[***]            Summary:            [***]

2 new OPEN, 30 new PRO (2 + 28). MSIL/JjnnoBot, CVE-2020-17051, CVE-2020-17056, Trojan.Win32.Fsysna.enxi, Win32/Remcos RAT, Coiminers, VARIOUS PHISH.

Please share issues, feedback, and requests at https://feedback.emergingthreats.net/feedback

[+++]          Added rules:          [+++]

Open:

  2031195 - ET POLICY DNS Lookup for Upaste Paste Site (policy.rules)
  2031196 - ET POLICY SSL/TLS Certificate Observed (Upaste) (policy.rules)

Pro:

  2845409 - ETPRO TROJAN MSIL/JjnnoBot CnC Checkin (trojan.rules)
  2845410 - ETPRO TROJAN MSIL/JjnnoBot CnC Requesting Command (trojan.rules)
  2845411 - ETPRO TROJAN Unk.MSI.Loader CnC Activity (trojan.rules)
  2845412 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2020-11-10
(current_events.rules)
  2845413 - ETPRO CURRENT_EVENTS Successful Generic Credit Card Information
Phish 2020-11-10 (current_events.rules)
  2845414 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 1) (trojan.rules)
  2845415 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 2) (trojan.rules)
  2845416 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 3) (trojan.rules)
  2845417 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 4) (trojan.rules)
  2845418 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 5) (trojan.rules)
  2845419 - ETPRO TROJAN CoinMiner Known Malicious Stratum Authline
(2020-11-10 6) (trojan.rules)
  2845420 - ETPRO CURRENT_EVENTS Successful Facebook Phish 2020-11-10
(current_events.rules)
  2845421 - ETPRO CURRENT_EVENTS Successful Generic Email Update Phish
2020-11-10 (current_events.rules)
  2845422 - ETPRO CURRENT_EVENTS Successful Bank Mellat Phish 2020-11-10
(current_events.rules)
  2845423 - ETPRO CURRENT_EVENTS Successful Facebook Phish 2020-11-10
(current_events.rules)
  2845424 - ETPRO CURRENT_EVENTS Successful Facebook Phish 2020-11-10
(current_events.rules)
  2845425 - ETPRO CURRENT_EVENTS Successful Generic Phish 2020-11-10
(current_events.rules)
  2845426 - ETPRO CURRENT_EVENTS Successful Microsoft Account Phish
2020-11-10 (current_events.rules)
  2845427 - ETPRO EXPLOIT Windows Server Heap Overflow Inbound
(CVE-2020-17051) (exploit.rules)
  2845428 - ETPRO EXPLOIT Windows Server Out-of-Bounds Read Inbound
(CVE-2020-17056) (exploit.rules)
  2845429 - ETPRO TROJAN Trojan.Win32.Fsysna.enxi CnC Activity
(trojan.rules)
  2845430 - ETPRO TROJAN Win32/Remcos RAT Checkin 599 (trojan.rules)
  2845431 - ETPRO TROJAN Win32/Remcos RAT Checkin 600 (trojan.rules)
  2845432 - ETPRO TROJAN Win32/Remcos RAT Checkin 601 (trojan.rules)
  2845433 - ETPRO TROJAN Win32/Remcos RAT Checkin 602 (trojan.rules)
  2845434 - ETPRO TROJAN Observed Malicious SSL Cert (AZORult CnC)
(trojan.rules)
  2845435 - ETPRO CURRENT_EVENTS Successful RBFCU Phish 2020-11-10
(current_events.rules)
  2845436 - ETPRO CURRENT_EVENTS Successful SMBC Phish 2020-11-10
(current_events.rules)

[///]     Modified active rules:     [///]

