################################################################ # ThreatFox IOCs: recent SHA256 hashes - CSV format # # Last updated: 2025-01-20 14:59:18 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","reference","tags","anonymous","reporter" "2025-01-20 14:59:18", "1388977", "f2db20a1353bd4384ecb6a24fce94ceac73a32a12b654d15b559454ca686e2b4", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 14:59:17", "1388978", "e5a87de0c42ae3623fa79ab93529417acf47c1cf1de09c0229e0566e66067b28", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 14:59:16", "1388980", "b682165c83920ef53701d66dbc579701c402201b8dd0c150a7f3fff5195274fd", "sha256_hash", "payload", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "", "RedLine", "0", "Joker" "2025-01-20 14:59:16", "1388979", "926369b540e2f133c41d26e5ae36cc36572514e6c376b83dc6a8a676c081a318", "sha256_hash", "payload", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "", "RedLine", "0", "Joker" "2025-01-20 14:59:15", "1388982", "6ad3cc48fe9e71640c1b3b08ae7363271465e126dd412efbd5bf18cc5bbf709c", "sha256_hash", "payload", "win.asyncrat", "None", "AsyncRAT", "", "100", "", "AsyncRAT", "0", "Joker" "2025-01-20 14:59:15", "1388981", "7802d5ba1a55e070258c29be56b5cfada559cd462bf6ed5d6aa5804b06e46112", "sha256_hash", "payload", "win.asyncrat", "None", "AsyncRAT", "", "100", "", "AsyncRAT", "0", "Joker" "2025-01-20 08:22:39", "1388672", "c5fd4ee7fef2655d5340221a2fe4990d0b744720fdb0b0530599b376c913bf7e", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 08:22:39", "1388670", "cf6e4051d20e654347161dc77b59840a6270cad5e63b4a59a59148c37e776f99", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 08:22:39", "1388671", "32ff5935a43b3daa931b6df9b0a15886d28d77edba5370d4d7f5889fecaf88be", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 08:22:39", "1388673", "85282e7955b18fa98aff85e59b6c64e1e9f524a63369b5e307dabb1790a1f788", "sha256_hash", "payload", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "None", "0", "Joker" "2025-01-20 08:22:38", "1388674", "068af8016c36fce5cf1e1a4722c1dc0d6e02cb6ed58b61c2ba99a54d294cc274", "sha256_hash", "payload", "win.trickbot", "Trickster,TheTrick,TrickLoader", "TrickBot", "", "100", "", "None", "0", "Joker" "2025-01-20 08:22:38", "1388675", "5e1d7275b0abd484c15f186690db73c42e861311da3f5f048563636336933b4a", "sha256_hash", "payload", "win.ghost_rat", "Farfli,Gh0st RAT,PCRat", "Ghost RAT", "", "100", "", "None", "0", "Joker" "2025-01-20 06:12:07", "1388626", "d0ce85ec31053478c67e4f53ca2ef9b7b1f0fda74621c9c7c8c1612772ca778c", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388617", "30147b6691e5bc1a15c76cebf81b2de77d9099e8200b6ed9742c6e3b36505f34", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388618", "9bd53057c8905d508374698e2595301f0be1529ec4ebfa71c09ad0c01a562982", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388619", "4d64c2d1ae0de0f3066a6c020ab7aa5a9dd487c0cf1ff1ca2e93d98ff30e039f", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388620", "99fb7a40dbf6a042bcb77f67a5a76fe03ec3c6820ac5e15cb009795d545152ea", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388621", "d9e939f904a1cddf5fb8ffba14acbfe227ed5dfc4990b52a44d4dfd0baa6de4e", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388622", "0b33f08bc2917c4825c053754fc88e16b35d1a8fff4135595b265a4c6f850250", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388623", "cd347b9f558cf024df1dbb62ed7a0d72a2edc04b1330058cfa1baf4fc3894e03", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388624", "8aa28f35dbafc18a37b07fd15bb599e3c8de5b692117f1c6fd491bd03028a423", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388627", "504d7714419931f80b734e212a9431ec98887c56ade8966c4d7cae58b28d49ca", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388628", "16bb3968e1112b63fef8a4e7bda9d021dfef6fd1955fdfa677545535a14a65b4", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