socgholish domain. Summary: 4 new OPEN, 6 new PRO (4 + 2) Thanks @g0njxa, @Jane_0sint Added rules: Open: 2046302 - ET PHISHING Known Phishing Related Domain in DNS Lookup (schseels . socgholish domain

 
 Summary: 4 new OPEN, 6 new PRO (4 + 2) Thanks @g0njxa, @Jane_0sint Added rules: Open: 2046302 - ET PHISHING Known Phishing Related Domain in DNS Lookup (schseels socgholish domain com Domain (info

com) (malware. Domains ASNs JA3 Fingerprints Dropped Files Created / dropped Files C:Program Fileschrome_PuffinComponentUnpacker_BeginUnzipping2540_1766781679\_metadataverified_contents. At the conclusion of “SocGholish Series - Part 2”, I had obtained the primary, first stage JavaScript payload, titled Updates. abcbarbecue . By leveraging different compression methods, obfuscating their code, and using intermediary domains, these attackers make it more challenging for security researchers and website. downloads another JavaScript payload from an attacker-owned domain. singinganewsong . Please visit us at The mailing list is being retired on April 3, 2023. Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full reportSocGholish(aka FakeUpdates) is a JavaScript-based malware that masquerades as a legitimate browser update delivered to victims via compromised websites. ]net belongs to a legitimate website that has been hacked and where an iframe from chrom-update[. RUNET MALWARE SocGholish Domain in DNS Lookup (extcourse . pastorbriantubbs . com) Source: et/open. Second, they keep existing records to allow the normal operation of services such as websites, email servers and any other services using the. The drive-by download mechanisms used by the SocGholish framework don't involve browser exploitations or exploit kits to deliver payloads. exe" AND CommandLine=~"Users" AND CommandLine=~". Debug output strings Add for printing. While it is legitimate software, threat actors have been using it in recent years as a Remote Access Trojan (RAT) – most notably spread in 2020 via a massive. Misc activity. Left unchecked, SocGholish may lead to domain discovery. exe. ET TROJAN SocGholish Domain in DNS Lookup (people . rules) 2854321 - ETPRO ATTACK_RESPONSE Fake Cloudflare Captcha Page In HTTP Response (attack_response. Malicious SocGholish domains often use HTTPS encryption to evade detection. rules) Pro: 2853743 - ETPRO MALWARE PikaBot CnC Activity M1 (malware. A DNS acts like a phone book that translates human-friendly host names to PC-friendly IP addresses. An HTTP POST request to a Lumma Stealer C2. Initial access brokers use tools like NetSupport RAT to gather information and perform additional actions on victims of interest. Behavioral Summary. rules)Summary: 17 new OPEN, 51 new PRO (17 + 34) WinGo/YT, SocGholish, Various Phishing, Various Mobile Malware Thanks @C0ryInTheHous3, @Gi7w0rm, @500mk500, @1ZRR4H Please share issues, feedback, and requests at Feedback Added rules: Open: 2039428 - ET MOBILE_MALWARE Trojan-Ransom. Raw Blame. ]cloudfront. Other SocGholish domains recently used by this campaign include shipwrecks. Figure 19: SocGholish Stage_3: Payload Execution and C2 Figure 20: SocGholish Stage_4: Follow On. The “SocGholish” (aka FakeUpdates) malware distribution framework has presented a gripping tale of intrigue and suspense for ReliaQuest this year. 2045622 - ET MALWARE SocGholish Domain in DNS Lookup (backroom . 2048142 - ET EXPLOIT_KIT Fake Browser Update Domain in TLS SNI (cpmmasters . The file names do resemble a SocGholish fakeupdate for Chrome browser campaign and infection so let’s analyze them. SocGholish is a malware loader that exploits vulnerable website infrastructure and can perform reconnaissance and deploy malicious payloads, such as remote access trojans (RATs), information stealers, and ransomware. ojul . Threat detection; Broken zippers: Detecting deception with Google’s new ZIP domains. rules) Pro: 2852989 - ETPRO COINMINER CoinMiner Known Malicious Stratum Authline (2022-12-29 1) (coinminer. Disabled and modified rules: 2854531 - ETPRO MALWARE ValleyRat Domain in DNS Lookup (malware. MITRE ATT&CK Technique Mapping. ET INFO Observed ZeroSSL SSL/TLS Certificate. The TDS has infected various web servers hosting more than 16,500 websites, ranging from adult content sites, personal websites, university sites, and local. TA569 is a prolific threat actor primarily known for its deployment of website injections leading to a JavaScript payload known as SocGholish. We did that by looking for recurring patterns in their IP geolocations, ISPs, name servers, registrars, and text strings. seattlemysterylovers . 