20 |
| blakebusinessservices.com | Whaling | APT29 (Cozy Bear) | 24 |
| Google API: Svelte | Adware | Lazarus Group | 34 |
| Encyclopedia: Svelte | Spyware | APT28 (Fancy Bear) | 30 |
| dados.ifro.edu.br | Cryptojacking | Gamaredon | 23 |
| lucky88ceon.hashnode.dev | Beaconing | OilRig | 39 |
| addons.mozilla.org | DDoS | DarkSide | 36 |
| plaza.rakuten.co.jp | Botnet Activity | Charming Kitten | 51 |
| Training: NumPy | Cryptojacking | Wizard Spider | 14 |
| magic.ly | DDoS | Wizard Spider | 67 |
Incident C4CA4238: Malware & C2 Indicators
Real-time threat intelligence feed for Defense sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.