Live Chat Software by Kayako
Notícias
Aug
25
ProApps Security IDS Rules Changelog 2016-08-24
Postado por Rafael Honorato on 25/Aug 09:16

[***] Summary 2016-08-24 [***]

Total added rules: 140
Total modified rules: 350
Total removed rules: 41

 

[***] ProApps Security IDS Rules Changelog started Tue Aug 23 18:55:59 2016 [***]

[+++] Added rules: 25 [+++]

2023084 - ProApps TROJAN Ransomware Locky .onion Payment Domain (5n7y4yihirccftc5) (trojan.rules)
2821797 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (bXVyYXRzYXlpbi4xOjE=) (trojan.rules)
2821798 - ProApps CURRENT_EVENTS Possible Phishing Data Submitted to yolasite.com M2 (current_events.rules)
2821799 - ProApps CURRENT_EVENTS Successful Blocked Email Account Phish M1 Aug 23 2016 (current_events.rules)
2821800 - ProApps CURRENT_EVENTS Blocked Email Account Phishing Landing Aug 23 2016 (current_events.rules)
2821801 - ProApps CURRENT_EVENTS Successful Blocked Email Account Phish M2 Aug 23 2016 (current_events.rules)
2821802 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821803 - ProApps TROJAN Possible Vawtrak Injects SSL Cert (trojan.rules)
2821804 - ProApps MALWARE MSIL/Adware.Dotdo.Q Initial Checkin (malware.rules)
2821805 - ProApps TROJAN Win32/AbStealer Checkin (trojan.rules)
2821806 - ProApps TROJAN PoisonIvy Keepalive to CnC 479 (trojan.rules)
2821807 - ProApps TROJAN PoisonIvy Keepalive to CnC 480 (trojan.rules)
2821808 - ProApps TROJAN Malicious SSL certificate detected (Dreambot/Gozi CnC) (trojan.rules)
2821809 - ProApps TROJAN Terdot.A/Zloader Malicious SSL Cert Observed (trojan.rules)
2821810 - ProApps TROJAN Win32/Banload Variant Checkin (trojan.rules)
2821811 - ProApps TROJAN Win32/Banload Variant Connectivity Check (trojan.rules)
2821812 - ProApps TROJAN NanoCore RAT CnC 13 (trojan.rules)
2821813 - ProApps TROJAN NanoCore RAT CnC 14 (trojan.rules)
2821814 - ProApps TROJAN W32/Banload.XMY Variant Checkin (trojan.rules)
2821815 - ProApps CURRENT_EVENTS Targeted Office 365 Phishing Landing Aug 23 2016 (current_events.rules)
2821816 - ProApps CURRENT_EVENTS Successful Targeted Office365 Phish Aud 23 2016 (current_events.rules)
2821817 - ProApps TROJAN Ransomware CTB-Locker .onion Proxy Domain (trojan.rules)
2821818 - ProApps TROJAN Ransomware CTB-Locker or similar Checkin (trojan.rules)
2821819 - ProApps TROJAN Ransomware CTB-Locker or similar CnC beacon (trojan.rules)
2821820 - ProApps TROJAN MSIL/njRAT/Bladabindi Variant (Revenge RAT) Inbound Keepalive (trojan.rules)


[+++] Modify rules: 53 [+++]

2022520 - ProApps POLICY Possible HTA Application Download (policy.rules)
2023017 - ProApps TELNET SUSPICIOUS busybox shell (telnet.rules)
2023018 - ProApps TELNET SUSPICIOUS busybox enable (telnet.rules)
2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2016 Group 1 (botcc.portgrouped.rules)
2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
2808469 - ProApps TROJAN VanToM RAT Checkin 2 (trojan.rules)


[+++] Removed rules: 4 [+++]

2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405049 - ProApps CNC Shadowserver Reported CnC Server Port 16667 Group 1 (botcc.portgrouped.rules)
2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Mon Aug 22 17:51:47 2016 [***]

[+++] Added rules: 27 [+++]

2023083 - ProApps TROJAN Alfa/Alpha Ransomware Checkin (trojan.rules)
2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405049 - ProApps CNC Shadowserver Reported CnC Server Port 16667 Group 1 (botcc.portgrouped.rules)
2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
2821774 - ProApps TROJAN Alma Locker CnC Beacon (trojan.rules)
2821775 - ProApps CURRENT_EVENTS Possible Successful Citibank Phish M1 Aug 22 2016 (current_events.rules)
2821776 - ProApps CURRENT_EVENTS Possible Successful Citibank Phish M2 Aug 22 2016 (current_events.rules)
2821777 - ProApps TROJAN PoisonIvy Keepalive to CnC 476 (trojan.rules)
2821778 - ProApps TROJAN PoisonIvy Keepalive to CnC 477 (trojan.rules)
2821779 - ProApps TROJAN PoisonIvy Keepalive to CnC 478 (trojan.rules)
2821780 - ProApps TROJAN Ransomware Alma Locker .onion Proxy Domain (trojan.rules)
2821781 - ProApps TROJAN Cerber .onion Proxy Domain (trojan.rules)
2821782 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
2821783 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821784 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821785 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821786 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821787 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821788 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
2821789 - ProApps TROJAN MSIL/Bladabindi/njRat Variant CnC Checkin (trojan.rules)
2821790 - ProApps CURRENT_EVENTS Successful BMO Phish M1 Aug 22 2016 (current_events.rules)
2821791 - ProApps CURRENT_EVENTS Successful BMO Phish M2 Aug 22 2016 (current_events.rules)
2821792 - ProApps TROJAN Win32/Maptrepol.A SSL Certificate Detected (trojan.rules)
2821793 - ProApps TROJAN NanoCore RAT CnC 11 (trojan.rules)
2821794 - ProApps TROJAN NanoCore RAT CnC 12 (trojan.rules)
2821795 - ProApps MOBILE_MALWARE Android Unknown Trojan Checkin (mobile_malware.rules)


[+++] Modify rules: 98 [+++]

2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1090 Group 1 (botcc.portgrouped.rules)
2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1987 Group 1 (botcc.portgrouped.rules)
2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7777 Group 1 (botcc.portgrouped.rules)
2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2405044 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9095 Group 1 (botcc.portgrouped.rules)
2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
2812325 - ProApps CURRENT_EVENTS Possible Successful AirCanada Phish Aug 5 M1 (current_events.rules)
2815793 - ProApps MOBILE_MALWARE Android.Trojan.HiddenApp.EN Checkin 2 (mobile_malware.rules)
2821691 - ProApps TROJAN ZeusPOS Payload M1 (trojan.rules)
2821692 - ProApps TROJAN ZeusPOS Payload M2 (trojan.rules)


[+++] Removed rules: 5 [+++]

2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Fri Aug 19 17:46:59 2016 [***]

[+++] Added rules: 29 [+++]

2023081 - ProApps TROJAN Curso Banker.BR Checkin (trojan.rules)
2023082 - ProApps TROJAN Curso Banker Downloading Modules (trojan.rules)
2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
2821753 - ProApps CURRENT_EVENTS Possible Successful Generic Phish Aug 16 2016 (current_events.rules)
2821754 - ProApps INFO DYNAMIC_DNS Query to a Suspicious now-ip Domain (info.rules)
2821755 - ProApps WEB_CLIENT Possible nProtect Netizen ActiveX Drive-By (web_client.rules)
2821756 - ProApps CURRENT_EVENTS Successful Google Drive Phish M1 Aug 19 2016 (current_events.rules)
2821757 - ProApps CURRENT_EVENTS Successful Google Drive Phish M2 Aug 19 2016 (current_events.rules)
2821758 - ProApps CURRENT_EVENTS Successful Mailbox Renewal Phish Aug 19 2016 (current_events.rules)
2821759 - ProApps CURRENT_EVENTS Successful Payza Phish Aug 19 2016 (current_events.rules)
2821760 - ProApps CURRENT_EVENTS Successful Excel Phish Aug 19 2016 (current_events.rules)
2821761 - ProApps CURRENT_EVENTS Successful Adobe Shared Document Phish Aug 19 2016 (current_events.rules)
2821762 - ProApps CURRENT_EVENTS Successful Mailbox Deactivation Phish Aug 19 2016 (current_events.rules)
2821763 - ProApps CURRENT_EVENTS Successful Latitude Financial Phish M1 Aug 19 2016 (current_events.rules)
2821764 - ProApps CURRENT_EVENTS Successful Latitude Financial Phish M2 Aug 19 2016 (current_events.rules)
2821765 - ProApps CURRENT_EVENTS Possible Successful Generic Phish (set) Aug 19 2016 (current_events.rules)
2821766 - ProApps TROJAN Ransomware/Cerber Onion Domain Lookup (trojan.rules)
2821767 - ProApps TROJAN W32/Joinme Dropper EXE DL (trojan.rules)
2821768 - ProApps TROJAN W32/Joinme Stealer Checkin (trojan.rules)
2821769 - ProApps CURRENT_EVENTS Adobe Shared Document Phishing Landing Aug 19 2016 (current_events.rules)
2821770 - ProApps CURRENT_EVENTS Successful Universal Webmail Phish Aug 19 2016 (current_events.rules)
2821771 - ProApps CURRENT_EVENTS Universal Webmail Phishing Landing Aug 19 2016 (current_events.rules)
2821772 - ProApps CURRENT_EVENTS Successful Blockchain Account Phish Aug 19 2016 (current_events.rules)
2821773 - ProApps CURRENT_EVENTS Successful Tata Communications Phish Aug 19 2016 (current_events.rules)


[+++] Modify rules: 62 [+++]

2022898 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jun 14 2016 (current_events.rules)
2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2816102 - ProApps CURRENT_EVENTS Possible Successful Generic Phish Feb 8 (current_events.rules)


[+++] Removed rules: 8 [+++]

2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
2820176 - ProApps TROJAN Unknown Banker.BR Checkin (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Thu Aug 18 17:58:29 2016 [***]

[+++] Added rules: 32 [+++]