388629", "659ede632d3bfc28d143c144fdba34d08b21c4f97ce6c9dc1fcd4d2bf5cc25e3", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388630", "463c9704fb009cd13e0ef50fa7d5035aa5f35b4841fe75ecab5c4a276601f837", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388631", "3fc35cab1272f769af309cb46375e21680f13d629181c7646cb0cf2c9b2e72e7", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388632", "517b43bf057877727387316d8538dc07599856eb428d43f512e89964a5dfb331", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388633", "e54ce9939679c691dc5719e309a8d541183b6672269fd61013109ef0d8509b1e", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:07", "1388625", "d51db234d0236cd0dbfcf13adc33387f10920011537815d188eff012872e30be", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388616", "4b6bf40dc331c89e416ef012a6dc4f55c83136197be7115246b42e4f7a828baa", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388607", "58416315c61ed5cb2c754244ed5c081963dabf3e698b04226a00f978cd913e84", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388608", "f2f96e5ac1b4bd6cac49c71ca2010dcbe5751757483520cfc7dddf4fb7186044", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388609", "46af73560cafff5c8bbc16980d01641af0de3b689bc248dfb52afcf3a8a76a55", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388610", "7bff2404c2816c4e1576d449820f01e3f46e7c972beb1843e3b8da2e065f8dc3", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388611", "94ff4679dd5aec7874354c14132701ecdfbbb558c6011e4952d13bf843255529", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388612", "Ae6d88ea99e530f778ee6088862b50dfb6e8bb45857211e9105428c57c2a7b4a", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388613", "9aea0fdfead2e956bc0b4574c2b4cb2855dd9df6a5fd61d350f3285d249adfca", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388614", "c5d5054047a12efc68a67abd8f15069a853dd09800cd39d68df5a27702b45334", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388615", "a97371df7d51fe0aee1d54b5b233a1713f69224802b1da35337a3041788990e6", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388606", "9aa51d1c82fdbc8f0f27340180bd40faa7e76b8ac6d204b2d3548cfd0897d805", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388605", "fa26722e99763a29af160fae64183a47a57362b666753624b78e954c8cde0525", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388604", "7eaed6fa867875119c3ebb40aa24716d91fdbccb2106fa4708ff0637920a920c", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388603", "c070749f95aeeefcd1c3a875c1b8e77b57cad0c8338436af9a3c9e1323fd4e11", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388602", "9d97f3f55bc647911e14a36c83f263e91662cf9d13a2fc3ec7c92dedb8977d37", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388601", "3ac3ca18142a935608cb0d2c8d6421ebb9abc30bce93f094447b9c3f63fe791b", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388600", "5f9a5ad43a9f79976cd7014ce072429ef2edbae872b4226372cfb07d8a86b8a5", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388599", "7c31c4d0308fb1d67f6af48a76138a9db19f494c1e9a12debdcca7382ad5418c", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388598", "4a68bdfa3e31a8c063bbf94469160eb7998a556027d5ad33f37c347a71c2d3a4", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388597", "6d2a4d9e2fc6e4dac2c426851b4bdf86dd63a5515d8d853e622a0bc01d250ce9", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:06", "1388596", "de8a0da702a491f610b9e85050d8641cadf4ed84edf4d151f94335b0d78d6636", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388587", "6d4dd4334791c91bb09e7a91dd5c450b2c6e3348a5586de011c54ce3f473f619", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388584", "08dad42da5aba6ef48fca27c783f78f06ab9ea7a933420e4b6b21e12e550dd7d", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388585", "33bc111238a0c6f10f6fe3288b5d4efe246c20efd8d85b4fe88f7d602d70738e", