시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
10,7112015/01/20 2013388  ET MALWARE Adrevmedia Related Media Manager Spyware Checkin;  
10,7102015/01/20 2013387  ET POLICY User Agent Ryeol HTTP Client Class;  
10,7092015/01/20 2013386  ET TROJAN W32/FakeAlert Fake Security Tool Checkin; [1
10,7082015/01/20 2013385  ET TROJAN Accept-encode HTTP header with UA indicating infected host;  
10,7072015/01/20 2013384  ET TROJAN W32/Siscos CnC Checkin;  
10,7062015/01/20 2013383  ET TROJAN Fakealert.Rena CnC Checkin 1;  
10,7052015/01/20 2013382  ET TROJAN Fakealert.Rena CnC Checkin 2; [1
10,7042015/01/20 2013381  ET TROJAN W32/Sality Executable Pack Digital Signature ASCII Marker; [1
10,7032015/01/20 2013380  ET CURRENT_EVENTS Malicious 1px iframe related to Mass Wordpress Injections;  
10,7022015/01/20 2013379  ET TROJAN Downbot/Shady Rat Remote Shell Connection; [1
10,7012015/01/20 2013378  ET INFO HTTP Request to a *.de.ms domain;  
10,7002015/01/20 2013377  ET TROJAN W32/Alunik User Agent Detected;  
10,6992015/01/20 2013376  ET TROJAN W32/Nolja Trojan User-Agent (FileNolja);  
10,6982015/01/20 2013375  ET TROJAN W32/Nolja Trojan Downloader Initial Checkin;  
10,6972015/01/20 2013374  ET TROJAN FakeAV User-Agent XML;  
10,6962015/01/20 2013373  ET TROJAN FakeAV oms.php Data Post;  
10,6952015/01/20 2013372  ET TROJAN Win32/Oliga Fake User Agent;  
10,6942015/01/20 2013371  ET DELETED Unknown Trojan Checkin 2;  
10,6932015/01/20 2013370  ET DELETED Unknown Trojan Checkin 1;  
10,6922015/01/20 2013369  ET TROJAN KeyloggerOnline Keylogger Checkin (go https); [1
10,6912015/01/20 2013368  ET TROJAN KeyloggerOnline Keylogger Checkin (sleep); [1
10,6902015/01/20 2013367  ET TROJAN KeyloggerOnline Keylogger Checkin (kill); [1
10,6892015/01/20 2013366  ET TROJAN FakeAV Checkin;  
10,6882015/01/20 2013365  ET WEB_SERVER PUT Website Defacement Attempt;  
10,6872015/01/20 2013364  ET TROJAN windows_security_update Fake AV download;  
10,6862015/01/20 2013363  ET DELETED Blackhole Exploit Kit Request tkr;  
10,6852015/01/20 2013362  ET TROJAN HTran/SensLiceld.A Checkin 2 (unicode); [1,2,3,4
10,6842015/01/20 2013361  ET TROJAN HTran/SensLiceld.A response to infected host; [1,2,3,4
10,6832015/01/20 2013360  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - photobucket.com.*; [1,2,3
10,6822015/01/20 2013359  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - upload.wikimedia.com.*; [1,2,3
10,6812015/01/20 2013358  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - img.youtube.com.*; [1,2,3
10,6802015/01/20 2013357  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - wordpress.com.*; [1,2,3
10,6792015/01/20 2013356  ET DELETED Wordpress possible Malicious DNS-Requests - wordpress.com.*; [1,2,3
10,6782015/01/20 2013355  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - blogger.com.*; [1,2,3
10,6772015/01/20 2013354  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - picasa.com.*; [1,2,3
10,6762015/01/20 2013353  ET CURRENT_EVENTS Wordpress possible Malicious DNS-Requests - flickr.com.*; [1,2,3
10,6752015/01/20 2013352  ET TROJAN Executable Download Purporting to be JavaScript likely 2nd stage Infection;  
10,6742015/01/20 2013351  ET TROJAN Connectivity Check of Unknown Origin 3;  
10,6732015/01/20 2013350  ET TROJAN Connectivity Check of Unknown Origin 2;  
10,6722015/01/20 2013349  ET TROJAN Connectivity Check of Unknown Origin 1;  
10,6712015/01/20 2013348  ET TROJAN Zeus Bot Request to CnC 2;  
10,6702015/01/20 2013346  ET TROJAN PSW.Win32.Ruftar.lon File Stealer FTP File Upload;  
10,6692015/01/20 2013345  ET TROJAN Win32.Pamesg/ArchSMS.HL CnC Checkin; [1
10,6682015/01/20 2013344  ET DELETED Unknown Trojan Checkin to CnC Server;  
10,6672015/01/20 2013343  ET DELETED Backdoor W32/Phanta Checkin; [1,2
10,6662015/01/20 2013342  ET TROJAN Win32/Sisproc Variant POST to CnC Server; [1,2
10,6652015/01/20 2013341  ET DELETED Trojan Dropper User-Agent Firefox/3.6.3;  
10,6642015/01/20 2013340  ET TROJAN FakeAV/Application JPDesk/Delf checkin; [1
10,6632015/01/20 2013339  ET TROJAN Win32.FakeAV.Rean Checkin; [1
10,6622015/01/20 2013338  ET TROJAN Bifrose Client Checkin;  
< 321  322  323  324  325  326  327  328  329  330 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.