2039791 - ET MALWARE SocGholish Domain in DNS Lookup (travel . com) 2023-11-07T01:26:35Z: high: Client IP Internal IP ET MALWARE SocGholish Domain in DNS Lookup (standard . Supply employees with trusted local or remote sites for software updates. exe && command_includes ('/domain_trusts' || '/all_trusts') Figure 13: On 09 August 2022, TA569 accidentally injected all their SocGholish injects and a new NetSupport RAT Sczriptzzbn inject on the same domain. novelty . net) (malware. rules) 2047977 - ET INFO JSCAPE. rules) 2049145 - ET EXPLOIT_KIT ZPHP Domain in DNS Lookup (cwgmanagementllc . org) (exploit_kit. rules) 2047058 - ET MALWARE SocGholish CnC Domain in TLS SNI (* . transversalbranding . rules) 2046307 - ET MOBILE_MALWARE Android Spy PREDATOR CnC Domain in DNS Lookup (mobile_malware. xyz) Source: et/open. com) 1644. This is represented in a string of labels listed from right to left and separated by dots. SocGholish malware saw a number of new developments, including changes in obfuscation techniques, methods used to infect websites, and new threat actors driving SocGholish payloads to unsuspecting victims. com) (malware. univisuo . As this obfuscation method is not widely used, it is legitimate to ask ourselves if the SocGholish operators are also behind the new ClearFake malware. rpacx[. ET TROJAN SocGholish Domain in DNS Lookup (people . com) (malware. com) - Source IP: 192. Interactive malware hunting service ANY. json C:Program. rules) 2038931 - ET HUNTING Windows Commands and. It is typical for users to automatically use a DNS server operated by their own ISPs. 2039791 - ET MALWARE SocGholish Domain in DNS Lookup (travel . com) 2888. It writes the payloads to disk prior to launching them. Figure 1: Sample of the SocGholish fake Browser update. rules) 2045980 - ET MALWARE SocGholish Domain in DNS Lookup (masterclass . このマルウェアは2020年ごろから観測されています。. rules) Modified active rules:2042774 - ET MALWARE SocGholish Domain in DNS Lookup (library . ojul . Launch a channel for employees to report social engineering attempts they’ve spotted (or fallen for). A. rules) 2046304 - ET INFO Observered File Sharing Service. The. Throughout the years, SocGholish has employed domain shadowing in combination with domains created specifically for their campaign. emptyisland . In these attacks, BLISTER is embedded within a legitimate VLC Media Player library in an attempt to get around security software and. finanpress . AndroidOS. rules) 2045886 - ET INFO Observed DNS over HTTPS Domain in TLS SNI (dns . rules) 2046953 - ET INFO DYNAMIC_DNS Query to a *. rules) Pro: 2852842 - ETPRO MALWARE Win32/Spy. RUNDeep Malware Analysis - Joe Sandbox Analysis Report. SocGholish is a loader type malware that can perform reconnaissance activity and deploy secondary payloads including Cobalt Strike. 4tosocial . 192/26. 2022-09-27 (TUESDAY) - "SCZRIPTZZBN" CAMPAIGN PUSHES SOLARMARKER. rules) 2046129 - ET MALWARE Gamaredon Domain in DNS Lookup (imenandpa . CH, TUTANOTA. jdlaytongrademaker . io) (info. com) (malware. top) (malware. This document details the various network based detection rules. com) (exploit_kit. Post Infection: First Attack. coinangel . Summary: 1 new OPEN, 10 new PRO (1 + 9) SocGholish, Various Android Mobile Malware, Phshing, and Silence Downloader Please share issues, feedback, and requests at Feedback Added rules: Open: 2039766 - ET MALWARE SocGholish CnC Domain in DNS Lookup (rate . 