2023076 - ProApps TROJAN Aveo Checkin (trojan.rules)
2023077 - ProApps TROJAN Aveo C2 Response (trojan.rules)
2023078 - ProApps TROJAN Aveo C2 Request (trojan.rules)
2023079 - ProApps CURRENT_EVENTS Fake Mobile Virus Scam M1 Aug 18 2016 (current_events.rules)
2023080 - ProApps CURRENT_EVENTS Fake Mobile Virus Scam M2 Aug 18 2016 (current_events.rules)
2405038 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405039 - ProApps CNC Shadowserver Reported CnC Server Port 16667 Group 1 (botcc.portgrouped.rules)
2405040 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
2405041 - ProApps CNC Shadowserver Reported CnC Server Port 42086 Group 1 (botcc.portgrouped.rules)
2821728 - ProApps TROJAN Wrimcom CnC Beacon (trojan.rules)
2821729 - ProApps TROJAN Wrimcom Fake User-Agent (trojan.rules)
2821731 - ProApps CURRENT_EVENTS MalDoc Request for Payload Aug 17 2016 (current_events.rules)
2821732 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.z Checkin (mobile_malware.rules)
2821733 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.z Checkin 2 (mobile_malware.rules)
2821734 - ProApps TROJAN Cromwi HTTP CnC Beacon 2 (trojan.rules)
2821735 - ProApps TROJAN Cromwi Fake User-Agent (trojan.rules)
2821736 - ProApps TROJAN Cromwi HTTP CnC Beacon (trojan.rules)
2821737 - ProApps TROJAN Babylon RAT C2 Client Request (trojan.rules)
2821738 - ProApps TROJAN Babylon RAT C2 Server Response (trojan.rules)
2821739 - ProApps TROJAN Zeus Variant Checkin (trojan.rules)
2821740 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
2821741 - ProApps TROJAN Win32.KeyLogger.dyiuae Checkin (trojan.rules)
2821742 - ProApps TROJAN PoisonIvy Keepalive to CnC 475 (trojan.rules)
2821743 - ProApps CURRENT_EVENTS Successful Comcast Phish Aug 18 2016 (current_events.rules)
2821744 - ProApps CURRENT_EVENTS Successful Gmail Phish Aug 18 2016 (current_events.rules)
2821745 - ProApps CURRENT_EVENTS Successful Google Drive Phish Aug 18 2016 (current_events.rules)
2821746 - ProApps CURRENT_EVENTS Possible Successful Phish via Wix.com M1 Aug 18 2016 (current_events.rules)
2821747 - ProApps CURRENT_EVENTS Successful Phish via Wix.com M2 Aug 18 2016 (current_events.rules)
2821749 - ProApps INFO HTTP 522 Returned to Client Possible Broken Malware Checkin (info.rules)
2821750 - ProApps TROJAN Win32/Adware.FileTour.BPL Checkin (trojan.rules)
2821751 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.er SMS Exfil (mobile_malware.rules)
2821752 - ProApps TROJAN W32/Banload.XMY Variant Checkin (trojan.rules)


[+++] Modify rules: 63 [+++]

2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
2405000 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
2405001 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
2405002 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
2405003 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
2405004 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
2405005 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
2405006 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
2405008 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
2405011 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
2405012 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
2405029 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
2405030 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405031 - ProApps CNC Shadowserver Reported CnC Server Port 7777 Group 1 (botcc.portgrouped.rules)
2405032 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405033 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
2405034 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2405035 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405036 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405037 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)


[+++] Removed rules: 6 [+++]

2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Wed Aug 17 17:06:48 2016 [***]

[+++] Added rules: 27 [+++]

2023070 - ProApps EXPLOIT Equation Group ExtraBacon Cisco ASA PMCHECK Disable (exploit.rules)
2023071 - ProApps EXPLOIT Equation Group ExtraBacon Cisco ASA AAAADMINAUTH Disable (exploit.rules)
2023072 - ProApps CURRENT_EVENTS Successful Netflix Phish Aug 17 2016 (current_events.rules)
2023073 - ProApps CURRENT_EVENTS Netflix Phishing Landing Aug 17 2016 (current_events.rules)
2023074 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK Aug 17 2016 (current_events.rules)
2023075 - ProApps EXPLOIT Equation Group EGREGIOUSBLUNDER Fortigate Exploit Attempt (exploit.rules)
2821706 - ProApps CURRENT_EVENTS Docusign Phishing Landing Aug 17 2016 (current_events.rules)
2821707 - ProApps CURRENT_EVENTS Successful Docusign/Outlook Phish Aug 17 2016 (current_events.rules)
2821708 - ProApps CURRENT_EVENTS Successful Docusign Phish M2 Aug 17 2016 (current_events.rules)
2821709 - ProApps CURRENT_EVENTS Successful Docusign Phish M1 Aug 17 2016 (current_events.rules)
2821710 - ProApps EXPLOIT Smartthings Bundled Camera Command Injection Attempt 1 (exploit.rules)
2821711 - ProApps EXPLOIT Smartthings Bundled Camera Command Injection Attempt 2 (exploit.rules)
2821712 - ProApps TROJAN LatentBot HTTP POST Checkin (trojan.rules)
2821714 - ProApps TROJAN PoisonIvy Keepalive to CnC (youtube.swf actor) 1 (trojan.rules)
2821715 - ProApps TROJAN PoisonIvy Keepalive to CnC (youtube.swf actor) 2 (trojan.rules)
2821716 - ProApps TROJAN PoisonIvy Keepalive to CnC (youtube.swf actor) 3 (trojan.rules)
2821717 - ProApps TROJAN PoisonIvy Keepalive to CnC (youtube.swf actor) 4 (trojan.rules)
2821718 - ProApps TROJAN PoisonIvy Keepalive to CnC (youtube.swf actor) 5 (trojan.rules)
2821719 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l SSL CnC Cert 2 (mobile_malware.rules)
2821720 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l SSL CnC Cert 3 (mobile_malware.rules)
2821721 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 8 (mobile_malware.rules)
2821722 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 9 (mobile_malware.rules)
2821723 - ProApps TROJAN Possible MWI Stage 2 Beacon (trojan.rules)
2821724 - ProApps CURRENT_EVENTS Evil Redirector to EK - Observed Malicious SSL Cert (current_events.rules)
2821725 - ProApps TROJAN Win32/Agent.WTE HTTP CnC Beacon (trojan.rules)
2821726 - ProApps TROJAN Cromwi CnC Beacon (trojan.rules)
2821727 - ProApps TROJAN Cromwi CnC Beacon Response (trojan.rules)


[+++] Modify rules: 74 [+++]

2021763 - ProApps CURRENT_EVENTS SUSPICIOUS Grey Advertising Often Leading to EK (current_events.rules)
2023066 - ProApps CURRENT_EVENTS Possible Bank of America Phishing Domain Aug 15 2016 (current_events.rules)
2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
2405000 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
2405001 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
2405002 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
2405003 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
2405005 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
2405006 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
2405012 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
2405027 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
2405028 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405029 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
2405031 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2405032 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405033 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405034 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
2405035 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405036 - ProApps CNC Shadowserver Reported CnC Server Port 21321 Group 1 (botcc.portgrouped.rules)
2405037 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
2812169 - ProApps CURRENT_EVENTS Phishing Fake Document Loading Error (current_events.rules)
2812884 - ProApps CURRENT_EVENTS Successful Google Drive Phish Sept 3 (current_events.rules)
2814770 - ProApps CURRENT_EVENTS Successful Gmail Phish Nov 5 (current_events.rules)


[+++] Removed rules: 18 [+++]

2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


Read more »



Aug
18
ProApps Security IDS Rules Changelog 2016-08-17
Postado por Rafael Honorato on 18/Aug 09:13
[***]  Summary  2016-08-17  [***]

 Total added rules: 202
 Total modified rules: 625
 Total removed rules: 46



[***] ProApps Security IDS Rules Changelog started Tue Aug 16 17:49:54 2016 [***]

[+++]          Added rules:  20        [+++]

 2023067 - ProApps INFO Symantec Download Flowbit Set (info.rules)
 2023068 - ProApps CURRENT_EVENTS Suspicious HTTP Refresh to SMS Aug 16 2016 (current_events.rules)
 2023069 - ProApps CURRENT_EVENTS SMS Fake Mobile Virus Scam Aug 16 2016 (current_events.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821691 - ProApps TROJAN Unknown Smokebot 2nd Stage Payload M1 (trojan.rules)
 2821692 - ProApps TROJAN Unknown Smokebot 2nd Stage Payload M2 (trojan.rules)
 2821693 - ProApps TROJAN W32/Ramnit Initial CnC Connection (trojan.rules)
 2821694 - ProApps TROJAN Bladabindi/njRAT Variant CnC Checkin (trojan.rules)
 2821695 - ProApps TROJAN MSIL/Bancos Variant CnC Activity (trojan.rules)
 2821696 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l Checkin 2 (mobile_malware.rules)
 2821697 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l SMS Exfil (mobile_malware.rules)
 2821698 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 7 (mobile_malware.rules)
 2821699 - ProApps TROJAN PoisonIvy Keepalive to CnC 474 (trojan.rules)
 2821700 - ProApps TROJAN LuminosityLink - Data Channel Server Response 3 (trojan.rules)
 2821701 - ProApps TROJAN Unknown Likely APT CnC Beacon (trojan.rules)
 2821702 - ProApps CURRENT_EVENTS Successful Phish OWA Credentials Aug 16 2016 (current_events.rules)
 2821703 - ProApps CURRENT_EVENTS Adobe Phishing Landing M1 Aug 16 2016 (current_events.rules)
 2821704 - ProApps CURRENT_EVENTS Successful Adobe Online Phish Aug 16 2016 (current_events.rules)
 2821705 - ProApps CURRENT_EVENTS Adobe Phishing Landing M2 Aug 16 2016 (current_events.rules)


[+++]          Modify rules:  88       [+++]

 2008438 - ProApps MALWARE Possible Windows executable sent when remote host claims to send a Text File (malware.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2820198 - ProApps TROJAN APT.SVCMONDR CnC Checkin (trojan.rules)
 2821169 - ProApps TROJAN Patchwork APT File Exfil HTTP POST (trojan.rules)


[+++]          Removed rules:  2       [+++]

 2022916 - ProApps CURRENT_EVENTS RIG EK Payload Jun 26 2016 (current_events.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Mon Aug 15 18:51:05 2016 [***]

[+++]          Added rules:  60        [+++]