  2018122 - ET TROJAN Linkup Ransomware check-in (trojan.rules)
  2018886 - ET TROJAN Windows TaskList Microsoft Windows DOS prompt command
exit OUTBOUND (trojan.rules)
  2024552 - ET CURRENT_EVENTS Likely Malicious Windows SCT Download
MSXMLHTTP M3 (current_events.rules)
  2025626 - ET TROJAN [eSentire] VBS Retrieving Malicious Payload
(trojan.rules)
  2025893 - ET CURRENT_EVENTS [eSentire] Successful 163 Webmail Phish
2018-07-25 (current_events.rules)
  2026569 - ET INFO GET to Puu.sh for TXT File with Minimal Headers
(info.rules)
  2026580 - ET TROJAN JavaRAT CnC Init Activity (trojan.rules)
  2026582 - ET TROJAN JavaRAT Keep-Alive (inbound) (trojan.rules)
  2026583 - ET TROJAN JavaRAT Keep-Alive (outbound) (trojan.rules)
  2026586 - ET TROJAN JavaRAT Requesting Screen Size (trojan.rules)
  2026879 - ET POLICY Possible winexe over SMB - Possible Lateral Movement
(policy.rules)
  2029255 - ET EXPLOIT Possible Citrix Application Delivery Controller
Arbitrary Code Execution Attempt (CVE-2019-19781) M2 (exploit.rules)
  2029736 - ET TROJAN MSIL/n2019cov (COVID-19) Ransomware CnC Checkin
(trojan.rules)
  2029742 - ET TROJAN Cobalt Strike Malleable C2 (Meterpreter)
(trojan.rules)
  2029743 - ET TROJAN Cobalt Strike Malleable C2 (OneDrive) (trojan.rules)
  2029744 - ET TROJAN Cobalt Strike Malleable C2 (Adobe RTMP) (trojan.rules)
  2029745 - ET POLICY File Downloaded via ge.tt Filesharing Service
(policy.rules)
  2029746 - ET POLICY File Uploaded to ge.tt Filesharing Service
(policy.rules)
  2029757 - ET CURRENT_EVENTS Possible Successful COVID-19 Related Phish M1
(current_events.rules)
  2029758 - ET CURRENT_EVENTS Possible Successful COVID-19 Related Phish M2
(current_events.rules)
  2029761 - ET EXPLOIT Possible Telerik UI CVE-2019-18935 File Upload
Attempt M1 (exploit.rules)
  2029762 - ET EXPLOIT Possible Telerik UI CVE-2019-18935 File Upload
Attempt M2 (exploit.rules)
  2804182 - ETPRO TROJAN Win32/Kryptik.WPE DDoS Bot Checkin (trojan.rules)
  2804246 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php SELECT (web_specific_apps.rules)
  2804247 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php UNION SELECT (web_specific_apps.rules)
  2804248 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php INSERT (web_specific_apps.rules)
  2804249 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php DELETE (web_specific_apps.rules)
  2804250 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php ASCII (web_specific_apps.rules)
  2804251 - ETPRO WEB_SPECIFIC_APPS SugarCRM SQL Injection Attempt --
index.php UPDATE (web_specific_apps.rules)
  2804668 - ETPRO WEB_SPECIFIC_APPS CISCO CiscoWorks Directory Traversal
(web_specific_apps.rules)
  2804834 - ETPRO MALWARE Installmate Installer Checkin (malware.rules)
  2805068 - ETPRO TROJAN Backdoor.Win32.Poison Checkin (trojan.rules)
  2806286 - ETPRO MALWARE Spyware/Win32.KeyMatch Checkin (malware.rules)
  2806685 - ETPRO TROJAN Netdevil.1_5 reporting via ICQ WWW script
(trojan.rules)
  2806873 - ETPRO TROJAN Rogue.Win32/FakeRean Checkin 3 (trojan.rules)
  2807388 - ETPRO TROJAN Downloader.Win32.Genome.fcph (trojan.rules)
  2808164 - ETPRO TROJAN Win32/Meredrop Checkin (trojan.rules)