2044028 - ET MALWARE ConnectWise ScreenConnect Payload Delivery Domain (win01 . rules) 2046272 - ET MALWARE SocGholish Domain in DNS Lookup (webdog . rules) Pro: 2852842 - ETPRO MALWARE Win32/Spy. Security experts at the Cyble Research and Intelligence Labs (CRIL) reported a NetSupport (RAT) campaign run by the notorious SocGholish trojan gang. Thomas Aquinas Open House Thursday December 7th, 2023 at 6:30pmThe existence of Catholic schools in Canada can be traced to the year 1620, when the first school was founded Catholic Recollet Order in Quebec. exe. MacOS malware is not so common, but the threat cannot be ignored. Summary: 40 new OPEN, 72 new PRO (40 + 32) Thanks @WithSecure, @NoahWolf, @ConnectWiseCRU The Emerging Threats mailing list is migrating to Discourse. com) (malware. d37fc6. com) (malware. rules) 2049267 - ET MALWARE SocGholish. rules) 2044517 - ET MALWARE SocGholish Domain in DNS Lookup (use . Indicators of Compromise. Techniques. SocGholish is the primary threat that people think of when talking about a fake browser update lure and it has been well documented over the years. S. rules) Pro: 2854455 - ETPRO HUNTING External Script Tag Placed Before Opening HTML Tags (hunting. 1076. ptipexcel . rules) 2046308. Attackers regularly leverage automated scripts and tool kits to scan the web for vulnerable domains. rules) 2045878 - ET MALWARE SocGholish Domain in DNS Lookup (archives . Data such as domain trusts, username, and computer name are exfiltrated to the attacker-controlled infrastructure. abcbarbecue . rules. com in. rules) 2043005 - ET MALWARE SocGholish Domain in DNS Lookup (exclusive . 7 - Destination IP: 8. Figure 16: SocGholish Stage_1: Initial Domain Figure 17: SocGholish Stage_1 Injection Figure 18: SocGholish Stage_2: Payload Host. Two arguments /domain trusts, returns a list of trusted domains, and /all_trusts, returns all trusted domains. teamupnetwork . If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. AndroidOS. com (hunting. The below figure shows the NetSupport client application along with its associated files. tauetaepsilon . akibacreative . rules) 2807640 - ETPRO WEB_CLIENT Microsoft XML Core Services 3. rules) Pro: 2852817 - ETPRO PHISHING Successful Generic Phish 2022-11-14 (phishing. rules)2046271 - ET MALWARE SocGholish Domain in DNS Lookup (toolkit . rules) Removed rules: 2044957 - ET MALWARE TA569 Keitaro TDS Domain in DNS Lookup (jquery0 . rules)Step 3. The domain names are generated with a pseudo-random algorithm that the malware knows. The operators of Socgholish function as. It is meant to help them with the distribution of various malware families by allowing the criminals to impersonate legitimate software packages and updates, therefore making the content appear more trustworthy. Figure 1: SocGholish Overview. rules). The beacon used covert communication channels with a technique called Domain Fronting. SocGholish, an initial-access threat, was recently observed deploying ransomware, according to ReliaQuest researchers. * Target Operating Systems. Update. fl2wealth . In addition to script injections, a total of 15,172 websites were found to contain external script tags pointing to known SocGholish domains. taxes. com) (malware. (T1087), Domain Trust Discovery (T1482), File and Directory Discovery (T1083), Network Share Discovery (T1135), Process Discovery (T1057), Remote System. This type of behavior is often a precursor to ransomware activity, and should be quickly quelled to prevent further. June 26, 2020. ]net domain has been parked (199. First is the fakeupdate file which would be downloaded to the targets computer. The BLISTER and SocGholish malware families were used to deliver malware onto systems including LockBit ransomware as the final payload. rules)2049261 - ET INFO File Sharing Service Domain in DNS Lookup (ufile . Three malware loaders — QBot, SocGholish, and Raspberry Robin — are responsible for 80 percent of observed attacks on computers and networks so far this year. 2. exe" | where ProcessCommandLine has "Users" | where ProcessCommandLine has ". rules) Summary: 12 new OPEN, 14 new PRO (12 + 2) Thanks @X1r0z Added rules: Open: 2049045 - ET EXPLOIT Apache ActiveMQ Remote Code Execution Attempt (CVE-2023-46604) (exploit. meredithklemmblog . From infected hosts identifying command and control points, to DNS Hijacking, to identifying targets in the first phases, malware attempt to exploit the DNS protocol. New one appeared today - Snort blocked a DNS request from pihole with rule number 2044844, "ET TROJAN SocGholish Domain in DNS Lookup (unit4 . First, cybercriminals stealthily insert subdomains under the compromised domain name. com) - Source IP: 192. travelguidediva . rules) 2044517 - ET MALWARE SocGholish Domain in DNS Lookup (use . bat disabled and uninstalled Anti-Virus software: Defence Evasion: Indicator Removal on Host: Clear Windows Event Logs: T1070. rules) Disabled and modified rules: 2037815 - ET MALWARE 8220 Gang Related Domain in DNS Lookup (onlypirate . online) (malware. 