시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
10,7612015/01/20 2013439  ET TROJAN Dirt Jumper/Russkill3 Checkin; [1,2
10,7602015/01/20 2013438  ET INFO HTTP Request to a *.uni.cc domain;  
10,7592015/01/20 2013437  ET DELETED Executable served from Amazon S3; [1,2
10,7582015/01/20 2013436  ET CURRENT_EVENTS Redirection to driveby Page Home index.php;  
10,7572015/01/20 2013435  ET TROJAN Win32.Shiz.fxm/Agent-TBT Checkin;  
10,7562015/01/20 2013434  ET WEB_SPECIFIC_APPS Tiki Wiki CMS ajax parameter XSS Vulnerability; [1
10,7552015/01/20 2013433  ET WEB_SPECIFIC_APPS Joomla jfeedback Component controller parameter Local File Inclusion Attempt; [1
10,7542015/01/20 2013432  ET ACTIVEX TeeChart Professional ActiveX Control integer overflow Vulnerability 5; [1
10,7532015/01/20 2013431  ET ACTIVEX TeeChart Professional ActiveX Control integer overflow Vulnerability 4; [1
10,7522015/01/20 2013430  ET ACTIVEX TeeChart Professional ActiveX Control integer overflow Vulnerability 3; [1
10,7512015/01/20 2013429  ET ACTIVEX TeeChart Professional ActiveX Control integer overflow Vulnerability 2; [1
10,7502015/01/20 2013428  ET ACTIVEX TeeChart Professional ActiveX Control integer overflow Vulnerability 1; [1
10,7492015/01/20 2013427  ET WEB_SPECIFIC_APPS Wordpress eShop plugin viewemail parameter Cross Site Scripting Attempt; [1
10,7482015/01/20 2013426  ET WEB_SPECIFIC_APPS Wordpress eShop plugin action parameter Cross Site Scripting Attempt; [1
10,7472015/01/20 2013425  ET WEB_SPECIFIC_APPS Wordpress eShop plugin eshoptemplate parameter Cross Site Scripting Attempt; [1
10,7462015/01/20 2013424  ET DELETED W32/UFR POST to CnC;  
10,7452015/01/20 2013423  ET TROJAN User-Agent in Referer Field - Likely Malware;  
10,7442015/01/20 2013422  ET MALWARE HTTP Connection to go2000.cn - Common Malware Checkin Server; [1
10,7432015/01/20 2013420  ET TROJAN FakeAV FakeAlertRena.n Checkin NO Response from Server;  
10,7422015/01/20 2013419  ET TROJAN FakeAV FakeAlert.Rena or similar Checkin Flowbit Set 2;  
10,7412015/01/20 2013418  ET DELETED Mitglieder Proxy Trojan CnC; [1
10,7402015/01/20 2013417  ET WEB_CLIENT Mozilla Firefox mChannel Object Dangling Pointer Use-After-Free Memory Corruption Attempt; [1
10,7392015/01/20 2013416  ET SCAN libwww-perl GET to // with specific HTTP header ordering without libwww-perl User-Agent;  
10,7382015/01/20 2013415  ET INFO HTTP Request to a *.cz.tf domain;  
10,7372015/01/20 2013414  ET POLICY Executable served from Amazon S3; [1,2
10,7362015/01/20 2013413  ET TROJAN FakeAV Landing Page Checking firewall status;  
10,7352015/01/20 2013412  ET INFO HTTP Request to a *.co.com.au domain;  
10,7342015/01/20 2013411  ET TROJAN Bancos.DV MSSQL CnC Connection Outbound;  
10,7332015/01/20 2013410  ET POLICY Outbound MSSQL Connection to Standard port (1433);  
10,7322015/01/20 2013409  ET POLICY Outbound MSSQL Connection to Non-Standard Port - Likely Malware;  
10,7312015/01/20 2013408  ET POLICY SSL MiTM Vulnerable iOS 4.x CDMA iPhone device; [1,2,3,4
10,7302015/01/20 2013407  ET DELETED SSL MiTM Vulnerable or EOL iOS 4.x device; [1,2,3,4
10,7292015/01/20 2013406  ET DELETED SSL MiTM Vulnerable or EOL iOS 3.x device; [1,2,3,4
10,7282015/01/20 2013405  ET MALWARE W32/Baigoo User Agent;  
10,7272015/01/20 2013404  ET TROJAN Suspicious User Agent ksdl_1_0;  
10,7262015/01/20 2013403  ET DELETED Suspicious User-Agent (TheWorld); [1
10,7252015/01/20 2013402  ET DELETED Win32/TrojanDropper.Agent Checkin;  
10,7242015/01/20 2013401  ET TROJAN Win32/Winshow User Agent;  
10,7232015/01/20 2013400  ET POLICY Request to Suspicious Games at pcgame.gamedia.cn;  
10,7222015/01/20 2013399  ET TROJAN Backdoor.Win32/Momibot Ping Checkin; [1
10,7212015/01/20 2013398  ET TROJAN Backdoor.Win32/Momibot Checkin; [1
10,7202015/01/20 2013397  ET TROJAN W32/Pandex Trojan Dropper Initial Checkin;  
10,7192015/01/20 2013396  ET TROJAN W32/Skintrim CnC Checkin;  
10,7182015/01/20 2013395  ET TROJAN Suspicious User-Agent _updater_agent;  
10,7172015/01/20 2013394  ET TROJAN W32/SpeedRunner User-Agent SRRemove;  
10,7162015/01/20 2013393  ET DELETED Suspicious User-Agent FSD - Possible FakeAV Related;  
10,7152015/01/20 2013392  ET TROJAN W32/Hupigon.B User Agent TSDownload;  
10,7142015/01/20 2013391  ET TROJAN Ufasoft bitcoin Related User-Agent;  
10,7132015/01/20 2013390  ET TROJAN Suspicious User Agent 3653Client;  
10,7122015/01/20 2013389  ET MALWARE Adware/CommonName Reporting;  
< 321  322  323  324  325  326  327  328  329  330 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.