Sourcefire VRT Update for Sourcefire 3D System

Date: 2015-01-29

This SRU number: 2015-01-29-001
Previous SRU number: 2015-01-26-001

Applies to:

This SEU number: 1241
Previous SEU: 1238

Applies to:

This is the complete list of rules added in SRU 2015-01-29-001 and SEU 1241.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

New Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
133217MALWARE-CNCWin.Trojan.Nuovoscor variant outbound connectionoffdropdrop
133218MALWARE-CNCWin.Trojan.Cendode system information disclosure attemptoffdropdrop
133219MALWARE-CNCWin.Trojan.Gamarue variant outbound connection attemptoffdropdrop
133220MALWARE-CNCWin.Trojan.HawkEye keylogger exfiltration attemptoffdropdrop
133221MALWARE-CNCWin.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshotoffoffoff
133222MALWARE-CNCWin.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshotoffdropdrop
133223MALWARE-CNCWin.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshotoffdropdrop
133225SERVER-MAILExim gethostbyname heap buffer overflow attemptoffdropdrop
133226SERVER-MAILExim gethostbyname heap buffer overflow attemptoffdropdrop
133227MALWARE-CNCWin.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshotoffdropdrop
133228MALWARE-CNCWin.Kovter variant outbound connection attemptoffdropdrop
333229SERVER-WEBAPPCisco Prime Services Catalog XML external entity injection attemptoffoffdrop
133230BLACKLISTUser-Agent known malicious user-agent string - Firefox - Win.Backdoor.Upatreoffdropdrop
133231BLACKLISTUser-Agent known malicious user-agent string - Firefox/5.0 - Win.Backdoor.Upatreoffdropdrop
133232BLACKLISTUser-Agent known malicious user-agent string - AppUpdate - Win.Backdoor.Upatreoffdropdrop
133233BLACKLISTUser-Agent known malicious user-agent string - 2608cw-1 - Win.Backdoor.Upatreoffdropdrop
133234BLACKLISTUser-Agent known malicious user-agent string - 2508Inst - Win.Backdoor.Upatreoffdropdrop
133235BLACKLISTUser-Agent known malicious user-agent string - 2608cw-2 - Win.Backdoor.Upatreoffdropdrop
133236BLACKLISTUser-Agent known malicious user-agent string - 2808inst - Win.Backdoor.Upatreoffdropdrop
133237BLACKLISTUser-Agent known malicious user-agent string - Player - Win.Backdoor.Upatreoffdropdrop
133238BLACKLISTUser-Agent known malicious user-agent string - Wurst - Win.Backdoor.Upatreoffdropdrop
133239BLACKLISTUser-Agent known malicious user-agent string - Installer/1.0 - Win.Backdoor.Upatreoffdropdrop
133240BLACKLISTUser-Agent known malicious user-agent string - FixUpdate - Win.Backdoor.Upatreoffdropdrop
133241DELETEDBLACKLIST User-Agent known malicious user-agent string - MSDW - Win.Backdoor.Upatre
133242BLACKLISTUser-Agent known malicious user-agent string - Explorer - Win.Backdoor.Upatreoffdropdrop
133243BLACKLISTUser-Agent known malicious user-agent string - Mozilla - Win.Backdoor.Upatreoffdropdrop
133244BLACKLISTUser-Agent known malicious user-agent string - Opera - Win.Backdoor.Upatreoffdropdrop
133245BLACKLISTUser-Agent known malicious user-agent string - Opera10 - Win.Backdoor.Upatreoffdropdrop
133246BLACKLISTUser-Agent known malicious user-agent string - OperaMini - Win.Backdoor.Upatreoffdropdrop
133247BLACKLISTUser-Agent known malicious user-agent string - PPKHandler - Win.Backdoor.Upatreoffdropdrop
133248BLACKLISTUser-Agent known malicious user-agent string - Peers12 - Win.Backdoor.Upatreoffdropdrop
133249BLACKLISTUser-Agent known malicious user-agent string - SLSSoapClient - Win.Backdoor.Upatreoffdropdrop
133250BLACKLISTUser-Agent known malicious user-agent string - Tintin - Win.Backdoor.Upatreoffdropdrop
133251BLACKLISTUser-Agent known malicious user-agent string - USER_CHECK - Win.Backdoor.Upatreoffdropdrop
133252BLACKLISTUser-Agent known malicious user-agent string - WATClient - Win.Backdoor.Upatreoffdropdrop
133253BLACKLISTUser-Agent known malicious user-agent string - bbbbbbbbbb - Win.Backdoor.Upatreoffdropdrop
133254BLACKLISTUser-Agent known malicious user-agent string - hi - Win.Backdoor.Upatreoffdropdrop
133255BLACKLISTUser-Agent known malicious user-agent string - iMacros - Win.Backdoor.Upatreoffdropdrop
133256BLACKLISTUser-Agent known malicious user-agent string - macrotest - Win.Backdoor.Upatreoffdropdrop
133257BLACKLISTUser-Agent known malicious user-agent string - onlymacros - Win.Backdoor.Upatreoffdropdrop
133258BLACKLISTUser-Agent known malicious user-agent string - Updates downloader - Win.Backdoor.Upatreoffdropdrop
133259BLACKLISTUser-Agent known malicious user-agent string - testupdate - Win.Backdoor.Upatreoffdropdrop
133260BLACKLISTUser-Agent known malicious user-agent string - onlyupdate - Win.Backdoor.Upatreoffdropdrop
133261FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133262FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133263FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133264FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133265FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133266FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133267FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133268FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133269FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133270FILE-FLASHAdobe Flash Player byte array uncompress information disclosure attemptdropdropdrop
133271EXPLOIT-KITAngler exploit kit Adobe Flash SWF exploit downloadoffdropdrop
133272EXPLOIT-KITAngler exploit kit Adobe Flash SWF exploit downloadoffdropdrop
133273EXPLOIT-KITAngler exploit kit Adobe Flash SWF exploit downloadoffdropdrop
133274EXPLOIT-KITAngler exploit kit Adobe Flash SWF exploit downloadoffdropdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
133224INDICATOR-COMPROMISEDNS request for known malware domain tor2web.orgoffoffoff

Updated Rules:

Updated rules can be found at this link.