2052. 1. rules) 2047863 - ET MALWARE SocGholish Domain in DNS Lookup (assay . porchlightcommunity . With SocGholish installed on the end user’s device, the malware communicates with C2 proxies from which further instructions are received. rules)2042955 - ET MALWARE SocGholish Domain in DNS Lookup (brooklands . The “Soc” refers to social engineering techniques that. Launch a channel for employees to report social engineering attempts they’ve spotted (or fallen for). Figure 19: SocGholish Stage_3: Payload Execution and C2 Figure 20: SocGholish Stage_4: Follow On. Raspberry Robin. cahl4u . Debug output strings Add for printing. RogueRaticate/FakeSG, a newer threat, injects obfuscated JavaScript code into stage 1 websites and uses Keitaro TDS for payload delivery. The first is. com) (malware. workout . rules) Pro: 2853630 - ETPRO MOBILE_MALWARE Android. Prevention Opportunities. {"payload":{"allShortcutsEnabled":false,"fileTree":{"":{"items":[{"name":"2021-08-16 BazarLoader IOCs","path":"2021-08-16 BazarLoader IOCs","contentType":"file. Malicious actors are using malware laced web-domains to spread malicious tools, including a web domain acting as a carbon copy of an online notary service in Miami. Potential SocGholish C2 activity can be identified with the following domain patterns observed during various investigations: [8 random hex. Reputation. It remains to be seen whether the use of public Cloud. ilinkads . wheresbecky . From ProofPoint: As informed earlier we had raised a case with Proofpoint to reconsider the domain as the emails have been quarantined. 2 HelloVerifyRequest CookieSize Heap Overflow CVE-2014-6321 (exploit. org) (exploit_kit. Kokbot. blueecho88 . digijump . org) (malware. exe. The company said it observed intermittent injections in a media. rules) Pro: 2852982 - ETPRO PHISHING Twitter Phish Landing Page 2022-12-23 (phishing. rules) Pro: 2803167 - ETPRO INFO MOBILE Android Device User-Agent (info. The targeted countries included Poland, Italy, France, Iran, Spain, Germany, the U. ET INFO Observed ZeroSSL SSL/TLS Certificate. com) (phishing. RUN] Medusa Stealer Exfiltration (malware. rules) Pro: Summary: 29 new OPEN, 33 new PRO (29 + 4) Thanks @malPileDriver, @suyog41, @0xToxin, @James_inthe_box, @1ZRR4H, @ShadowChasing1 The Emerging Threats mailing list is migrating to Discourse. tmp. T. rules) 2046639 - ET PHISHING Successful BDO Bank Credential Phish 2023-06-23 (phishing. Some of the organizations targeted by WastedLocker could have been compromised when an employee browsed the news on one of its websites. Domains and IP addresses related to the compromise were provided to the customer. In the past few months Proofpoint researchers have observed changes in the tactics, techniques, and procedures (TTPs) employed by TA569. Proofpoint team analyzed and informed that “the provided sample was. GOLD WINTER’s tools include Cobalt Strike Malleable C2, Mimikatz,. rules)The NJCCIC has received reports of SocGholish malware using social engineering tactics, dependent upon geolocation, operating system, and browser. rules)2044409 - ET MALWARE SocGholish Domain in DNS Lookup (oxford . com) (malware. thawee. com) (malware. The drive-by download mechanisms used by the SocGholish framework don't involve browser exploitations or exploit kits to deliver payloads. rules) Disabled and. nodes . firefox. rules) 2044843 - ET MALWARE OpcJacker HVNC Variant Magic Packet (malware. chrome. bodis. ru) (malware. Genieo, a browser hijacker that intercepts users’ web. rules) A DNS sinkhole can be used to control the C&C traffic and other malicious traffic across the enterprise level. 