 2023059 - ProApps TROJAN DarkHotel DNS Lookup (apply-wsu.ebizx.net) (trojan.rules)
 2023060 - ProApps TROJAN DarkHotel DNS Lookup (apply.ebizx.net) (trojan.rules)
 2023061 - ProApps CURRENT_EVENTS Successful Excel Phish Aug 15 2016 (current_events.rules)
 2023062 - ProApps CURRENT_EVENTS Email Storage Upgrade Phishing Landing Aug 15 2016 (current_events.rules)
 2023063 - ProApps CURRENT_EVENTS Successful Credit Agricole Phish Aug 15 2016 M1 (current_events.rules)
 2023064 - ProApps CURRENT_EVENTS Successful Credit Agricole Phish Aug 15 2016 M2 (current_events.rules)
 2023065 - ProApps CURRENT_EVENTS Possible Square Enix Phishing Domain Aug 15 2016 (current_events.rules)
 2023066 - ProApps CURRENT_EVENTS Possible Bank of America Phishing Domain Aug 15 2016 (current_events.rules)
 2821639 - ProApps TROJAN PoisonIvy Keepalive to CnC 472 (trojan.rules)
 2821640 - ProApps TROJAN PoisonIvy Keepalive to CnC 473 (trojan.rules)
 2821641 - ProApps TROJAN Win32.Shakti HTTP Pattern (trojan.rules)
 2821642 - ProApps TROJAN Win32.Shakti Checkin (trojan.rules)
 2821643 - ProApps TROJAN Win32.Shakti Sending Process List (trojan.rules)
 2821644 - ProApps TROJAN Win32.Shakti Uploading Files (trojan.rules)
 2821645 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr (set) Aug 15 2016 (current_events.rules)
 2821646 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M1 (current_events.rules)
 2821647 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M2 (current_events.rules)
 2821648 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M3 (current_events.rules)
 2821649 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M4 (current_events.rules)
 2821650 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M5 (current_events.rules)
 2821651 - ProApps CURRENT_EVENTS Phishing Landing via webnode.fr Aug 15 2016 M6 (current_events.rules)
 2821652 - ProApps INFO Webform Submitted via webnode.fr - Possible Successful Phish Aug 15 2016 (info.rules)
 2821653 - ProApps TROJAN TampStealer/Keylogger Requesting Executable (trojan.rules)
 2821654 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-08-15 1) (trojan.rules)
 2821655 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 1 (GET) (trojan.rules)
 2821656 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 2 (GET) (trojan.rules)
 2821657 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 3 (GET) (trojan.rules)
 2821658 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 4 (GET) (trojan.rules)
 2821659 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 5 (GET) (trojan.rules)
 2821660 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 6 (GET) (trojan.rules)
 2821661 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 7 (GET) (trojan.rules)
 2821662 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 8 (GET) (trojan.rules)
 2821663 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 9 (GET) (trojan.rules)
 2821664 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 10 (GET) (trojan.rules)
 2821665 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 11 (GET) (trojan.rules)
 2821666 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 12 (GET) (trojan.rules)
 2821667 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 13 (GET) (trojan.rules)
 2821668 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 14 (GET) (trojan.rules)
 2821669 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 1 (POST) (trojan.rules)
 2821670 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 2 (POST) (trojan.rules)
 2821671 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 3 (POST) (trojan.rules)
 2821672 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 4 (POST) (trojan.rules)
 2821673 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 5 (POST) (trojan.rules)
 2821674 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 6 (POST) (trojan.rules)
 2821675 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 7 (POST) (trojan.rules)
 2821676 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 8 (POST) (trojan.rules)
 2821677 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 9 (POST) (trojan.rules)
 2821678 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 10 (POST) (trojan.rules)
 2821679 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 11 (POST) (trojan.rules)
 2821680 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 12 (POST) (trojan.rules)
 2821681 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 13 (POST) (trojan.rules)
 2821682 - ProApps TROJAN JSP WebShell Backdoor.Hadmad Command 14 (POST) (trojan.rules)
 2821683 - ProApps SCADA DNP3 Cold Restart (scada.rules)
 2821684 - ProApps SCADA DNP3 Warm Restart (scada.rules)
 2821685 - ProApps SCADA DNP3 Write Time and Date (scada.rules)
 2821686 - ProApps SCADA DNP3 Stop Application (scada.rules)
 2821687 - ProApps SCADA DNP3 Enable Unsolicited Messages (scada.rules)
 2821688 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l Checkin (mobile_malware.rules)
 2821689 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 5 (mobile_malware.rules)
 2821690 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 6 (mobile_malware.rules)


[+++]          Modify rules:  122       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820902 - ProApps TROJAN Cookle CnC Checkin (trojan.rules)
 2820903 - ProApps TROJAN Cookle CnC POST (trojan.rules)
 2821196 - ProApps WEB_SERVER Likely Malicious Proxy Header in Inbound HTTP Request (web_server.rules)


[+++]          Removed rules:  11       [+++]

 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Aug 12 18:22:43 2016 [***]

[+++]          Added rules:  26        [+++]

 2023051 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 12 M1 (current_events.rules)
 2023052 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 12 M2 (current_events.rules)
 2023053 - ProApps DOS DNS Amplification Attack Possible Inbound Windows Non-Recursive Root Hint Reserved Port (dos.rules)
 2023054 - ProApps DOS DNS Amplification Attack Possible Outbound Windows Non-Recursive Root Hint Reserved Port (dos.rules)
 2023055 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing (err.mp3) Aug 12 2016 (current_events.rules)
 2023056 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing (msg.mp3) Aug 12 2016 (current_events.rules)
 2023057 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M1 Aug 12 2016 (current_events.rules)
 2023058 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M2 Aug 12 2016 (current_events.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821622 - ProApps TROJAN Python/SupAgent .onion Proxy Domain (trojan.rules)
 2821623 - ProApps TROJAN APT.Enfal SSL Cert - Downloaded by Cmstar (trojan.rules)
 2821624 - ProApps TROJAN Observed Malicious SSL Cert (Zeus Panda Injects) (trojan.rules)
 2821625 - ProApps TROJAN Observed Malicious SSL Cert (Zeus Panda Injects) (trojan.rules)
 2821626 - ProApps TROJAN MSIL/Bancos Variant CnC Checkin (trojan.rules)
 2821627 - ProApps WEB_SPECIFIC_APPS Drupal Module Coder RCE PoC Inbound (web_specific_apps.rules)
 2821628 - ProApps WEB_SPECIFIC_APPS wSecure WP Plugin RCE (web_specific_apps.rules)
 2821629 - ProApps CURRENT_EVENTS Stripe Phishing Landing Aug 12 2016 (current_events.rules)
 2821630 - ProApps CURRENT_EVENTS Successful Stripe Phish Aug 12 2016 (current_events.rules)
 2821631 - ProApps CURRENT_EVENTS Successful Adobe/Excel Phish Aug 12 2016 (current_events.rules)
 2821632 - ProApps CURRENT_EVENTS Successful Gmail Phish M1 Aug 12 2016 (current_events.rules)
 2821633 - ProApps CURRENT_EVENTS Successful Gmail Phish M2 (set) Aug 12 2016 (current_events.rules)
 2821634 - ProApps CURRENT_EVENTS Successful Gmail Phish M2 Aug 12 2016 (current_events.rules)
 2821635 - ProApps TROJAN Python/Charm CnC Beacon (trojan.rules)
 2821636 - ProApps WEB_SERVER JexBoss User-Agent Observed (INBOUND) (web_server.rules)
 2821637 - ProApps WEB_SERVER JexBoss Common URI struct Observed (INBOUND) (web_server.rules)
 2821638 - ProApps WEB_SERVER JexBoss Common URI struct Observed 2 (INBOUND) (web_server.rules)


[+++]          Modify rules:  97       [+++]

 2013352 - ProApps TROJAN Executable Download Purporting to be JavaScript likely 2nd stage Infection (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6678 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  5       [+++]

 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Thu Aug 11 17:32:16 2016 [***]

[+++]          Added rules:  26        [+++]

 2023047 - ProApps CURRENT_EVENTS Adobe Shared Document Phishing Landing Nov 19 2015 (current_events.rules)
 2023048 - ProApps CURRENT_EVENTS Successful Generic Adobe Shared Document Phish Aug 11 2016 (current_events.rules)
 2023049 - ProApps TROJAN Monsoon Tinytyphon CnC Beacon GET (trojan.rules)
 2023050 - ProApps TROJAN Monsoon Tinytyphon CnC Beacon Exfiltrating Docs (trojan.rules)
 2821600 - ProApps TROJAN MSIL/Unknown Backdoor CnC Checkin (trojan.rules)
 2821601 - ProApps TROJAN Lance Stealer Screenshot Exfil (trojan.rules)
 2821602 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821603 - ProApps TROJAN Win32.Getapula Stealer Checkin (trojan.rules)
 2821604 - ProApps MOBILE_MALWARE Android.Trojan.FakeBank.BA APK Download (mobile_malware.rules)
 2821605 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821606 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821607 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821608 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821609 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821610 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821611 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821612 - ProApps TROJAN APT28 XAgent SSL Cert (trojan.rules)
 2821613 - ProApps TROJAN Observed Malicious SSL Cert (Zeus Panda Banker) (trojan.rules)
 2821614 - ProApps TROJAN PoisonIvy Keepalive to CnC 471 (trojan.rules)
 2821615 - ProApps CURRENT_EVENTS Possible MalDoc Download Request (set) (current_events.rules)
 2821616 - ProApps CURRENT_EVENTS MalDoc Payload Inbound Aug 11 (current_events.rules)
 2821617 - ProApps CURRENT_EVENTS Successful DHL Phish Aug 11 2016 (current_events.rules)
 2821618 - ProApps CURRENT_EVENTS Successful Adobe Shared Document Phish Aug 11 2016 (current_events.rules)
 2821619 - ProApps CURRENT_EVENTS Successful USAA Phish Aug 11 2016 (current_events.rules)
 2821620 - ProApps TROJAN OwaAuth/Soybalek Backdoor Magic String (INBOUND) 1 (trojan.rules)
 2821621 - ProApps TROJAN OwaAuth/Soybalek Backdoor Magic String (INBOUND) 2 (trojan.rules)


[+++]          Modify rules:  102       [+++]

 2006406 - ProApps TROJAN Proxy.Win32.Agent.mx (2) (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1993 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  6       [+++]

 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2815029 - ProApps CURRENT_EVENTS Adobe Shared Document Phishing Landing Nov 19 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Wed Aug 10 17:14:07 2016 [***]

[+++]          Added rules:  25        [+++]

 2023034 - ProApps TROJAN Linux/Lady CnC Beacon 1 (trojan.rules)
 2023035 - ProApps TROJAN Linux/Lady CnC Beacon 2 (trojan.rules)
 2023036 - ProApps CURRENT_EVENTS EITest Flash Redirect Aug 09 2016 (current_events.rules)
 2023037 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 10 M1 (current_events.rules)
 2023038 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 10 M2 (current_events.rules)
 2023039 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 10 M3 (current_events.rules)
 2023040 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 10 M4 (current_events.rules)
 2023041 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Aug 10 M5 (current_events.rules)
 2023042 - ProApps CURRENT_EVENTS Successful Apple Suspended Account Phish Aug 9 M1 (current_events.rules)
 2023043 - ProApps CURRENT_EVENTS Successful Apple Suspended Account Phish Aug 9 M2 (current_events.rules)
 2023044 - ProApps CURRENT_EVENTS Apple Suspended Account Phishing Landing Aug 9 (current_events.rules)
 2023045 - ProApps CURRENT_EVENTS Excel Online Phishing Landing Aug 9 (current_events.rules)
 2023046 - ProApps CURRENT_EVENTS Successful Generic Excel Online Phish Aug 9 (current_events.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821589 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Gepew.a Checkin (mobile_malware.rules)
 2821590 - ProApps TROJAN Win32.Pony Variant Checkin (trojan.rules)
 2821591 - ProApps TROJAN Win32.Spy/TVRat/Shade Ransomware Checkin 2 (trojan.rules)
 2821592 - ProApps CURRENT_EVENTS DHL/EMS Documents Phishing Landing Aug 10 2016 (current_events.rules)
 2821593 - ProApps CURRENT_EVENTS Suspicious Credential POST to FormBuddy.com - Possible Phishing Aug 10 2016 (current_events.rules)
 2821594 - ProApps CURRENT_EVENTS Successful TD Commercial Banking Phish Aug 10 2016 (current_events.rules)
 2821595 - ProApps CURRENT_EVENTS Possible Phishing Landing - Tectite Web Form Abuse (current_events.rules)
 2821596 - ProApps CURRENT_EVENTS Tectite Web Form Submission - Possible Successful Phish (current_events.rules)
 2821597 - ProApps INFO Successful Tectite Web Form Submission - Possible Phishing (info.rules)
 2821598 - ProApps CURRENT_EVENTS Successful Adobe Shared Document Phish Aug 10 2016 (current_events.rules)
 2821599 - ProApps CURRENT_EVENTS Adobe Shared Document Phishing Landing Common CSS Aug 10 2016 (current_events.rules)


