시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
10,5612015/01/20 2013232  ET ACTIVEX IDrive Online Backup ActiveX control SaveToFile Insecure Method; [1
10,5602015/01/20 2013231  ET WEB_SPECIFIC_APPS Immophp annonce parameter UPDATE SET SQL Injection Attempt;  
10,5592015/01/20 2013230  ET WEB_SPECIFIC_APPS Immophp annonce parameter INSERT INTO SQL Injection Attempt;  
10,5582015/01/20 2013229  ET WEB_SPECIFIC_APPS Immophp annonce parameter UNION SELECT SQL Injection Attempt;  
10,5572015/01/20 2013228  ET WEB_SPECIFIC_APPS Immophp annonce parameter DELETE FROM SQL Injection Attempt;  
10,5562015/01/20 2013227  ET WEB_SPECIFIC_APPS Immophp annonce parameter SELECT FROM SQL Injection Attempt;  
10,5552015/01/20 2013226  ET WEB_SPECIFIC_APPS Immophp secteur parameter Cross Site Scripting Attempt;  
10,5542015/01/20 2013225  ET TROJAN W32/IRCBrute Checkin 2; [1
10,5532015/01/20 2013224  ET POLICY Suspicious User-Agent Containing .exe;  
10,5522015/01/20 2013223  ET DELETED Known Fraudulent SSL Certificate; [1
10,5512015/01/20 2013222  ET SHELLCODE Excessive Use of HeapLib Objects Likely Malicious Heap Spray Attempt;  
10,5502015/01/20 2013221  ET TROJAN Win32/Sefnit Initial Checkin;  
10,5492015/01/20 2013220  ET INFO DYNAMIC_DNS HTTP Request to a 3322.net Domain *.8866.org; [1
10,5482015/01/20 2013219  ET DELETED Android.Ggtracker Ggtrack.org Checkin; [1
10,5472015/01/20 2013218  ET DELETED Backdoor.Specfix Checkin; [1
10,5462015/01/20 2013217  ET POLICY Internal Host Retrieving External IP Via myip.ozymo.com;  
10,5452015/01/20 2013215  ET DELETED W32/Alworo CnC Checkin; [1
10,5442015/01/20 2013214  ET TROJAN GhOst Remote Access Trojan Encrypted Session To CnC Server; [1,2
10,5432015/01/20 2013213  ET INFO DYNAMIC_DNS HTTP Request to a 3322.net Domain *.3322.org;  
10,5422015/01/20 2013212  ET TROJAN Backdoor.Meciv Checkin; [1,2
10,5412015/01/20 2013211  ET TROJAN Backdoor.Esion CnC Checkin; [1
10,5402015/01/20 2013210  ET MOBILE_MALWARE Android.Bgserv POST of Data to CnC Server; [1
10,5392015/01/20 2013209  ET MOBILE_MALWARE Android.Walkinwat Sending Data to CnC Server; [1,2
10,5382015/01/20 2013208  ET MOBILE_MALWARE Mobile Malware Posting Device Phone Number;  
10,5372015/01/20 2013207  ET TROJAN Trojan Internet Connectivity Check;  
10,5362015/01/20 2013206  ET TROJAN Win32.FakeAV POST datan.php;  
10,5352015/01/20 2013205  ET DELETED Win32.Hooker Checkin Message;  
10,5342015/01/20 2013204  ET DELETED Unknown Generic Trojan Checkin;  
10,5332015/01/20 2013203  ET TROJAN Win32/Fosniw CnC Checkin Style 2; [1
10,5322015/01/20 2013202  ET TROJAN Win32/Fosniw MacTryCnt CnC Style Checkin; [1
10,5312015/01/20 2013201  ET TROJAN Win32/Rodecap CnC Checkin;  
10,5302015/01/20 2013200  ET MALWARE Unknown Malware patchlist.xml Request;  
10,5292015/01/20 2013199  ET TROJAN Trojan/Hacktool.Sniffer Successful Install Message;  
10,5282015/01/20 2013198  ET TROJAN Trojan/Hacktool.Sniffer Initial Checkin;  
10,5272015/01/20 2013197  ET TROJAN Win32.Genome Download.php HTTP Request;  
10,5262015/01/20 2013196  ET TROJAN Win32.Genome Initial Checkin;  
10,5252015/01/20 2013195  ET MALWARE Win32.EZula Adware Reporting Successful Install; [1
10,5242015/01/20 2013194  ET MOBILE_MALWARE Android.CruseWin XML Configuration File Sent From CnC Server; [1
10,5232015/01/20 2013193  ET MOBILE_MALWARE Android.CruseWin Retriving XML File from Hard Coded CnC; [1
10,5222015/01/20 2013192  ET CURRENT_EVENTS cssminibar.js Injected Script Served by Local WebServer; [1
10,5212015/01/20 2013191  ET DELETED Client Visiting cssminibar.js Injected Website Malware Related; [1
10,5202015/01/20 2013190  ET POLICY Likely PCTools.com Installer User-Agent (Installer Ping);  
10,5192015/01/20 2013189  ET TROJAN Unknown Dropper HTTP POST Check-in; [1
10,5182015/01/20 2013188  ET EXPLOIT VSFTPD Backdoor User Login Smiley;  
10,5172015/01/20 2013187  ET TROJAN Backdoor Win32/IRCbot.FJ Cnc connection dns lookup; [1,2,3,4
10,5162015/01/20 2013186  ET TROJAN Win32.Renos/Artro Trojan Checkin; [1,2,3
10,5152015/01/20 2013185  ET TROJAN Trojan-Banker.Win32.Agent Checkin; [1,2
10,5142015/01/20 2013184  ET TROJAN Artro Downloader User-Agent Detected; [1
10,5132015/01/20 2013183  ET DELETED Known Facebook Iframe Phishing Attempt; [1
10,5122015/01/20 2013182  ET MALWARE Sidetab or Related Trojan Checkin;  
< 331  332  333  334  335  336  337  338  339  340 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.