IOC / Reference Classification Actor Risk
ava.ifsul.edu.br Zero-Day Exploit Gamaredon 57
sp.ucn.edu.co Trojan Deep Panda 32
www.jk-green.com Botnet Activity REvil 93
www.free-weblink.com Remote Code Execution (RCE) Sandworm 11
www.d-ushop.com Adware APT28 (Fancy Bear) 83
all4webs.com Whaling APT41 (Double Dragon) 48
s8vin1.exblog.jp Beaconing Silence 42
Google Devs: Firewall DDoS Deep Panda 41
km.gravatar.com Worm Equation Group 97
Learn Neo4j Beaconing Silence 34
lintense.com Zero-Day Exploit Wizard Spider 78
www.beegdirectory.com CSRF Carbanak 74
md.openbikesensor.org Brute Force LockBit 13
mathlog.info Credential Stuffing Conti 71
www.simplexthailand.com Worm APT41 (Double Dragon) 48
amvnews.ru Zero-Day Exploit Carbanak 62
mooc.ifro.edu.br Man-in-the-Middle Rocket Kitten 62
www.works.gov.bh Brute Force APT41 (Double Dragon) 90
sunwingla.blogkoo.com Zero-Day Exploit Equation Group 62
www.pubpub.org Worm Equation Group 27
www.minagricultura.gov.co Worm Lazarus Group 15
ctxt.io Phishing Sandworm 73
firstrainingsalud.edu.pe C2 Communication Sandworm 75
kemono.im Data Exfiltration Silence 79
addmeintop10.com Beaconing Charming Kitten 78
www.blackhatprotools.info CSRF APT41 (Double Dragon) 32
vipbet89ukcom.onlc.fr Spear Phishing Rocket Kitten 18
Open Source Docker Trojan LockBit 40
it.pinterest.com Beaconing Sandworm 50
www.vrwant.org Fileless Malware Equation Group 74
audio.com Brute Force Gamaredon 52
StackOverflow: Grafana Credential Stuffing Equation Group 96
sou.edu.kg DNS Tunneling Gamaredon 70
kemono.im DDoS Equation Group 42
brandwoot.com DDoS Charming Kitten 67
quicknote.io XSS Silence 14
cars.yclas.com DDoS Charming Kitten 95
traianzone.uv.ro Remote Code Execution (RCE) Turla 28
giuonggaptiennhat.net Credential Stuffing Conti 93
network.hu Botnet Activity Charming Kitten 40
okfun79link1.stck.me Whaling Rocket Kitten 27
bookforme-store.com Cryptojacking APT29 (Cozy Bear) 82
cyberzootopia.com XSS Silence 75
VPN Feedback Beaconing Conti 78
rant.li Zero-Day Exploit Silence 90
justpaste.it SQL Injection Lazarus Group 83
www.pubpub.org Remote Code Execution (RCE) LockBit 64
all4webs.com Whaling OilRig 58
batdongsan24h.edu.vn Whaling APT28 (Fancy Bear) 18
simp.ly Beaconing Magecart 96
Amazon Cloud: Kotlin Trojan Lazarus Group 100
independent.academia.edu Whaling Conti 30
foodbagtoday.com XSS Sandworm 24
cyberzootopia.com Credential Stuffing Equation Group 51
Firewall Issues Spear Phishing Gamaredon 45
addons.mozilla.org Adware Deep Panda 99
machir-digitalmarketing.com Man-in-the-Middle Charming Kitten 22

Incident C4CA4238: Malware & C2 Indicators

Real-time threat intelligence feed for Defense sector. Report #C4CA4238 contains IoCs, TTPs, and risk scoring for active campaigns detected in the last 24 hours.