[+++]          Modify rules:  110       [+++]

 2021747 - ProApps TROJAN Win32.Spy/TVRat/Shade Ransomware Checkin (trojan.rules)
 2022983 - ProApps CURRENT_EVENTS Possible Maldoc Downloading EXE Jul 26 2016 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1661 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2811176 - ProApps TROJAN Luminosity Link RAT CnC Beacon Outbound (trojan.rules)
 2814261 - ProApps TROJAN Ursnif Fetching DGA Seed (trojan.rules)
 2814364 - ProApps TROJAN Possible IIS Backdoor Receiving Commands via URI (trojan.rules)


[+++]          Removed rules:  9       [+++]

 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2821078 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3249) (exploit.rules)
 2821079 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3250) (exploit.rules)
 2821080 - ProApps EXPLOIT Win32kfull OOB Read Privilege Elevation Vulnerability (CVE-2016-3251) (exploit.rules)
 2821081 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3252) (exploit.rules)


[***] ProApps Security IDS Rules Changelog started Tue Aug  9 18:31:31 2016 [***]

[+++]          Added rules:  45        [+++]

 2023028 - ProApps TROJAN RAMNIT.A M1 (trojan.rules)
 2023029 - ProApps TROJAN RAMNIT.A M2 (trojan.rules)
 2023030 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023031 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023032 - ProApps TROJAN ProjectSauron Remsec CnC Beacon (hardcoded HTTP headers) (trojan.rules)
 2023033 - ProApps TROJAN Win32/Radonskra.B C2 Check-in (trojan.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821563 - ProApps TROJAN iSpy Keylogger Reporting Infection via SMTP M2 (trojan.rules)
 2821564 - ProApps TROJAN MSIL/Unknown Facebook Stealer Activiy (trojan.rules)
 2821565 - ProApps POLICY External IP Address Lookup - ip-address.domaintools.com (policy.rules)
 2821566 - ProApps TROJAN Unknown CnC Beacon (trojan.rules)
 2821567 - ProApps TROJAN Malicious SSL certificate detected (Ursnif Injects) (trojan.rules)
 2821568 - ProApps TROJAN Possible Ursnif Injects Domain in SNI (trojan.rules)
 2821569 - ProApps TROJAN Locky CnC checkin Aug 03 2016 M2 (trojan.rules)
 2821570 - ProApps WEB_CLIENT Microsoft Internet Explorer Possible Memory Corruption Vulnerability (CVE-2016-3288) SET (web_client.rules)
 2821571 - ProApps WEB_CLIENT Microsoft Internet Explorer Possible Memory Corruption Vulnerability (CVE-2016-3288) (web_client.rules)
 2821572 - ProApps WEB_CLIENT Microsoft Internet Explorer Possible Memory Corruption Vulnerability (CVE-2016-3289) (web_client.rules)
 2821573 - ProApps WEB_CLIENT Microsoft Internet Explorer Possible Memory Corruption Vulnerability (CVE-2016-3290) (web_client.rules)
 2821574 - ProApps EXPLOIT Microsoft Edge Browser RCE (CVE-2016-3293) (exploit.rules)
 2821575 - ProApps EXPLOIT Microsoft Windows Possible win32kfull Out Of Bound Memory Access Executable Inbound (CVE-2016-3308) (exploit.rules)
 2821576 - ProApps EXPLOIT Microsoft Windows Possible gdi32 Out Of Bound Memory Access Executable Inbound (CVE-2016-3309) (exploit.rules)
 2821577 - ProApps EXPLOIT Microsoft Windows Possible Out Of Bound Memory Access Executable Inbound (CVE-2016-3310) (exploit.rules)
 2821578 - ProApps EXPLOIT Microsoft Windows Win32k Privilege Elevation Vulnerability (CVE-2016-3311) (exploit.rules)
 2821579 - ProApps WEB_CLIENT Microsoft Internet Explorer Possible Information Disclosure Vulnerability (CVE-2016-3321) (web_client.rules)
 2821580 - ProApps WEB_CLIENT Microsoft Internet Explorer Use After Free (CVE-2016-3322) (web_client.rules)
 2821581 - ProApps WEB_CLIENT Microsoft Internet Explorer Information Disclosure Vulnerability M1 (CVE-2016-3327) (web_client.rules)
 2821582 - ProApps WEB_CLIENT Microsoft Internet Explorer Information Disclosure Vulnerability M2 (CVE-2016-3327) (web_client.rules)
 2821583 - ProApps WEB_CLIENT Microsoft Internet Explorer Information Disclosure Vulnerability M3 (CVE-2016-3327) (web_client.rules)
 2821584 - ProApps WEB_CLIENT Microsoft Internet Explorer Information Disclosure Vulnerability M4 (CVE-2016-3327) (web_client.rules)
 2821585 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Congur.al Checkin (mobile_malware.rules)
 2821586 - ProApps MOBILE_MALWARE AdWare.AndroidOS.Inoco.f Checkin (mobile_malware.rules)
 2821587 - ProApps TROJAN PoisonIvy Keepalive to CnC 470 (trojan.rules)
 2821588 - ProApps TROJAN Unknown .onion Proxy Domain (trojan.rules)


[+++]          Modify rules:  106       [+++]

 2008438 - ProApps MALWARE Possible Windows executable sent when remote host claims to send a Text File (malware.rules)
 2009897 - ProApps MALWARE Possible Windows executable sent when remote host claims to send html content (malware.rules)
 2009909 - ProApps TROJAN Possible Windows executable sent when remote host claims to send HTML/CSS Content (trojan.rules)
 2013800 - ProApps POLICY Outgoing Chromoting Session Response (policy.rules)
 2013801 - ProApps POLICY Incoming Chromoting Session Response (policy.rules)
 2023018 - ProApps TELNET SUSPICIOUS busybox enable (telnet.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2811686 - ProApps CURRENT_EVENTS SUSPICIOUS Encoded Plugin Detect (Previously observed in ScanBox) (current_events.rules)
 2821358 - ProApps TROJAN AZORult Variant Checkin (trojan.rules)
 2821424 - ProApps TROJAN Win32/Daserf CnC Beacon 1 (trojan.rules)


[+++]          Removed rules:  13       [+++]

 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2821560 - ProApps TROJAN Unknown CnC Beacon (hardcoded HTTP headers) (trojan.rules)

Read more »



Aug
9
ProApps Security IDS Rules Changelog 2016-08-09
Postado por Rafael Honorato on 09/Aug 14:16
[***]  Summary  2016-08-09  [***]

 Total added rules: 731
 Total modified rules: 3108
 Total removed rules: 510



[***] ProApps Security IDS Rules Changelog started Mon Aug  8 17:38:01 2016 [***]

[+++]          Added rules:  48        [+++]

 2023016 - ProApps TELNET SUSPICIOUS Path to BusyBox (telnet.rules)
 2023017 - ProApps TELNET SUSPICIOUS busybox shell (telnet.rules)
 2023018 - ProApps TELNET SUSPICIOUS busybox enable (telnet.rules)
 2023019 - ProApps TELNET busybox MIRAI hackers - Possible Brute Force Attack (telnet.rules)
 2023020 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (rapidcomments.com) (trojan.rules)
 2023021 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (bikessport.com) (trojan.rules)
 2023022 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (myhomemusic.com) (trojan.rules)
 2023023 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (flowershop22.110mb.com) (trojan.rules)
 2023024 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (wildhorses.awardspace.info) (trojan.rules)
 2023025 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (asrgd-uz .weedns.com) (trojan.rules)
 2023026 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (sx4-ws42 .yi.org) (trojan.rules)
 2023027 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (we .q.tcow.eu) (trojan.rules)
 2821525 - ProApps TROJAN Malicious SSL certificate detected (Zeus Injects) (trojan.rules)
 2821526 - ProApps TROJAN PoisonIvy Keepalive to CnC 469 (trojan.rules)
 2821527 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821528 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821529 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821530 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821531 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821532 - ProApps POLICY DNS Query to .onion proxy Domain (redefined.click) (policy.rules)
 2821533 - ProApps POLICY DNS Query to .onion proxy Domain (relyleafs.click) (policy.rules)
 2821534 - ProApps POLICY DNS Query to .onion proxy Domain (ridsimply.top) (policy.rules)
 2821535 - ProApps POLICY DNS Query to .onion proxy Domain (rl0bdw.top) (policy.rules)
 2821536 - ProApps POLICY DNS Query to .onion proxy Domain (rnkj09.top) (policy.rules)
 2821537 - ProApps POLICY DNS Query to .onion proxy Domain (sayssales.bid) (policy.rules)
 2821538 - ProApps POLICY DNS Query to .onion proxy Domain (seenmust.pro) (policy.rules)
 2821539 - ProApps POLICY DNS Query to .onion proxy Domain (sk8r54.top) (policy.rules)
 2821540 - ProApps POLICY DNS Query to .onion proxy Domain (ssd5gt.top) (policy.rules)
 2821541 - ProApps POLICY DNS Query to .onion proxy Domain (stopsage.gdn) (policy.rules)
 2821542 - ProApps POLICY DNS Query to .onion proxy Domain (thanreal.link) (policy.rules)
 2821543 - ProApps POLICY DNS Query to .onion proxy Domain (themevery.win) (policy.rules)
 2821544 - ProApps POLICY DNS Query to .onion proxy Domain (topicside.club) (policy.rules)
 2821545 - ProApps POLICY DNS Query to .onion proxy Domain (v11z5e.top) (policy.rules)
 2821546 - ProApps POLICY DNS Query to .onion proxy Domain (variedtax.kim) (policy.rules)
 2821547 - ProApps POLICY DNS Query to .onion proxy Domain (vkm4l6.top) (policy.rules)
 2821548 - ProApps POLICY DNS Query to .onion proxy Domain (wht5py.top) (policy.rules)
 2821549 - ProApps POLICY DNS Query to .onion proxy Domain (wishsends.mobi) (policy.rules)
 2821550 - ProApps POLICY DNS Query to .onion proxy Domain (wonrough.in) (policy.rules)
 2821551 - ProApps POLICY DNS Query to .onion proxy Domain (worsemine.pro) (policy.rules)
 2821552 - ProApps POLICY DNS Query to .onion proxy Domain (wz139z.top) (policy.rules)
 2821553 - ProApps POLICY DNS Query to .onion proxy Domain (xab7m0.top) (policy.rules)
 2821554 - ProApps POLICY DNS Query to .onion proxy Domain (y721yz.top) (policy.rules)
 2821555 - ProApps POLICY DNS Query to .onion proxy Domain (yw4629.top) (policy.rules)
 2821556 - ProApps POLICY DNS Query to .onion proxy Domain (z7ud98.top) (policy.rules)
 2821557 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-08-08 1) (trojan.rules)
 2821558 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Fetcha.a CnC Beacon (mobile_malware.rules)
 2821559 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Felit.a Checkin (mobile_malware.rules)
 2821560 - ProApps TROJAN Unknown CnC Beacon (hardcoded HTTP headers) (trojan.rules)