  2808465 - ETPRO TROJAN Password Stealer MSIL/VOJIN.A Sending Stolen Info
(trojan.rules)
  2808520 - ETPRO TROJAN Win32/Craq.A C2 traffic (trojan.rules)
  2808875 - ETPRO TROJAN FakeAV.Malwaredoctor Checkin (trojan.rules)
  2809155 - ETPRO WEB_CLIENT Possible Internet Explorer CStyleSheet
Use-After-Free CVE-2014-6341 (web_client.rules)
  2809367 - ETPRO TROJAN Rovnix Variant Checkin (trojan.rules)
  2809395 - ETPRO WEB_SPECIFIC_APPS Obsecure360 SQLi Attempt
(web_specific_apps.rules)
  2809466 - ETPRO WEB_SPECIFIC_APPS Pandora FMS Authentication Bypass
Attempt (web_specific_apps.rules)
  2809485 - ETPRO TROJAN Blitz CMS Community SQLi Request (trojan.rules)
  2809519 - ETPRO WEB_SPECIFIC_APPS WP PhotoGallery Plugin SQLi Attempt
(web_specific_apps.rules)
  2809566 - ETPRO WEB_SPECIFIC_APPS ArticleFR CMS SQLi Attempt
(web_specific_apps.rules)
  2809776 - ETPRO TROJAN Win32/Unruy.C Checkin 4 (trojan.rules)
  2809794 - ETPRO WEB_SPECIFIC_APPS Pandora FMS 5.1 SP1 SQLi Attempt
(web_specific_apps.rules)
  2809816 - ETPRO WEB_SPECIFIC_APPS Maarch LetterBox 2.8 PHP File Upload
(web_specific_apps.rules)
  2809861 - ETPRO TROJAN Sharik/Smoke CnC Beacon (trojan.rules)
  2809863 - ETPRO TROJAN Win32/SvcMiner.A Checkin (trojan.rules)
  2810022 - ETPRO WEB_CLIENT Microsoft Word (CVE-2015-0086)
(web_client.rules)
  2810167 - ETPRO WEB_SPECIFIC_APPS Joomla ECommerce-WD Plugin SQLi Attempt
(web_specific_apps.rules)
  2810276 - ETPRO TROJAN AZORult CnC Beacon M1 (trojan.rules)
  2810585 - ETPRO TROJAN Trojan-Banker.Win32.ChePro Variant CnC Beacon
(trojan.rules)
  2810703 - ETPRO TROJAN MSIL/Golroted.B or HawkEye External IP Check with
minimal headers (trojan.rules)
  2810719 - ETPRO MALWARE Win32/FlyStudio CnC Beacon 2 (malware.rules)
  2810733 - ETPRO TROJAN TrojanSpy.Win32/Mafod Checkin (trojan.rules)
  2810814 - ETPRO TROJAN Win32/Zlader.H Checkin (trojan.rules)
  2811341 - ETPRO TROJAN WIN32/Msposer.A Payload Request (trojan.rules)
  2811630 - ETPRO TROJAN BACKDOOR.EMDIVI Checkin Response 2 (trojan.rules)
  2812048 - ETPRO TROJAN CryptoWall Test Decrypt Upload (trojan.rules)
  2812381 - ETPRO TROJAN Win32/Bagsu!rfn Variant Checkin (trojan.rules)
  2812407 - ETPRO TROJAN Win32/Venik HTTP CnC Beacon (trojan.rules)
  2812629 - ETPRO CURRENT_EVENTS BossTDS Redirect (current_events.rules)
  2812710 - ETPRO TROJAN Linopid HTTP CnC Beacon (trojan.rules)
  2812735 - ETPRO MALWARE PUP.PCClean Install (malware.rules)
  2812746 - ETPRO TROJAN Win32/MicroFake Downloader Checkin (trojan.rules)
  2812784 - ETPRO MALWARE Adware/Illyx Install Activity (malware.rules)
  2812791 - ETPRO MALWARE IdleCrawler PUP Checkin (malware.rules)
  2812807 - ETPRO MALWARE Win32/Adware.1ClickDownload Checkin
(malware.rules)
  2812842 - ETPRO TROJAN Win32/Ghost.E CnC Checkin (trojan.rules)
  2812885 - ETPRO TROJAN Win32/TrojanDownloader.Banload.WKA Receiving Data
(trojan.rules)
  2812962 - ETPRO TROJAN MSIL/Agent.QSE CnC Activity (trojan.rules)
  2812984 - ETPRO TROJAN Win32/Banker.AEA Checkin (trojan.rules)
  2812986 - ETPRO TROJAN Trojan/Win32.SteamComplex Checkin (trojan.rules)
  2813095 - ETPRO TROJAN Unknown Downloader Likely Retrieving Ponmocup
(trojan.rules)