8Summary: 10 new OPEN, 21 new PRO (10 + 11) The Emerging Threats mailing list is migrating to Discourse. With the domains created and the mutex check completed, the beacon now enters an infinite loop, calling a series of functions which will communicate with a C2 server. Catholic schools are pre-primary, primary and secondary educational institutions administered in association with the Catholic Church. 3gbling . majesticpg . beautynic . ]com found evidence of potential NDSW js injection so the site may be trying redirecting people sites hosting malware. photo . 2046289 - ET MALWARE SocGholish Domain in DNS Lookup (subscription . Socgholish is a loader type malware that is capable of performing reconnaissance activity and deploying secondary payloads including Cobalt Strike. The attack loads…2044793 - ET MALWARE SocGholish CnC Domain in DNS Lookup (* . "SocGholish malware is sophisticated and professionally orchestrated. LNK file, it spawns a malicious command referencing msiexec. 209 . rules) 2844133 - ETPRO MALWARE DCRat Initial Checkin Server Response M1 (malware. K. website) (exploit_kit. Search. com) (malware. Malicious actors have utilized Command & Control (C2) communication channels over the Domain Name Service (DNS) and, in some cases, have even used the protocol to exfiltrate data. iexplore. 2047057 - ET MALWARE SocGholish CnC Domain in DNS Lookup (* . Please check out School Production under Programes and Services for more information. com) (malware. Figure 14: SocGholish Overview Figure 15: SocGholish Stage_1: TDS. I was able to gather that the Sinkhole - Anubis means that something is talking to an infected domain that has since been taken over. exe. com) (malware. Delf Variant Sending System Information (POST) (malware. com) for some time using the domain parking program of Bodis LLC,. URLs caused by Firefox. The actor email addresses used can differ, and the domain names include the following (in most- to least-used order): PROTONMAIL. com) - Source IP: 192. A full scan might find other hidden malware. iglesiaelarca . rules)Summary: 2 new OPEN, 4 new PRO (2 + 2) Added rules: Open: 2047650 - ET MALWARE SocGholish CnC Domain in DNS Lookup (* . com) (malware. This DNS resolution is capable. JS. rules) Pro: 2854672 - ETPRO MALWARE PowerShell/Pantera Variant CnC Checkin (GET) (malware. 66% of injections in the first half of 2023. online) (malware. tworiversboat . If clicked, the update downloads SocGholish to the victim's device. Figure 14: SocGholish Overview Figure 15: SocGholish Stage_1: TDS. rules)Disabled and modified rules: 2025019 - ET MALWARE Possible NanoCore C2 60B (malware. travelguidediva . A Network Trojan was detected. Its vast malware distribution network runs on compromised websites and social engineering; just four user clicks can affect an entire domain or network of computer systems within days. In August, it was revealed to have facilitated the delivery of malware in more than a. Gh0st is a RAT used to control infected endpoints. excluded . A/TorCT RAT CnC Checkin M2 (malware. fl2wealth . js?cid=[number]&v=[string]. Summary: 41 new OPEN, 49 new PRO (41 + 8) Thanks @Doctor_Web, @Trustwave, @rmceoin, @_tweedge The Emerging Threats mailing list is migrating to Discourse. rules) 2049262 - ET INFO Observed External IP Lookup Domain (ufile . 1. JS. You may opt to simply delete the quarantined files. Indicators of. That is to say, it is not exclusive to WastedLocker. CC, ECLIPSO. rules)2042993 - ET MALWARE SocGholish Domain in DNS Lookup (governing . S. Summary: 4 new OPEN, 6 new PRO (4 + 2) Thanks @g0njxa, @Jane_0sint Added rules: Open: 2046302 - ET PHISHING Known Phishing Related Domain in DNS Lookup (schseels . The . rules) Pro: 2854056 - ETPRO MOBILE_MALWARE Trojan. ET INFO Observed ZeroSSL SSL/TLS Certificate. Notably, these two have been used in campaigns together, with SocGholish dropping BLISTER as a second-stage loader. Conclusion. SocGholish has been posing a threat since 2018 but really came into fruition in 2022. One malware injection of significant note was SocGholish, which accounted for over 17. com) (malware. shrubs . net Domain (info. 168. rules) Removed rules: 2014471 - ET POLICY DRIVEBY Generic - EXE Download by Java (policy. Starting in early August 2022 and continuing through the month, eSentire identified a significant increase in Socgholish (aka. rules) 