[+++]          Modify rules:  142       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 7002 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  59       [+++]

 2017812 - ProApps CURRENT_EVENTS Safe/CritX/FlashPack URI with Windows Plugin-Detect Data (current_events.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Aug  5 18:57:06 2016 [***]

[+++]          Added rules:  27        [+++]

 2023015 - ProApps MALWARE Malicious Chrome Extension (malware.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821500 - ProApps POLICY DNS Query to .onion proxy Domain (knowhands.us) (policy.rules)
 2821501 - ProApps POLICY DNS Query to .onion proxy Domain (kswcuk.top) (policy.rules)
 2821502 - ProApps POLICY DNS Query to .onion proxy Domain (kzo8mc.top) (policy.rules)
 2821503 - ProApps POLICY DNS Query to .onion proxy Domain (liescale.in) (policy.rules)
 2821504 - ProApps POLICY DNS Query to .onion proxy Domain (lorrydo.lol) (policy.rules)
 2821505 - ProApps POLICY DNS Query to .onion proxy Domain (lowallmoneypool.com) (policy.rules)
 2821506 - ProApps POLICY DNS Query to .onion proxy Domain (metmet.win) (policy.rules)
 2821507 - ProApps POLICY DNS Query to .onion proxy Domain (mileslook.pro) (policy.rules)
 2821508 - ProApps POLICY DNS Query to .onion proxy Domain (msu96b.top) (policy.rules)
 2821509 - ProApps POLICY DNS Query to .onion proxy Domain (n80yab.top) (policy.rules)
 2821510 - ProApps POLICY DNS Query to .onion proxy Domain (nearlybut.us) (policy.rules)
 2821511 - ProApps POLICY DNS Query to .onion proxy Domain (needmight.win) (policy.rules)
 2821512 - ProApps POLICY DNS Query to .onion proxy Domain (nextask.loan) (policy.rules)
 2821513 - ProApps POLICY DNS Query to .onion proxy Domain (nfgpeb.top) (policy.rules)
 2821514 - ProApps POLICY DNS Query to .onion proxy Domain (ninedraws.black) (policy.rules)
 2821515 - ProApps POLICY DNS Query to .onion proxy Domain (nowants.pw) (policy.rules)
 2821516 - ProApps POLICY DNS Query to .onion proxy Domain (og5ezh.top) (policy.rules)
 2821517 - ProApps POLICY DNS Query to .onion proxy Domain (plambers.bid) (policy.rules)
 2821518 - ProApps POLICY DNS Query to .onion proxy Domain (plotbet.gdn) (policy.rules)
 2821519 - ProApps POLICY DNS Query to .onion proxy Domain (powersno.link) (policy.rules)
 2821520 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Rootnik.be Checkin (mobile_malware.rules)
 2821521 - ProApps TROJAN PoisonIvy Keepalive to CnC 466 (trojan.rules)
 2821522 - ProApps TROJAN PoisonIvy Keepalive to CnC 467 (trojan.rules)
 2821523 - ProApps TROJAN PoisonIvy Keepalive to CnC 468 (trojan.rules)
 2821524 - ProApps MOBILE_MALWARE Android/Cimsci.A Checkin (mobile_malware.rules)


[+++]          Modify rules:  167       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2812067 - ProApps TROJAN SOGU DNS CnC Channel TXT Lookup (trojan.rules)


[+++]          Removed rules:  9       [+++]

 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Thu Aug  4 17:45:35 2016 [***]

[+++]          Added rules:  25        [+++]

 2821475 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Hiddapp.l Checkin (mobile_malware.rules)
 2821476 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Hiddapp.l Checkin 2 (mobile_malware.rules)
 2821477 - ProApps TROJAN PoisonIvy Keepalive to CnC 465 (trojan.rules)
 2821478 - ProApps TROJAN Orcus RAT SSL Certificate (trojan.rules)
 2821479 - ProApps MOBILE_MALWARE Android/Agent.YF Checkin (mobile_malware.rules)
 2821480 - ProApps POLICY DNS Query to .onion proxy Domain (fewbreaks.club) (policy.rules)
 2821481 - ProApps POLICY DNS Query to .onion proxy Domain (fishtotal.bid) (policy.rules)
 2821482 - ProApps POLICY DNS Query to .onion proxy Domain (flewleast.link) (policy.rules)
 2821483 - ProApps POLICY DNS Query to .onion proxy Domain (flyingsix.red) (policy.rules)
 2821484 - ProApps POLICY DNS Query to .onion proxy Domain (folkturns.date) (policy.rules)
 2821485 - ProApps POLICY DNS Query to .onion proxy Domain (g9tneb.top) (policy.rules)
 2821486 - ProApps POLICY DNS Query to .onion proxy Domain (gameswarm.loan) (policy.rules)
 2821487 - ProApps POLICY DNS Query to .onion proxy Domain (gc4n2c.top) (policy.rules)
 2821488 - ProApps POLICY DNS Query to .onion proxy Domain (gnee6i.top) (policy.rules)
 2821489 - ProApps POLICY DNS Query to .onion proxy Domain (gonesolve.lol) (policy.rules)
 2821490 - ProApps POLICY DNS Query to .onion proxy Domain (gpy3tc.top) (policy.rules)
 2821491 - ProApps POLICY DNS Query to .onion proxy Domain (groupline.info) (policy.rules)
 2821492 - ProApps POLICY DNS Query to .onion proxy Domain (gtnfgj.top) (policy.rules)
 2821493 - ProApps POLICY DNS Query to .onion proxy Domain (hf60kb.top) (policy.rules)
 2821494 - ProApps POLICY DNS Query to .onion proxy Domain (hw7o9w.top) (policy.rules)
 2821495 - ProApps POLICY DNS Query to .onion proxy Domain (iixz3g.top) (policy.rules)
 2821496 - ProApps POLICY DNS Query to .onion proxy Domain (innerband.lol) (policy.rules)
 2821497 - ProApps POLICY DNS Query to .onion proxy Domain (jn8ncm.top) (policy.rules)
 2821498 - ProApps POLICY DNS Query to .onion proxy Domain (jumplived.in) (policy.rules)
 2821499 - ProApps POLICY DNS Query to .onion proxy Domain (k9z7pm.top) (policy.rules)


[+++]          Modify rules:  179       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2808129 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.Agent.gl Checkin (mobile_malware.rules)
 2810626 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 1) (trojan.rules)
 2810627 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 2) (trojan.rules)
 2810628 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 3) (trojan.rules)


[+++]          Removed rules:  15       [+++]

 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Wed Aug  3 18:33:23 2016 [***]

[+++]          Added rules:  33        [+++]

 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821450 - ProApps TROJAN Ransomware Locky CnC Beacon Aug 2 (trojan.rules)
 2821451 - ProApps POLICY DNS Query to .onion proxy Domain (apwzbe.top) (policy.rules)
 2821452 - ProApps POLICY DNS Query to .onion proxy Domain (ar8msb.top) (policy.rules)
 2821453 - ProApps POLICY DNS Query to .onion proxy Domain (aredark.mobi) (policy.rules)
 2821454 - ProApps POLICY DNS Query to .onion proxy Domain (barberryshin.casa) (policy.rules)
 2821455 - ProApps POLICY DNS Query to .onion proxy Domain (biologyup.date) (policy.rules)
 2821456 - ProApps POLICY DNS Query to .onion proxy Domain (bnctf6.top) (policy.rules)
 2821457 - ProApps POLICY DNS Query to .onion proxy Domain (bookjumps.us) (policy.rules)
 2821458 - ProApps POLICY DNS Query to .onion proxy Domain (boxsame.kim) (policy.rules)
 2821459 - ProApps POLICY DNS Query to .onion proxy Domain (cgf59i.top) (policy.rules)
 2821460 - ProApps POLICY DNS Query to .onion proxy Domain (clockhate.loan) (policy.rules)
 2821461 - ProApps POLICY DNS Query to .onion proxy Domain (costlady.pw) (policy.rules)
 2821462 - ProApps POLICY DNS Query to .onion proxy Domain (crispkey.mobi) (policy.rules)
 2821463 - ProApps POLICY DNS Query to .onion proxy Domain (csj0k5.top) (policy.rules)
 2821464 - ProApps POLICY DNS Query to .onion proxy Domain (daigy0.top) (policy.rules)
 2821465 - ProApps POLICY DNS Query to .onion proxy Domain (dd4xo3.top) (policy.rules)
 2821466 - ProApps POLICY DNS Query to .onion proxy Domain (dkrie7.top) (policy.rules)
 2821467 - ProApps POLICY DNS Query to .onion proxy Domain (dkro3u.top) (policy.rules)
 2821468 - ProApps POLICY DNS Query to .onion proxy Domain (doggain.mobi) (policy.rules)
 2821469 - ProApps POLICY DNS Query to .onion proxy Domain (dozensby.loan) (policy.rules)
 2821470 - ProApps POLICY DNS Query to .onion proxy Domain (eatsdeal.black) (policy.rules)
 2821471 - ProApps TROJAN Locky CnC checkin Aug 03 2016 (trojan.rules)
 2821472 - ProApps TROJAN Zeus Panda Banker Malicious SSL Certificate Detected (trojan.rules)
 2821473 - ProApps MOBILE_MALWARE Android.Trojan.Ztorg.AV Checkin (mobile_malware.rules)
 2821474 - ProApps MOBILE_MALWARE Android/Secapk.F Checkin 4 (mobile_malware.rules)


[+++]          Modify rules:  182       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4040 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  2       [+++]

 2022997 - ProApps TROJAN Ransomware Locky .onion Payment Domain (zjfq4lnfbs7pncr5) (trojan.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Tue Aug  2 19:12:52 2016 [***]

[+++]          Added rules:  54        [+++]