  2814044 - ETPRO MALWARE QQBrowser Adware PUP Activity (malware.rules)
  2814218 - ETPRO MALWARE VSProtect PUA Checkin (malware.rules)
  2814224 - ETPRO TROJAN Win32/TrojanDownloader.Banload.WEO Receiving
compressed PE set (.z) (trojan.rules)
  2814225 - ETPRO TROJAN Win32/TrojanDownloader.Banload.WEO Receiving
compressed PE set (.Z) (trojan.rules)
  2814240 - ETPRO TROJAN Win32/TrojanDownloader.Banload.WEO Receiving
compressed PE set (.7z) (trojan.rules)
  2814261 - ETPRO TROJAN Ursnif Fetching DGA Seed (trojan.rules)
  2814360 - ETPRO TROJAN Win32/Beebone!rfn External IP Address Check
(trojan.rules)
  2814835 - ETPRO WEB_CLIENT Internet Explorer Memory Corruption
Vulnerability (CVE-2015-6081) (web_client.rules)
  2814888 - ETPRO TROJAN Banload.WRI Requesting Zip Archive (trojan.rules)
  2815614 - ETPRO TROJAN APT.T9000 Requesting Payload M1 (trojan.rules)
  2815647 - ETPRO MALWARE PUP.SimplyInstaller Checkin (malware.rules)
  2815658 - ETPRO MALWARE W32/Codiby.oow WebToolbar (malware.rules)
  2815835 - ETPRO TROJAN Derusbi Variant CnC Beacon (trojan.rules)
  2816139 - ETPRO EXPLOIT Microsoft Office Memory Corruption Vulnerability
(CVE-2016-0053) (exploit.rules)
  2819684 - ETPRO WEB_CLIENT MS Edge Memory Corruption (CVE-2016-0155)
(web_client.rules)
  2820736 - ETPRO TROJAN W32/Farfli RAT Variant Checkin (trojan.rules)
  2821841 - ETPRO TROJAN Trojan.Win32.Jorik Bot Nick Command (trojan.rules)
  2824990 - ETPRO TROJAN Win32/TrojanDownloader.Agent.SCQ CnC Beacon
(trojan.rules)
  2825290 - ETPRO TROJAN Tofu Backdoor Checkin (trojan.rules)
  2825293 - ETPRO TROJAN StoneDrill CnC Server Selection Request
(trojan.rules)
  2825460 - ETPRO MOBILE_MALWARE Android.Adware.Iadpush.C Checkin
(mobile_malware.rules)
  2825577 - ETPRO TROJAN MSIL/Unk.DDoS Bot CnC Checkin (trojan.rules)
  2825675 - ETPRO TROJAN Win32/HappyDayzz Ransomware CnC Checkin
(trojan.rules)
  2825704 - ETPRO MOBILE_MALWARE Android/Spy.SmsSpy.IT Checkin
(mobile_malware.rules)
  2825766 - ETPRO TROJAN LokiBot Checkin M2 (trojan.rules)
  2826997 - ETPRO TROJAN Win32/Banload Downloader Checkin (trojan.rules)
  2827189 - ETPRO TROJAN MSIL/TeslaWare Ransomware Requesting Image
(trojan.rules)
  2827241 - ETPRO MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.jck Contact
Exfil (mobile_malware.rules)
  2827242 - ETPRO MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.jck CnC
Beacon (mobile_malware.rules)
  2827296 - ETPRO MOBILE_MALWARE Android.Trojan.SmsSpy.GI CnC Beacon
(mobile_malware.rules)
  2827378 - ETPRO MOBILE_MALWARE Android/Triada.DX Checkin
(mobile_malware.rules)
  2827379 - ETPRO MOBILE_MALWARE Android/Triada.DX Checkin 2
(mobile_malware.rules)
  2828893 - ETPRO MOBILE_MALWARE Trojan-Dropper.AndroidOS.Hqwar.i Checkin
(mobile_malware.rules)
  2828894 - ETPRO MOBILE_MALWARE Trojan-Dropper.AndroidOS.Hqwar.i CnC
Beacon (mobile_malware.rules)
  2829324 - ETPRO CURRENT_EVENTS Possible Successful Wells Fargo Phish
2018-01-17 (current_events.rules)
  2829338 - ETPRO MOBILE_MALWARE Trojan.AndroidOS.Skygofree.a Checkin
(mobile_malware.rules)
  2829340 - ETPRO MOBILE_MALWARE Trojan.AndroidOS.Skygofree.a Checkin 3
(mobile_malware.rules)
