| 번호 | 날짜 | ID | 시그니처 (Total Ruleset: 27,111개) | 
| 24,061 | 2017/01/13 |  2023723  |  ET TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gozi CnC); [1]  | 
| 24,060 | 2017/01/13 |  2023718  |  ET TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gozi MITM); [1]  | 
| 24,059 | 2017/01/13 |  2023719  |  ET TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gozi MITM); [1]  | 
| 24,058 | 2017/01/13 |  2023716  |  ET TROJAN Linux/Venom CnC Beacon; [1]  | 
| 24,057 | 2017/01/13 |  2023732  |  ET TROJAN DeepEnd Research Ransomware CrypMIC Payment Onion Domain; [1]  | 
| 24,056 | 2017/01/13 |  2023727  |  ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (TrickBot CnC); [1]  | 
| 24,055 | 2017/01/13 |  2023725  |  ET TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Malware CnC); [1]  | 
| 24,054 | 2017/01/12 |  2023715  |  ET INFO Adobe FDF in HTTP Flowbit Set;   | 
| 24,053 | 2017/01/12 |  2023714  |  ET INFO ATF file in HTTP Flowbit Set;   | 
| 24,052 | 2017/01/12 |  2023713  |  ET INFO MP4 in HTTP Flowbit Set;   | 
| 24,051 | 2017/01/11 |  2023712  |  ET CURRENT_EVENTS Paypal Phishing Landing Jan 09 2017;   | 
| 24,050 | 2017/01/11 |  2023710  |  ET MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher DNS Lookup; [1]  | 
| 24,049 | 2017/01/11 |  2023711  |  ET TROJAN JS/WSF Downloader Dec 08 2016 M7;   | 
| 24,048 | 2017/01/11 |  2023708  |  ET MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher SSL CnC Cert; [1]  | 
| 24,047 | 2017/01/11 |  2023709  |  ET MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher DNS Lookup; [1]  | 
| 24,046 | 2017/01/11 |  2023707  |  ET MALWARE MultiPlug.J Checkin;   | 
| 24,045 | 2017/01/07 |  2023704  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B643;   | 
| 24,044 | 2017/01/07 |  2023701  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) Observed in SunDown EK 2; [1]  | 
| 24,043 | 2017/01/07 |  2023706  |  ET TROJAN ABUSE.CH Ransomware Domain Detected (TorrentLocker Payment); [1]  | 
| 24,042 | 2017/01/07 |  2023705  |  ET TROJAN ABUSE.CH Ransomware Domain Detected (Locky C2); [1]  | 
| 24,041 | 2017/01/07 |  2023698  |  ET CURRENT_EVENTS Successful National Bank Phish Jan 05 2017;   | 
| 24,040 | 2017/01/07 |  2023699  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200/CVE-2016-7201) Observed in SunDown EK 3;   | 
| 24,039 | 2017/01/07 |  2023700  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) Observed in SunDown EK 1; [1]  | 
| 24,038 | 2017/01/07 |  2023703  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B642;   | 
| 24,037 | 2017/01/07 |  2023695  |  ET TROJAN W32/Cerber.Ransomware CnC Checkin M4;   | 
| 24,036 | 2017/01/07 |  2023696  |  ET CURRENT_EVENTS Successful Bradesco Bank Phish M1 Jan 05 2017;   | 
| 24,035 | 2017/01/07 |  2023702  |  ET EXPLOIT Possible Microsoft Edge Chakra.dll Type Confusion (CVE-2016-7200 CVE-2016-7201) B641;   | 
| 24,034 | 2017/01/07 |  2023697  |  ET CURRENT_EVENTS Successful Bradesco Bank Phish M2 Jan 05 2017;   | 
| 24,033 | 2017/01/06 |  2023694  |  ET TROJAN Blackmoon/Banbra Configuration Request M2; [1]  | 
| 24,032 | 2017/01/06 |  2023693  |  ET TROJAN Win32.Banker.bqba Checkin;   | 
| 24,031 | 2017/01/05 |  2023692  |  ET TROJAN MRCR1 Ransomware Checkin M2;   | 
| 24,030 | 2017/01/05 |  2023691  |  ET TROJAN MRCR1 Ransomware Checkin M1;   | 
| 24,029 | 2016/12/31 |  2023689  |  ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gootkit CnC); [1]  | 
| 24,028 | 2016/12/31 |  2023690  |  ET TROJAN Ransomware/Cerber Onion Domain Lookup;   | 
| 24,027 | 2016/12/30 |  2023687  |  ET SCAN Acunetix scan in progress acunetix_wvs_security_test in http_uri; [1]  | 
| 24,026 | 2016/12/30 |  2023688  |  ET SCAN Acunetix scan in progress acunetix variable in http_uri; [1]  | 
| 24,025 | 2016/12/29 |  2023684  |  ET MOBILE_MALWARE Android Fancy Bear Checkin 5; [1]  | 
| 24,024 | 2016/12/29 |  2023682  |  ET MOBILE_MALWARE Android Fancy Bear Checkin 3; [1]  | 
| 24,023 | 2016/12/29 |  2023686  |  ET EXPLOIT Possible CVE-2016-10033 PHPMailer RCE Attempt; [1,2]  | 
| 24,022 | 2016/12/29 |  2023683  |  ET MOBILE_MALWARE Android Fancy Bear Checkin 4; [1]  | 
| 24,021 | 2016/12/29 |  2023680  |  ET MOBILE_MALWARE Android Fancy Bear Checkin; [1]  | 
| 24,020 | 2016/12/29 |  2023685  |  ET MOBILE_MALWARE Android Fancy Bear Checkin 6; [1]  | 
| 24,019 | 2016/12/29 |  2023681  |  ET MOBILE_MALWARE Android Fancy Bear Checkin 2; [1]  | 
| 24,018 | 2016/12/25 |  2023679  |  ET TROJAN JS/WSF Downloader Dec 08 2016 M6;   | 
| 24,017 | 2016/12/24 |  2023678  |  ET TROJAN Tofsee DGA (2017-05-04 to 2017-11-02); [1]  | 
| 24,016 | 2016/12/24 |  2023677  |  ET TROJAN Tofsee DGA (2016-12-15 to 2017-05-04); [1]  | 
| 24,015 | 2016/12/22 |  2023676  |  ET TROJAN Cerber Bitcoin Address Check; [1]  | 
| 24,014 | 2016/12/22 |  2023675  |  ET TROJAN Win32/Braincrypt Ransomware CnC Checkin;   | 
| 24,013 | 2016/12/22 |  2023674  |  ET TROJAN Possible Linux.Mirai DaHua Default Credentials Login; [1]  | 
| 24,012 | 2016/12/21 |  2023664  |  ET TROJAN APT28 DealersChoice DNS Lookup; [1,2]  | 
| < 61  62  63  64  65  66  67  68  69  70 > |