 2022999 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023000 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023001 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023002 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023003 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023004 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023005 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (ZeuS CnC) (trojan.rules)
 2023006 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023007 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023008 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gootkit CnC) (trojan.rules)
 2023009 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gozi MITM) (trojan.rules)
 2023010 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gootkit CnC) (trojan.rules)
 2023011 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Downloader.Pony CnC) (trojan.rules)
 2023012 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gozi CnC) (trojan.rules)
 2023013 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Quakbot CnC) (trojan.rules)
 2023014 - ProApps WEB_CLIENT Metasploit Browser Autopwn Aug1 2016 (web_client.rules)
 2821412 - ProApps TROJAN PoisonIvy Keepalive to CnC 454 (trojan.rules)
 2821413 - ProApps TROJAN PoisonIvy Keepalive to CnC 455 (trojan.rules)
 2821414 - ProApps TROJAN PoisonIvy Keepalive to CnC 456 (trojan.rules)
 2821415 - ProApps TROJAN PoisonIvy Keepalive to CnC 457 (trojan.rules)
 2821416 - ProApps TROJAN PoisonIvy Keepalive to CnC 458 (trojan.rules)
 2821417 - ProApps TROJAN PoisonIvy Keepalive to CnC 459 (trojan.rules)
 2821418 - ProApps TROJAN PoisonIvy Keepalive to CnC 460 (trojan.rules)
 2821419 - ProApps TROJAN PoisonIvy Keepalive to CnC 461 (trojan.rules)
 2821420 - ProApps TROJAN PoisonIvy Keepalive to CnC 462 (trojan.rules)
 2821421 - ProApps TROJAN PoisonIvy Keepalive to CnC 463 (trojan.rules)
 2821422 - ProApps TROJAN Win32.Phorpiex.A EXE Download (trojan.rules)
 2821423 - ProApps MOBILE_MALWARE Android.Trojan.AndroRAT.P Checkin (mobile_malware.rules)
 2821424 - ProApps TROJAN Win32/Daserf CnC Beacon 1 (trojan.rules)
 2821425 - ProApps TROJAN Win32/Daserf CnC Beacon 2 (trojan.rules)
 2821426 - ProApps TROJAN Win32/Daserf CnC Beacon 3 (trojan.rules)
 2821427 - ProApps POLICY DNS Query to .onion proxy Domain (0npzm6.top) (policy.rules)
 2821428 - ProApps POLICY DNS Query to .onion proxy Domain (0vgu64.top) (policy.rules)
 2821429 - ProApps POLICY DNS Query to .onion proxy Domain (143h2a.top) (policy.rules)
 2821430 - ProApps POLICY DNS Query to .onion proxy Domain (1bipa9.top) (policy.rules)
 2821431 - ProApps POLICY DNS Query to .onion proxy Domain (1de02r.top) (policy.rules)
 2821432 - ProApps POLICY DNS Query to .onion proxy Domain (1o49wi.top) (policy.rules)
 2821433 - ProApps POLICY DNS Query to .onion proxy Domain (2agglf.top) (policy.rules)
 2821434 - ProApps POLICY DNS Query to .onion proxy Domain (308an1.top) (policy.rules)
 2821435 - ProApps POLICY DNS Query to .onion proxy Domain (36xxk1.top) (policy.rules)
 2821436 - ProApps POLICY DNS Query to .onion proxy Domain (3di24a.top) (policy.rules)
 2821437 - ProApps POLICY DNS Query to .onion proxy Domain (3odvfb.top) (policy.rules)
 2821438 - ProApps POLICY DNS Query to .onion proxy Domain (43wjor.top) (policy.rules)
 2821439 - ProApps POLICY DNS Query to .onion proxy Domain (4ynpjd.top) (policy.rules)
 2821440 - ProApps POLICY DNS Query to .onion proxy Domain (62er3d.top) (policy.rules)
 2821441 - ProApps POLICY DNS Query to .onion proxy Domain (67j6ht.top) (policy.rules)
 2821442 - ProApps POLICY DNS Query to .onion proxy Domain (6ntrb6.top) (policy.rules)
 2821443 - ProApps POLICY DNS Query to .onion proxy Domain (7u8b59.top) (policy.rules)
 2821444 - ProApps POLICY DNS Query to .onion proxy Domain (a4coac.top) (policy.rules)
 2821445 - ProApps POLICY DNS Query to .onion proxy Domain (ageshere.club) (policy.rules)
 2821446 - ProApps POLICY DNS Query to .onion proxy Domain (anypicked.red) (policy.rules)
 2821447 - ProApps TROJAN PoisonIvy Keepalive to CnC 464 (trojan.rules)
 2821448 - ProApps TROJAN Likely APT28 SSL Cert (trojan.rules)
 2821449 - ProApps TROJAN Possible Vawtrack DGA SSL Certificate (trojan.rules)


[+++]          Modify rules:  186       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6678 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2803418 - ProApps TROJAN Suspicious user agent(MERONG) (trojan.rules)
 2819987 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.q Checkin (mobile_malware.rules)
 2820986 - ProApps TROJAN Backdoor.Muirim CnC Beacon (trojan.rules)


[+++]          Removed rules:  13       [+++]

 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821320 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Mon Aug  1 21:24:19 2016 [***]

[+++]          Added rules:  49        [+++]

 2022995 - ProApps CURRENT_EVENTS Evil Redirector Leading To EK Jul 30 M1 (current_events.rules)
 2022996 - ProApps INFO QUIC UDP Internet Connections Protocol Client Hello (OUTBOUND) (info.rules)
 2022997 - ProApps TROJAN Ransomware Locky .onion Payment Domain (zjfq4lnfbs7pncr5) (trojan.rules)
 2022998 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Aug1 2016 (current_events.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2821388 - ProApps TROJAN Evil Redirector to EK SSL Cert Aug 1 2016 T1 (trojan.rules)
 2821389 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Keitaro Aug 1 2016 T1 (current_events.rules)
 2821390 - ProApps CURRENT_EVENTS Successful Intuit Phish Aug 1 (current_events.rules)
 2821391 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M1 (current_events.rules)
 2821392 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M2 (current_events.rules)
 2821393 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M3 (current_events.rules)
 2821394 - ProApps CURRENT_EVENTS Wells Fargo Mobile Phishing Landing Aug 1 (current_events.rules)
 2821395 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821396 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821397 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821398 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821399 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821401 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821402 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821403 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821404 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821405 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821406 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821407 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821408 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821409 - ProApps MALWARE Various Adware/PUA Client Checkin (malware.rules)
 2821410 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.Agent.ue SMS Exfil (mobile_malware.rules)
 2821411 - ProApps MOBILE_MALWARE Android/SLocker.AC Checkin (mobile_malware.rules)


[+++]          Modify rules:  207       [+++]

 2007854 - ProApps MALWARE User-Agent (Mozilla) - Possible Spyware Related (malware.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4040 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  1       [+++]

 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul 29 18:40:16 2016 [***]

[+++]          Added rules:  22        [+++]

 2022991 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M1 (current_events.rules)
 2022992 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M2 (current_events.rules)
 2022993 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M3 (current_events.rules)
 2022994 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M4 (current_events.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2821382 - ProApps TROJAN PoisonIvy Keepalive to CnC 453 (trojan.rules)
 2821383 - ProApps TROJAN Malicious VBS Inbound (trojan.rules)
 2821384 - ProApps CURRENT_EVENTS KaiXin Landing Jul 28 2016 (current_events.rules)
 2821385 - ProApps WEB_SPECIFIC_APPS Centreon 2.5.3 Web Useralias RCE (web_specific_apps.rules)
 2821386 - ProApps TROJAN ARIK Keylogger Checkin 1 (trojan.rules)
 2821387 - ProApps TROJAN ARIK Keylogger Module Download (trojan.rules)


[+++]          Modify rules:  164       [+++]

 2022955 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M2 Jul 7 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821174 - ProApps INFO Base64 Data URI Javascript Refresh - Possible Phishing Landing (info.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 28 17:50:19 2016 [***]

[+++]          Added rules:  29        [+++]

 2022989 - ProApps EXPLOIT LastPass RCE Attempt (exploit.rules)
 2022990 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK Jul 28 2016 (current_events.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821365 - ProApps TROJAN Unknown Steam/PWS Exfil via HTTP (trojan.rules)
 2821366 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Leech.d Checkin (mobile_malware.rules)
 2821367 - ProApps MALWARE Adware.QkSee/WinSaber Checkin 2 (malware.rules)
 2821368 - ProApps CURRENT_EVENTS Successful NCB Phish Jul 28 M1 (current_events.rules)
 2821369 - ProApps CURRENT_EVENTS Successful NCB Phish Jul 28 M2 (current_events.rules)
 2821370 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l SSL CnC Cert (mobile_malware.rules)
 2821371 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup (mobile_malware.rules)
 2821372 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 2 (mobile_malware.rules)
 2821373 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 3 (mobile_malware.rules)
 2821374 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 4 (mobile_malware.rules)
 2821375 - ProApps TROJAN Win32/Unknown TViewer RAT Checkin (trojan.rules)
 2821376 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821377 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821378 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821379 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821380 - ProApps TROJAN Likely APT28 Win32/Sednit.U DNS Lookup (trojan.rules)
 2821381 - ProApps MOBILE_MALWARE Android Trojan Unknown Checkin (mobile_malware.rules)


[+++]          Modify rules:  45       [+++]

 2015560 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Likely Shylock/URLzone/Gootkit/Zeus Panda C2) (trojan.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2821130 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 2 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 28 13:05:36 2016 [***]

[+++]          Added rules:  0        [+++]



[+++]          Modify rules:  108       [+++]

 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)


[+++]          Removed rules:  106       [+++]

 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jul 28 10:27:01 2016 [***]

[+++]          Added rules:  0        [+++]



[+++]          Modify rules:  258       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  187       [+++]