  2829585 - ETPRO TROJAN MSIL/mbobbRAT Activity (trojan.rules)
  2829715 - ETPRO CURRENT_EVENTS Successful Wells Fargo Phish 2018-02-19
(current_events.rules)
  2829829 - ETPRO CURRENT_EVENTS SocEng Host DNS Lookup
(current_events.rules)
  2829830 - ETPRO CURRENT_EVENTS SocEng Host DNS Lookup
(current_events.rules)
  2829833 - ETPRO CURRENT_EVENTS SocEng Domain Observed in SNI
(current_events.rules)
  2829834 - ETPRO CURRENT_EVENTS SocEng Domain Observed in SNI
(current_events.rules)
  2830407 - ETPRO CURRENT_EVENTS Successful Excel/Adobe Online Phish
2018-04-16 (current_events.rules)
  2830571 - ETPRO CURRENT_EVENTS Successful Fedex Phish 2018-04-26
(current_events.rules)
  2830767 - ETPRO CURRENT_EVENTS Successful Mercado Pago Phish 2018-05-09
(current_events.rules)
  2831081 - ETPRO CURRENT_EVENTS Successful Facebook Help Center Phish
2018-05-30 (current_events.rules)
  2831541 - ETPRO CURRENT_EVENTS Successful ING Direct Phish 2018-07-04
(current_events.rules)
  2831644 - ETPRO CURRENT_EVENTS Successful Bank of America Phish
2018-07-09 (current_events.rules)
  2831804 - ETPRO CURRENT_EVENTS Bloodlust Redirect JS Inbound Jul 16
(current_events.rules)
  2831843 - ETPRO CURRENT_EVENTS Appleconnect Verification Code - Phishing
Landing 2018-07-17 (current_events.rules)
  2832109 - ETPRO TROJAN Win32/Occamy.C DLL Request (trojan.rules)
  2832110 - ETPRO TROJAN Win32/Occamy.C Activity M1 (trojan.rules)
  2832303 - ETPRO CURRENT_EVENTS Successful Bank of America Phish
2018-08-23 (current_events.rules)
  2832375 - ETPRO CURRENT_EVENTS Successful Terra Networks Phish M1
2018-08-29 (current_events.rules)
  2832615 - ETPRO CURRENT_EVENTS Successful DHL Phish 2018-09-14
(current_events.rules)
  2832635 - ETPRO CURRENT_EVENTS Successful Chase Phish 2018-09-17
(current_events.rules)
  2832665 - ETPRO TROJAN RektBot Check-In (trojan.rules)
  2832766 - ETPRO CURRENT_EVENTS Successful Wells Fargo Phish 2018-09-24
(current_events.rules)
  2832814 - ETPRO CURRENT_EVENTS Successful DHL Phish 2018-09-26
(current_events.rules)
  2833276 - ETPRO CURRENT_EVENTS Successful Adobe Phish 2018-10-24
(current_events.rules)
  2833394 - ETPRO TROJAN Win32/Banload.Downloader Variant CnC via IRC
(trojan.rules)
  2833713 - ETPRO CURRENT_EVENTS Successful BBVA Phish 2018-11-29
(current_events.rules)
  2833715 - ETPRO CURRENT_EVENTS Successful Linkedin Phish 2018-11-29
(current_events.rules)
  2833785 - ETPRO CURRENT_EVENTS Successful Generic Shared Document Phish
2018-12-03 (current_events.rules)
  2833903 - ETPRO TROJAN AutoIt RAT CnC Checkin (trojan.rules)
  2833904 - ETPRO TROJAN AutoIt RAT CnC Keep-Alive (Outbound) (trojan.rules)
  2834148 - ETPRO CURRENT_EVENTS Successful Linkedin Phish 2018-12-31
(current_events.rules)
  2834166 - ETPRO EXPLOIT DSL-2770L Credential Disclosure Attempt
(exploit.rules)
  2834184 - ETPRO CURRENT_EVENTS Successful Barclays Phish 2019-01-02
(current_events.rules)
  2834234 - ETPRO TROJAN Goliath HTTP Bot CnC Checkin (trojan.rules)
  2834280 - ETPRO CURRENT_EVENTS Successful AT&T Phish 2019-01-08
(current_events.rules)
  2834418 - ETPRO CURRENT_EVENTS Successful TD Bank Phish 2019-01-16
(current_events.rules)
