시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
10,9112015/01/20 2013670  ET TROJAN Win32.Riberow.A (fsize); [1
10,9102015/01/20 2013669  ET TROJAN Win32.Riberow.A (mkdir); [1
10,9092015/01/20 2013668  ET TROJAN Win32.Riberow.A (listdir); [1
10,9082015/01/20 2013667  ET DELETED Likely Blackhole Exploit Kit Driveby ?v Download Secondary Request;  
10,9072015/01/20 2013666  ET CURRENT_EVENTS Likely Blackhole Exploit Kit Driveby ?page Download Secondary Request;  
10,9062015/01/20 2013665  ET CURRENT_EVENTS Likely Blackhole Exploit Kit Driveby ?n Download Secondary Request;  
10,9052015/01/20 2013664  ET CURRENT_EVENTS Likely Blackhole Exploit Kit Driveby ?b Download Secondary Request;  
10,9042015/01/20 2013663  ET TROJAN Unknown Exploit Pack Binary Load Request (server_privileges.php);  
10,9032015/01/20 2013662  ET CURRENT_EVENTS Crimepack Java exploit attempt(2);  
10,9022015/01/20 2013661  ET CURRENT_EVENTS Exploit kit worms.jar;  
10,9012015/01/20 2013660  ET CURRENT_EVENTS Unknown Exploit Kit Landing Response Malicious JavaScript;  
10,9002015/01/20 2013659  ET POLICY Self Signed SSL Certificate (SomeOrganizationalUnit);  
10,8992015/01/20 2013658  ET MALWARE Zugo Toolbar Spyware/Adware download request; [1
10,8982015/01/20 2013657  ET TROJAN Shady RAT Send Status Result; [1
10,8972015/01/20 2013656  ET TROJAN Shady RAT Relay Command; [1
10,8962015/01/20 2013655  ET TROJAN Shady RAT Retrieve and Execute Command; [1
10,8952015/01/20 2013654  ET TROJAN Shady RAT Put File Command; [1
10,8942015/01/20 2013653  ET TROJAN Shady RAT Get File Command; [1
10,8932015/01/20 2013652  ET CURRENT_EVENTS Blackhole Exploit Kit Landing Reporting Successful Java Compromise;  
10,8922015/01/20 2013651  ET DELETED Driveby Download Secondary Request 4;  
10,8912015/01/20 2013569  ET WEB_SPECIFIC_APPS University Of Vermont intro Parameter Remote File inclusion Attempt;  
10,8902015/01/20 2013568  ET WEB_SPECIFIC_APPS OneFileCMS p parameter Cross Site Scripting Attempt;  
10,8892015/01/20 2013567  ET WEB_SPECIFIC_APPS Pranian Group e107 page Parameter Cross Site Scripting Vulnerability Attempt;  
10,8882015/01/20 2013566  ET ACTIVEX Tom Sawyer Possible Memory Corruption Attempt Format String Function Call;  
10,8872015/01/20 2013565  ET ACTIVEX Tom Sawyer Software Possible Memory Corruption Attempt;  
10,8862015/01/20 2013564  ET WEB_SPECIFIC_APPS bug_actiongroup_page.php script Local File Inclusion Attempt;  
10,8852015/01/20 2013563  ET WEB_SPECIFIC_APPS bug_actiongroup_ext_page.php script Local File Inclusion Attempt;  
10,8842015/01/20 2013562  ET WEB_SPECIFIC_APPS Openads row Parameter Remote File inclusion Attempt;  
10,8832015/01/20 2013561  ET TROJAN Suspicious User-Agent (windsoft);  
10,8822015/01/20 2013560  ET TROJAN Potentially Unwanted Program Storm3-607.exe Download Reporting;  
10,8812015/01/20 2013559  ET TROJAN Delphi Trojan Downloader User-Agent (JEDI-VCL);  
10,8802015/01/20 2013558  ET TROJAN UBar Trojan/Adware Checkin 3;  
10,8792015/01/20 2013557  ET TROJAN UBar Trojan/Adware Checkin 2;  
10,8782015/01/20 2013556  ET TROJAN UBar Trojan/Adware Checkin 1; [1
10,8772015/01/20 2013555  ET TROJAN Fivfrom Downloader (Unitrix);  
10,8762015/01/20 2013554  ET CURRENT_EVENTS Blackhole MapYandex.class malicious jar;  
10,8752015/01/20 2013553  ET CURRENT_EVENTS Blackhole landing page with malicious Java applet;  
10,8742015/01/20 2013552  ET CURRENT_EVENTS Driveby Generic Java Exploit Attempt 2; [1
10,8732015/01/20 2013551  ET CURRENT_EVENTS Driveby Generic Java Exploit Attempt; [1
10,8722015/01/20 2013550  ET TROJAN Potential Blackhole Exploit Pack Binary Load Request 2; [1
10,8712015/01/20 2013549  ET CURRENT_EVENTS Blackhole Exploit Pack HCP exploit 2;  
10,8702015/01/20 2013548  ET CURRENT_EVENTS Blackhole Exploit Pack HCP exploit;  
10,8692015/01/20 2013547  ET TROJAN Win32.Unknown.UDP.edsm CnC traffic; [1
10,8682015/01/20 2013546  ET TROJAN W32/Gagolino Banking Trojan Reporting to CnC;  
10,8672015/01/20 2013545  ET DELETED Helpexpress Spyware User-Agent HXLogOnly;  
10,8662015/01/20 2013544  ET TROJAN TROJ_VB.FJP Generic Dowbnloader Connectivity Check to Google;  
10,8652015/01/20 2013543  ET TROJAN W32/iGrabber Info Stealer FTP Upload;  
10,8642015/01/20 2013542  ET USER_AGENTS Win32/OnLineGames User-Agent (Revolution Win32); [1
10,8632015/01/20 2013541  ET DELETED Win32/Daemonize Trojan Proxy Initial Checkin; [1
10,8622015/01/20 2013540  ET MALWARE Win32/Adware.Kraddare.FJ Checkin;  
< 321  322  323  324  325  326  327  328  329  330 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.