 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2403615 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 316 (ciarmy.rules)
 2403616 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 317 (ciarmy.rules)
 2403617 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 318 (ciarmy.rules)
 2403618 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 319 (ciarmy.rules)
 2403619 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 320 (ciarmy.rules)
 2403620 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 321 (ciarmy.rules)
 2403621 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 322 (ciarmy.rules)
 2403622 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 323 (ciarmy.rules)
 2403623 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 324 (ciarmy.rules)
 2403624 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 325 (ciarmy.rules)
 2403625 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 326 (ciarmy.rules)
 2403626 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 327 (ciarmy.rules)
 2403627 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 328 (ciarmy.rules)
 2403628 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 329 (ciarmy.rules)
 2403629 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 330 (ciarmy.rules)
 2403630 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 331 (ciarmy.rules)
 2403631 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 332 (ciarmy.rules)
 2403632 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 333 (ciarmy.rules)
 2403633 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 334 (ciarmy.rules)
 2403634 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 335 (ciarmy.rules)
 2403635 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 336 (ciarmy.rules)
 2403636 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 337 (ciarmy.rules)
 2403637 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 338 (ciarmy.rules)
 2403638 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 339 (ciarmy.rules)
 2403639 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 340 (ciarmy.rules)
 2403640 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 341 (ciarmy.rules)
 2403641 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 342 (ciarmy.rules)
 2403642 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 343 (ciarmy.rules)
 2403643 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 344 (ciarmy.rules)
 2403644 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 345 (ciarmy.rules)
 2403645 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 346 (ciarmy.rules)
 2403646 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 347 (ciarmy.rules)
 2403647 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 348 (ciarmy.rules)
 2403648 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 349 (ciarmy.rules)
 2403649 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 350 (ciarmy.rules)
 2403650 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 351 (ciarmy.rules)
 2403651 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 352 (ciarmy.rules)
 2403652 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 353 (ciarmy.rules)
 2403653 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 354 (ciarmy.rules)
 2403654 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 355 (ciarmy.rules)
 2403655 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 356 (ciarmy.rules)
 2403656 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 357 (ciarmy.rules)
 2403657 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 358 (ciarmy.rules)
 2403658 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 359 (ciarmy.rules)
 2403659 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 360 (ciarmy.rules)
 2403660 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 361 (ciarmy.rules)
 2403661 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 362 (ciarmy.rules)
 2403662 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 363 (ciarmy.rules)
 2403663 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 364 (ciarmy.rules)
 2403664 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 365 (ciarmy.rules)
 2403665 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 366 (ciarmy.rules)
 2403666 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 367 (ciarmy.rules)
 2403667 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 368 (ciarmy.rules)
 2403668 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 369 (ciarmy.rules)
 2403669 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 370 (ciarmy.rules)
 2403670 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 371 (ciarmy.rules)
 2403671 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 372 (ciarmy.rules)
 2403672 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 373 (ciarmy.rules)
 2403673 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 374 (ciarmy.rules)
 2403674 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 375 (ciarmy.rules)
 2403675 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 376 (ciarmy.rules)
 2403676 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 377 (ciarmy.rules)
 2403677 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 378 (ciarmy.rules)
 2403678 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 379 (ciarmy.rules)
 2403679 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 380 (ciarmy.rules)
 2403680 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 381 (ciarmy.rules)
 2403681 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 382 (ciarmy.rules)
 2403682 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 383 (ciarmy.rules)
 2403683 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 384 (ciarmy.rules)
 2403684 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 385 (ciarmy.rules)
 2403685 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 386 (ciarmy.rules)
 2403686 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 387 (ciarmy.rules)
 2403687 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 388 (ciarmy.rules)
 2403688 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 389 (ciarmy.rules)
 2403689 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 390 (ciarmy.rules)
 2403690 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 391 (ciarmy.rules)
 2403691 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 392 (ciarmy.rules)
 2403692 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 393 (ciarmy.rules)
 2403693 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 394 (ciarmy.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul 27 17:18:04 2016 [***]

[+++]          Added rules:  88        [+++]

 2022987 - ProApps TROJAN LoadMoney Checkin 3 (trojan.rules)
 2022988 - ProApps TROJAN Win32/Pottieq.A Check-in (trojan.rules)
 2403615 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 316 (ciarmy.rules)
 2403616 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 317 (ciarmy.rules)
 2403617 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 318 (ciarmy.rules)
 2403618 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 319 (ciarmy.rules)
 2403619 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 320 (ciarmy.rules)
 2403620 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 321 (ciarmy.rules)
 2403621 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 322 (ciarmy.rules)
 2403622 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 323 (ciarmy.rules)
 2403623 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 324 (ciarmy.rules)
 2403624 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 325 (ciarmy.rules)
 2403625 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 326 (ciarmy.rules)
 2403626 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 327 (ciarmy.rules)
 2403627 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 328 (ciarmy.rules)
 2403628 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 329 (ciarmy.rules)
 2403629 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 330 (ciarmy.rules)
 2403630 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 331 (ciarmy.rules)
 2403631 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 332 (ciarmy.rules)
 2403632 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 333 (ciarmy.rules)
 2403633 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 334 (ciarmy.rules)
 2403634 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 335 (ciarmy.rules)
 2403635 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 336 (ciarmy.rules)
 2403636 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 337 (ciarmy.rules)
 2403637 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 338 (ciarmy.rules)
 2403638 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 339 (ciarmy.rules)
 2403639 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 340 (ciarmy.rules)
 2403640 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 341 (ciarmy.rules)
 2403641 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 342 (ciarmy.rules)
 2403642 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 343 (ciarmy.rules)
 2403643 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 344 (ciarmy.rules)
 2403644 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 345 (ciarmy.rules)
 2403645 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 346 (ciarmy.rules)
 2403646 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 347 (ciarmy.rules)
 2403647 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 348 (ciarmy.rules)
 2403648 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 349 (ciarmy.rules)
 2403649 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 350 (ciarmy.rules)
 2403650 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 351 (ciarmy.rules)
 2403651 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 352 (ciarmy.rules)
 2403652 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 353 (ciarmy.rules)
 2403653 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 354 (ciarmy.rules)
 2403654 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 355 (ciarmy.rules)
 2403655 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 356 (ciarmy.rules)
 2403656 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 357 (ciarmy.rules)
 2403657 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 358 (ciarmy.rules)
 2403658 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 359 (ciarmy.rules)
 2403659 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 360 (ciarmy.rules)
 2403660 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 361 (ciarmy.rules)
 2403661 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 362 (ciarmy.rules)
 2403662 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 363 (ciarmy.rules)
 2403663 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 364 (ciarmy.rules)
 2403664 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 365 (ciarmy.rules)
 2403665 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 366 (ciarmy.rules)
 2403666 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 367 (ciarmy.rules)
 2403667 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 368 (ciarmy.rules)
 2403668 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 369 (ciarmy.rules)
 2403669 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 370 (ciarmy.rules)
 2403670 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 371 (ciarmy.rules)
 2403671 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 372 (ciarmy.rules)
 2403672 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 373 (ciarmy.rules)
 2403673 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 374 (ciarmy.rules)
 2403674 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 375 (ciarmy.rules)
 2403675 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 376 (ciarmy.rules)
 2403676 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 377 (ciarmy.rules)
 2403677 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 378 (ciarmy.rules)
 2403678 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 379 (ciarmy.rules)
 2403679 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 380 (ciarmy.rules)
 2403680 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 381 (ciarmy.rules)
 2403681 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 382 (ciarmy.rules)
 2403682 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 383 (ciarmy.rules)
 2403683 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 384 (ciarmy.rules)
 2403684 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 385 (ciarmy.rules)
 2403685 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 386 (ciarmy.rules)
 2403686 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 387 (ciarmy.rules)
 2403687 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 388 (ciarmy.rules)
 2403688 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 389 (ciarmy.rules)
 2403689 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 390 (ciarmy.rules)
 2403690 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 391 (ciarmy.rules)
 2403691 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 392 (ciarmy.rules)
 2403692 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 393 (ciarmy.rules)
 2403693 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 394 (ciarmy.rules)
 2821358 - ProApps TROJAN Win32/Zbot Variant Checkin (trojan.rules)
 2821359 - ProApps CURRENT_EVENTS CVE-2015-0016 As Observed in Magnitude EK Jul 26 2016 (current_events.rules)
 2821360 - ProApps TROJAN PoisonIvy Keepalive to CnC 452 (trojan.rules)
 2821361 - ProApps TROJAN Win32/Spy.Banker.BR Downloading Module 2 (trojan.rules)
 2821362 - ProApps TROJAN R980 Ransomware Requesting Image 1 (trojan.rules)
 2821363 - ProApps TROJAN R980 Ransomware Requesting Image 2 (trojan.rules)
 2821364 - ProApps TROJAN ProApps TROJAN Trojan.Win32.Agentb.jwp CnC Beacon (trojan.rules)


[+++]          Modify rules:  366       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  114       [+++]

 2018600 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018693 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (CryptoWall C2) (trojan.rules)
 2018694 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018695 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018697 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018698 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018699 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018700 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2018701 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018702 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018704 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018705 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018706 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018707 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018708 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018711 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018712 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018714 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018715 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (ZeuS C2) (trojan.rules)
 2018716 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018717 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (CryptoWall C2) (trojan.rules)
 2018718 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018720 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Shylock C2) (trojan.rules)
 2018721 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018722 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak C2) (trojan.rules)
 2018723 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018724 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018725 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018726 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018727 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018728 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018729 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018730 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018731 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018732 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018733 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018734 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018736 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018746 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018747 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018760 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018807 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (ZeuS MITM) (trojan.rules)
 2018851 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018858 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018859 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018860 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018861 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018862 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018863 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018864 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018865 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018866 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018910 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018911 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018913 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018915 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018916 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018917 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018937 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018940 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dyre C2) (trojan.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2801018 - ProApps SCADA_SPECIAL CONTROL MICROSYSTEMS (Event 24) View Device Status (scada_special.rules)
 2801019 - ProApps SCADA_SPECIAL CONTROL MICROSYSTEMS (Event 47) Device Poll All (scada_special.rules)
 2801055 - ProApps SCADA_SPECIAL DIRECTLOGIC (Event 49) Request Controller ID (scada_special.rules)
 2801096 - ProApps SCADA_SPECIAL PROSOFT (Event 31) Reboot or Restart (scada_special.rules)
 2801097 - ProApps SCADA_SPECIAL PROSOFT (Event 31) Reboot or Restart (scada_special.rules)
 2801098 - ProApps SCADA_SPECIAL PROSOFT (Event 33)Change Date Attempt (scada_special.rules)
 2801099 - ProApps SCADA_SPECIAL PROSOFT (Event 33)Change Time Attempt (scada_special.rules)
 2801103 - ProApps SCADA_SPECIAL PROSOFT (Event 29)Software Upload (scada_special.rules)
 2801104 - ProApps SCADA_SPECIAL PROSOFT (Event 49) Request Controller ID (scada_special.rules)
 2801107 - ProApps SCADA_SPECIAL ROCKWELL (Event 31)Reboot or Restart (scada_special.rules)
 2801108 - ProApps SCADA_SPECIAL ROCKWELL (Event 31)Reboot or Restart (scada_special.rules)
 2801109 - ProApps SCADA_SPECIAL ROCKWELL (Event 11)Unlock PLC Attempt (scada_special.rules)
 2801110 - ProApps SCADA_SPECIAL ROCKWELL (Event 10)Lock PLC Attempt (scada_special.rules)
 2801111 - ProApps SCADA_SPECIAL ROCKWELL (Event 10)Lock PLC Attempt (scada_special.rules)
 2801112 - ProApps SCADA_SPECIAL ROCKWELL (Event 33)Change Date Attempt (scada_special.rules)
 2801113 - ProApps SCADA_SPECIAL ROCKWELL (Event 32)Change Time Attempt (scada_special.rules)
 2801114 - ProApps SCADA_SPECIAL ROCKWELL 2 Kick Timers detected (scada_special.rules)
 2801115 - ProApps SCADA_SPECIAL ROCKWELL Start detected (scada_special.rules)
 2801116 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801117 - ProApps SCADA_SPECIAL ROCKWELL 2 Kick Timers Detected (scada_special.rules)
 2801118 - ProApps SCADA_SPECIAL ROCKWELL Stop Detected (scada_special.rules)
 2801119 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801120 - ProApps SCADA_SPECIAL ROCKWELL 3 Kick Timers Detected (scada_special.rules)
 2801121 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801122 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801123 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801124 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801125 - ProApps SCADA_SPECIAL ROCKWELL (Event 29)Software Upload (scada_special.rules)
 2801694 - ProApps SCADA_SPECIAL DNP3 Disable Unsolicited Responses (scada_special.rules)
 2801697 - ProApps SCADA_SPECIAL DNP3 Cold Restart From Authorized Client (scada_special.rules)
 2801698 - ProApps SCADA_SPECIAL DNP3 Cold Restart From Unauthorized Client (scada_special.rules)
 2801699 - ProApps SCADA_SPECIAL DNP3 Unauthorized Read Request to a PLC (scada_special.rules)
 2801702 - ProApps SCADA_SPECIAL DNP3 Stop Application (scada_special.rules)
 2801703 - ProApps SCADA_SPECIAL DNP3 Warm Restart (scada_special.rules)
 2801751 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Unauthorized Client (scada_special.rules)
 2801752 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Unauthorized Client (scada_special.rules)
 2801753 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Authorized Client (scada_special.rules)
 2801754 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Authorized Client (scada_special.rules)
 2801755 - ProApps SCADA_SPECIAL ENIP/CIP Unlock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801756 - ProApps SCADA_SPECIAL ENIP/CIP Unlock PLC Attempt from Authorized Client (scada_special.rules)
 2801757 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801758 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801759 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Authorized Client (scada_special.rules)
 2801780 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Authorized Client (scada_special.rules)
 2801781 - ProApps SCADA_SPECIAL ENIP/CIP Stop Detected from Unauthorized Client (scada_special.rules)
 2801782 - ProApps SCADA_SPECIAL ENIP/CIP Stop Detected from Authorized Client (scada_special.rules)
 2801783 - ProApps SCADA_SPECIAL ENIP/CIP Remote Mode Change Attempt from Unauthorized Client (scada_special.rules)
 2801784 - ProApps SCADA_SPECIAL ENIP/CIP Remote Mode Change Attempt from Authorized Client (scada_special.rules)
 2801785 - ProApps SCADA_SPECIAL ENIP/CIP Software Upload from Unauthorized Client (scada_special.rules)
 2801786 - ProApps SCADA_SPECIAL ENIP/CIP Software Upload from Authorized Client (scada_special.rules)
 2811826 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jun 30 M1 T2 (current_events.rules)
 2811851 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jul 08 M3 T3 (current_events.rules)
 2816445 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Feb 29 2016 M2 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jul 26 18:35:05 2016 [***]