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388586", "50a64e97c6a5417023f3561f33291b448ce830a4d99c40356af67301c8fa7523", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388588", "76fc76dc651c3cc9d766a6ad8a90f605326463bc4cb2f8f053d44dfbc913beee", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388589", "ad23f5c9bab137dc24343fc410f7587885aab6772dee5e75a216ed579c6ee420", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388591", "E49b085f5484531395b5a7903f004b2a02a2b4ebfa46116d1a665ba881b1f528", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388592", "c636120749b49f47fc8d42409ead6c51ea44bc40c815370997ca63f48acdf002", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388593", "79acdca5247ca9719f2f3a34c7942cd60b209f7b616efa5dd81e6656a8baf9a5", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388594", "70facc8ad5db172e235b4cc720a0edaedd4470b8a6ec5da8dee2758f4a1aafef", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388595", "e9e4751c88d3a1a4bfdd5d07bb35636787b0d6fbf68b17642d3fe03cbe5ebf70", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-20 06:12:05", "1388590", "c497506fe2df57c39fcf92398f4864ca4bfcb1a6f2f80c3c520166bc61882855", "sha256_hash", "payload", "win.valley_rat", "Winos", "ValleyRAT", "", "50", "https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/", "pngplug,silverfox,valleyrat", "0", "juroots" "2025-01-19 12:18:06", "1388042", "5d50a7cf15561f35ed54a2e442c3dfdac1d660dc18375f7e4105f50eec443f27", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388039", "03a46ad7873ddb6663377282640d45e38697e0fdc1512692bcaee3cbba1aa016", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388040", "1fcc418bdd7d2d40e7f70b9d636735ab760e1044bb76f8c2232bd189e2fd8be7", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388041", "258cb1d60a000e8e0bb6dc751b3dc14152628d9dd96454a3137d124a132a4e69", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388043", "7bcffa722687055359c600e7a9abf5d57c9758dccf65b288ba2e6f174b43ac57", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388044", "af50c735173326b2af2e2d2b4717590e813c67a65ba664104880dc5d6a58a029", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388045", "89672c08916dd38d9d4b7f5bbf7f39f919adcaebc7f8bb1ed053cb701005499a", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 12:18:06", "1388046", "0874d307fc45886d2751cd9e6816513dc3e1604e514ef1b291bbe7b1a887cd96", "sha256_hash", "payload", "js.gootloader", "SLOWPOUR", "GootLoader", "", "50", "https://github.com/sophoslabs/IoCs/blob/master/IOC-sheet_gootloader2025.csv", "gootloader", "0", "juroots" "2025-01-19 09:32:15", "1387914", "6f3d87f3dcfd248e64d26cf338a19f41a6f93affdde5fab071a631ff38637757", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387913", "e4354736e9ff09bcc51f7cc29e1423a656806031c661098254f26f7d317d0e04", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387912", "d93858aef7e77a3e740e328a2c50b645ee5cd9e8424d56fe41a622816adb4fac", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387911", "b9844b013059f5378d1906fd756b41ae402ed4f47a70f1b679da0b5b74346236", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387910", "6e8a174a9bcf36890ed5b6b3666400b2393a45eb21ffe826067e3124f1377c21", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387909", "13d72d8ee7cdd0d2e343b6dc08b957c9796d411062c6be9d864bded9d7e4c9e1", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387908", "6cf0cfd51b09634194d679fb2c3d8706548e02125346be33ac62deb68f6f0190", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:32:15", "1387907", "dee450c1654e768ba58402bebd7834c2f36a321284d736917d76934578992bca", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" "2025-01-19 09:28:40", "1387906", "4c53a8e41c934a3a9abef822a69a7372884978dfcc296b8ec9eab4d6a0fddbc5", "sha256_hash", "payload", "win.lockbit", "ABCD Ransomware", "LockBit", "", "50", "", "lockbit", "0", "juroots" # Number of entries: 79