2047661 - ET MALWARE SocGholish CnC Domain in DNS Lookup (* . "| where InitiatingProcessCommandLine == "Explorer. net <commands> (commands to find targets on the domain) Lateral Movement: jump psexec (Run service EXE on remote host) jump psexec_psh (Run a PowerShell one-liner on remote host via a service) jump winrm (Run a PowerShell script via WinRM on remote host) remote-exec <any of the above> (Run a single command using. " It is the Internet standard for assigning IP addresses to domain names. In addition to SocGholish, the Domen toolkit was a well-built framework that emerged in 2019 while another campaign known as sczriptzzbn dropped SolarMarker leading to the NetSupport RAT in both cases. Use the following free Microsoft software to detect and remove this threat: Windows Defender for Windows 10 and Windows 8. com) (malware. It appeared to be another. 2843643 - ETPRO MALWARE Observed SocGholish Domain in TLS SNI (malware. covebooks . rules) 2043007 - ET MALWARE SocGholish Domain in DNS Lookup (internship . COMET MALWARE SocGholish CnC Domain in DNS Lookup (* . com) (info. 4. bezmail . rules) 1. One SocGholish IoC led us to hundreds of additional suspicious domains, some of which fit the bill of the threat’s fake update tactic. chrome. Groups That Use This Software. exe. 1, or Microsoft Security Essentials for Windows 7 and Windows Vista. Our detections of the domains that were created and the SocGholish certificates that were used suggest the likelihood that the campaign began in November 2021 and has persisted up to the present. everyadpaysmefirst . org) (exploit_kit. SocGholish is a challenging malware to defend against. rules) Pro: 2854304 - ETPRO MALWARE Win32/Qbot CnC Activity (GET) (malware. rules) 2038931 - ET HUNTING Windows Commands and. SocGholish was observed in the wild as early as 2018. exe, a legitimate Windows system utility, to download and execute an MSI installer from a command and. Agent. rules) Pro: 2853805 - ETPRO MALWARE TA551 Maldoc Payload Request (2023-03-23) (malware. EXE is a very powerful command-line utility that can be used to test Trust relationships and the state of Domain Controller replication in a Microsoft Windows NT Domain. On November 15th, Ben Martin reported a new type of WordPress infection resulting in the injection of SocGholish scripts into web pages. rules)Summary: 48 new OPEN, 52 new PRO (48 + 4) Thanks @DeepInsinctSec, @CISAgov There will not be a release this Friday (5/12) due to a Proofpoint holiday. In this particular case, the infected sites’ appearances are altered by a campaign called FakeUpdate (also known as SocGholish), which uses JavaScript to display fake notices for users to update their browser, offering an update file for download. SocGholish is commonly associated with the GOLD DRAKE threat group. {"payload":{"allShortcutsEnabled":false,"fileTree":{"":{"items":[{"name":"2021-12-02_EmotetDownloads","path":"2021-12-02_EmotetDownloads","contentType":"file"},{"name. blueecho88 . However, the registrar's DNS is often slow and inadequate for business use. Combined, these two loaders aim to evade detection and suspicion to drop and execute payloads, specifically LockBit. com) (malware. Over 5 years ago, we began tracking a new campaign that we called FakeUpdates (also known as SocGholish) that used compromised websites to trick. GootLoader, active since late 2020, is a first-stage downloader that's capable of delivering a wide range of secondary payloads such as. One SocGholish IoC led us to hundreds of additional suspicious domains, some of which fit the bill of the threat’s fake update tactic. rules) Pro: 2854655 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PCShutdown Inbound (malware. firstmillionaires . org) (malware. com) - Source IP: 192. SocGholish Becomes a Fan of Watering Holes. 133:443 and attempted to connect to one of the PCs on my network on a variety of ports (49356, 49370, 60106, 60107 and. rules) 2852849 - ETPRO MALWARE Win32/XWorm CnC Command (rec) (malware. 75 KB. org) (malware. rules) 2048388 - ET INFO Simplenote Notes Taking App Domain (app . Malicious actors have also infiltrated malicious data/payloads to the victim. rules) 2044079 - ET INFO. info) (malware.