  2834470 - ETPRO CURRENT_EVENTS Successful Microsoft Phish 2019-01-18
(current_events.rules)
  2834471 - ETPRO CURRENT_EVENTS Successful Docusign Phish 2019-01-18
(current_events.rules)
  2834496 - ETPRO CURRENT_EVENTS Successful Santander Phish 2019-01-22
(current_events.rules)
  2834505 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2019-01-22
(current_events.rules)
  2834527 - ETPRO CURRENT_EVENTS Successful Linkedin Phish 2019-01-23
(current_events.rules)
  2834551 - ETPRO CURRENT_EVENTS Successful Adobe Phish 2019-01-24
(current_events.rules)
  2834561 - ETPRO CURRENT_EVENTS Successful Linkedin Phish 2019-01-24
(current_events.rules)
  2834581 - ETPRO TROJAN Lucifers RAT CnC Reporting Window (trojan.rules)
  2834641 - ETPRO CURRENT_EVENTS Successful Excel Online Phish 2019-01-29
(current_events.rules)
  2834741 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2019-02-05
(current_events.rules)
  2834773 - ETPRO CURRENT_EVENTS Successful Santander Phish 2019-02-06
(current_events.rules)
  2834806 - ETPRO CURRENT_EVENTS Successful Outlook Web App Phish
2019-02-08 (current_events.rules)
  2834817 - ETPRO TROJAN VNCold Backdoor CnC Checkin (trojan.rules)
  2834821 - ETPRO CURRENT_EVENTS Successful Bank of America Phish
2019-02-11 (current_events.rules)
  2834873 - ETPRO CURRENT_EVENTS Successful Bank of America Phish
2019-02-13 (current_events.rules)
  2834971 - ETPRO CURRENT_EVENTS Successful Impots Phish 2019-02-21
(current_events.rules)
  2834972 - ETPRO CURRENT_EVENTS Successful Excel Phish 2019-02-21
(current_events.rules)
  2834973 - ETPRO CURRENT_EVENTS Successful Facebook Phish 2019-02-21
(current_events.rules)
  2835056 - ETPRO TROJAN EightRed CnC Activity Observed (trojan.rules)
  2835060 - ETPRO CURRENT_EVENTS Successful Office 365 Phish 2019-02-26
(current_events.rules)
  2835076 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2019-02-27
(current_events.rules)
  2835120 - ETPRO CURRENT_EVENTS Successful Yahoo Phish 2019-03-01
(current_events.rules)
  2835230 - ETPRO CURRENT_EVENTS Successful Mweb Phish 2019-03-07
(current_events.rules)
  2835305 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2019-03-12
(current_events.rules)
  2835306 - ETPRO CURRENT_EVENTS Successful Paypal Phish 2019-03-12
(current_events.rules)
  2840472 - ETPRO CURRENT_EVENTS Successful Adobe PDF Cloud Phish
2020-01-16 (current_events.rules)
  2841701 - ETPRO TROJAN VBS/LanceurLoader Checkin via Telegram
(trojan.rules)
  2841711 - ETPRO CURRENT_EVENTS Successful Amazon Phish 2020-03-25
(current_events.rules)
  2841734 - ETPRO INFO Observed Suspicious Reversed String Inbound
(schtasks /create) (info.rules)
  2841748 - ETPRO MOBILE_MALWARE Trojan-Banker.AndroidOS.Cerberus Checkin
(mobile_malware.rules)
  2841749 - ETPRO MOBILE_MALWARE Android/Triada.JH Checkin
(mobile_malware.rules)

[---]  Disabled and modified rules:  [---]

  2825309 - ETPRO TROJAN Win32.Emdivi CnC Beacon (trojan.rules)
  2825679 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.k CnC Beacon
(mobile_malware.rules)

Date:
Summary title:
2 new OPEN, 30 new PRO (2 + 28). MSIL/JjnnoBot, CVE-2020-17051, CVE-2020-17056, Trojan.Win32.Fsysna.enxi, Win32/Remcos RAT, Coiminers, VARIOUS PHISH.