시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
11,0112015/01/20 2013772  ET TROJAN Win32.Cerberus RAT Checkin Response; [1
11,0102015/01/20 2013771  ET TROJAN Win32.Cerberus RAT Checkin Outbound; [1
11,0092015/01/20 2013770  ET TROJAN USPS Spam/Trojan Executable Download; [1
11,0082015/01/20 2013769  ET TROJAN Backdoor.Win32.Prosti Checkin; [1
11,0072015/01/20 2013768  ET TROJAN Win32.Dropper.Wlock Checkin; [1
11,0062015/01/20 2013767  ET TROJAN W32/Einstein CnC Checkin; [1
11,0052015/01/20 2013766  ET TROJAN Win32.Swisyn Reporting; [1
11,0042015/01/20 2013765  ET WEB_SPECIFIC_APPS iBrowser Plugin dir Parameter Cross Site Scripting Attempt-2; [1
11,0032015/01/20 2013764  ET WEB_SPECIFIC_APPS Joomla Redirect Component view Parameter Local File Inclusion Attempt; [1
11,0022015/01/20 2013763  ET WEB_SPECIFIC_APPS Mambo AHS Shop component UPDATE SET SQL Injection Attempt; [1
11,0012015/01/20 2013762  ET WEB_SPECIFIC_APPS Mambo AHS Shop component INSERT INTO SQL Injection Attempt; [1
11,0002015/01/20 2013761  ET WEB_SPECIFIC_APPS Mambo AHS Shop component UNION SELECT SQL Injection Attempt; [1
10,9992015/01/20 2013760  ET WEB_SPECIFIC_APPS Mambo AHS Shop component DELETE FROM SQL Injection Attempt; [1
10,9982015/01/20 2013759  ET WEB_SPECIFIC_APPS Mambo AHS Shop component SELECT FROM SQL Injection Attempt; [1
10,9972015/01/20 2013758  ET WEB_SPECIFIC_APPS Wordpress Zingiri webshop plugin Remote File inclusion Attempt; [1
10,9962015/01/20 2013757  ET WEB_SPECIFIC_APPS iBrowser Plugin dir Parameter Cross Site Scripting Attempt-1; [1
10,9952015/01/20 2013756  ET TROJAN Bundestrojaner (W32/R2D2 BTrojan) Outbound SRV-1; [1,2,3,4,5,6
10,9942015/01/20 2013755  ET TROJAN Bundestrojaner (W32/R2D2 BTrojan) Inbound SRV-1; [1,2,3,4,5,6
10,9932015/01/20 2013754  ET DELETED Bundestrojaner (W32/R2D2 BTrojan) Outbound SRV-2; [1,2,3,4,5,6
10,9922015/01/20 2013753  ET DELETED Bundestrojaner (W32/R2D2 BTrojan) Inbound SRV-2; [1,2,3,4,5,6
10,9912015/01/20 2013752  ET TROJAN Possible German Governmental Backdoor/R2D2.A 2; [1
10,9902015/01/20 2013751  ET TROJAN Possible German Governmental Backdoor/R2D2.A 1; [1
10,9892015/01/20 2013750  ET ACTIVEX DivX Plus Web Player DivXPlaybackModule File URL Buffer Overflow Attempt; [1
10,9882015/01/20 2013749  ET POLICY VMware User-Agent Outbound; [1
10,9872015/01/20 2013748  ET TROJAN Backdoor.Win32.Aldibot.A Checkin; [1,2
10,9862015/01/20 2013747  ET TROJAN Backdoor.Win32.Aldibot.A User-Agent (Aldi Bot); [1,2
10,9852015/01/20 2013746  ET CURRENT_EVENTS Blackhole Exploit Pack HCP exploit 3;  
10,9842015/01/20 2013745  ET TROJAN Double HTTP/1.1 Header Outbound - Likely Infected or Hostile Traffic;  
10,9832015/01/20 2013744  ET INFO DYNAMIC_DNS HTTP Request to a no-ip Domain;  
10,9822015/01/20 2013743  ET INFO DYNAMIC_DNS Query to a Suspicious no-ip Domain;  
10,9812015/01/20 2013742  ET WEB_CLIENT Google Chrome Multiple Iframe PDF File Handling Memory Corruption Attempt;  
10,9802015/01/20 2013741  ET TROJAN Trojan-Dropper.Win32.StartPage.dvm or Mebromi Bios Rootkit CnC Count Checkin; [1,2,3
10,9792015/01/20 2013740  ET TROJAN Zeus/Aeausuc P2P Variant Retrieving Peers List; [1
10,9782015/01/20 2013739  ET TROJAN Zeus P2P CnC; [1
10,9772015/01/20 2013738  ET WEB_SPECIFIC_APPS Joomla RokQuickCart view Parameter Local File Inclusion Attempt; [1
10,9762015/01/20 2013737  ET TROJAN Suspicious User-Agent (GenericHttp/VER_STR_COMMA);  
10,9752015/01/20 2013736  ET SCADA Sunway ForceControl Activex Control Remote Code Execution Vulnerability 2;  
10,9742015/01/20 2013735  ET SCADA Sunway ForceControl Activex Control Vulnerability;  
10,9732015/01/20 2013734  ET SCADA PcVue Activex Control Insecure method (GetExtendedColor); [1
10,9722015/01/20 2013733  ET SCADA PcVue Activex Control Insecure method (LoadObject); [1
10,9712015/01/20 2013732  ET SCADA PcVue Activex Control Insecure method (SaveObject); [1
10,9702015/01/20 2013731  ET SCADA PcVue Activex Control Insecure method (DeletePage); [1
10,9692015/01/20 2013730  ET SCADA PcVue Activex Control Insecure method (AddPage); [1
10,9682015/01/20 2013729  ET MALWARE Adware/Helpexpress User Agent HXLogOnly;  
10,9672015/01/20 2013728  ET TROJAN Win32/OnLineGames GetMyIP Style Checkin;  
10,9662015/01/20 2013727  ET DELETED W32/iGrabber Info Stealer FTP Upload;  
10,9652015/01/20 2013725  ET TROJAN Win32/OnLineGames User-Agent (Revolution Win32);  
10,9642015/01/20 2013724  ET TROJAN W32/OnlineGames User-Agent (LockXLS);  
10,9632015/01/20 2013723  ET TROJAN Win32/Daemonize Trojan Proxy Initial Checkin; [1
10,9622015/01/20 2013722  ET DELETED W32/OpenCapture CnC Checkin;  
< 321  322  323  324  325  326  327  328  329  330 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.