[+++]          Added rules:  70        [+++]

 2022983 - ProApps CURRENT_EVENTS Possible Maldoc Downloading EXE Jul 26 2016 (current_events.rules)
 2022984 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK Mar 30 M3 (current_events.rules)
 2022985 - ProApps TROJAN Likely Zbot Generic Post to gate.php no accept headers (trojan.rules)
 2022986 - ProApps TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad (trojan.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2821350 - ProApps TROJAN Possible Patchwork Retrieving CnC Location via Legitimate Service/Website (trojan.rules)
 2821351 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821352 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821353 - ProApps TROJAN VBS/TrojanDownloader.Agent.NVH DNS Lookup (trojan.rules)
 2821354 - ProApps TROJAN Win32/Spy.Banker.BR Downloading Module (trojan.rules)
 2821355 - ProApps TROJAN Win32/Spy.Banker.BR Variant Reporting Infection (trojan.rules)
 2821356 - ProApps MALWARE Qiyi PUP Installer SSL Cert (malware.rules)
 2821357 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Fakeapp.o Checkin (mobile_malware.rules)


[+++]          Modify rules:  317       [+++]

 2015522 - ProApps TROJAN Lethic - Client Alive (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2816614 - ProApps TROJAN OnionDog/TrosmAgent CnC Beacon (trojan.rules)
 2819804 - ProApps TROJAN Win32/Moker Retrieving PE 2 (trojan.rules)
 2820992 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Svpeng.s Checkin (mobile_malware.rules)
 2821130 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 2 (trojan.rules)
 2821331 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821332 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821339 - ProApps TROJAN Sefnit Checkin 2 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Mon Jul 25 17:21:16 2016 [***]

[+++]          Added rules:  130        [+++]

 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821340 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-25) (trojan.rules)
 2821341 - ProApps TROJAN Malicious SSL certificate detected (Ursnif CnC) (trojan.rules)
 2821342 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Keitaro Jul 25 2016 T1 (current_events.rules)
 2821343 - ProApps TROJAN Win32.Swizzor Checkin (trojan.rules)
 2821344 - ProApps TROJAN Cerber Ransomware Macro EXE Download (trojan.rules)
 2821345 - ProApps TROJAN PoisonIvy Keepalive to CnC 450 (trojan.rules)
 2821346 - ProApps TROJAN PoisonIvy Keepalive to CnC 451 (trojan.rules)
 2821347 - ProApps CURRENT_EVENTS Document Macro Downloading Ursnif Jul 25 (current_events.rules)
 2821348 - ProApps MOBILE_MALWARE Android.Trojan.HiddenApp.gXGVC Checkin (mobile_malware.rules)
 2821349 - ProApps MALWARE Adware.QkSee/WinSaber Checkin (malware.rules)


[+++]          Modify rules:  225       [+++]

 2018784 - ProApps TROJAN Win32/Neurevt.A/Betabot Check-in 4 (trojan.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2819987 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.q Checkin (mobile_malware.rules)
 2821339 - ProApps TROJAN Onion Dog CnC Beacon (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jul 22 18:50:36 2016 [***]

[+++]          Added rules:  19        [+++]

 2821321 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com (set) Jul 22 (current_events.rules)
 2821322 - ProApps CURRENT_EVENTS Phishing Landing via imxprs.com (set) Jul 22 (current_events.rules)
 2821323 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M1 (current_events.rules)
 2821324 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M2 (current_events.rules)
 2821325 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M3 (current_events.rules)
 2821326 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M4 (current_events.rules)
 2821327 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M5 (current_events.rules)
 2821328 - ProApps CURRENT_EVENTS Possible Successful Phish via imcreator.com / imxprs.com Jul 22 M1 (current_events.rules)
 2821329 - ProApps CURRENT_EVENTS Possible Successful Phish via imcreator.com / imxprs.com Jul 22 M2 (current_events.rules)
 2821330 - ProApps TROJAN PoisonIvy Keepalive to CnC 449 (trojan.rules)
 2821331 - ProApps TROJAN Onion Dog .onion Proxy Domain (trojan.rules)
 2821332 - ProApps TROJAN Onion Dog .onion Proxy Domain (trojan.rules)
 2821333 - ProApps TROJAN W32/Pislik Checkin (trojan.rules)
 2821334 - ProApps MOBILE_MALWARE Android.Trojan.InfoStealer.FP Checkin (mobile_malware.rules)
 2821335 - ProApps CURRENT_EVENTS Windows Settings Phishing Landing Jul 22 (current_events.rules)
 2821336 - ProApps CURRENT_EVENTS Successful Personalized Email Phish Jul 22 (current_events.rules)
 2821337 - ProApps CURRENT_EVENTS Phishing Landing Data URI Jul 22 (current_events.rules)
 2821338 - ProApps CURRENT_EVENTS Successful Global Sources Phish Jul 22 (current_events.rules)
 2821339 - ProApps TROJAN OnionDog CnC Beacon (trojan.rules)


[+++]          Modify rules:  192       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2812067 - ProApps TROJAN SOGU DNS CnC Channel TXT Lookup (trojan.rules)
 2812306 - ProApps TROJAN Sefnit CnC Beacon 1 (trojan.rules)
 2815098 - ProApps TROJAN Backdoor.Busadom CnC Beacon 3 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 21 16:52:14 2016 [***]

[+++]          Added rules:  103        [+++]

 2022978 - ProApps CURRENT_EVENTS Successful Bank of Oklahoma Phish Jul 21 M1 (current_events.rules)
 2022979 - ProApps CURRENT_EVENTS Successful Bank of Oklahoma Phish Jul 21 M2 (current_events.rules)
 2022980 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 21 M1 (current_events.rules)
 2022981 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 21 M2 (current_events.rules)
 2022982 - ProApps TROJAN Evil Monero Cryptocurrency Miner Request Pools (trojan.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2821226 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com (set) Jul 21 (current_events.rules)
 2821227 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M1 (current_events.rules)
 2821228 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M2 (current_events.rules)
 2821229 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M3 (current_events.rules)
 2821230 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M4 (current_events.rules)
 2821231 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M5 (current_events.rules)
 2821232 - ProApps CURRENT_EVENTS Possible Successful Phish via Webydo.com Jul 21 (current_events.rules)
 2821233 - ProApps CURRENT_EVENTS Webmail Account Upgrade Phishing Landing Jul 20 (current_events.rules)
 2821234 - ProApps CURRENT_EVENTS Successful Webmail Account Upgrade Phish Jul 20 (current_events.rules)
 2821235 - ProApps CURRENT_EVENTS Successful MBNA Phish Jul 20 M1 (current_events.rules)
 2821236 - ProApps CURRENT_EVENTS Successful MBNA Phish Jul 20 M2 (current_events.rules)
 2821237 - ProApps CURRENT_EVENTS Successful Adobe Shared Document Phish Jul 20 (current_events.rules)
 2821238 - ProApps CURRENT_EVENTS Successful Generic Webmail Login Phish Jul 20 (current_events.rules)
 2821239 - ProApps POLICY DNS Query to .onion proxy Domain (g0ots2.top) (policy.rules)
 2821240 - ProApps POLICY DNS Query to .onion proxy Domain (fm0cga.top) (policy.rules)
 2821241 - ProApps POLICY DNS Query to .onion proxy Domain (wer56t.top) (policy.rules)
 2821242 - ProApps POLICY DNS Query to .onion proxy Domain (kml2o2.top) (policy.rules)
 2821243 - ProApps POLICY DNS Query to .onion proxy Domain (ka0te8.top) (policy.rules)
 2821244 - ProApps POLICY DNS Query to .onion proxy Domain (fe98iy.top) (policy.rules)
 2821245 - ProApps POLICY DNS Query to .onion proxy Domain (apperloads.win) (policy.rules)
 2821246 - ProApps POLICY DNS Query to .onion proxy Domain (moonsides.faith) (policy.rules)
 2821247 - ProApps POLICY DNS Query to .onion proxy Domain (deg5xr.top) (policy.rules)
 2821248 - ProApps POLICY DNS Query to .onion proxy Domain (imhhwm.top) (policy.rules)
 2821249 - ProApps POLICY DNS Query to .onion proxy Domain (9nj8ex.top) (policy.rules)
 2821250 - ProApps POLICY DNS Query to .onion proxy Domain (j228oe.top) (policy.rules)
 2821251 - ProApps POLICY DNS Query to .onion proxy Domain (fraspartypay.com) (policy.rules)
 2821252 - ProApps POLICY DNS Query to .onion proxy Domain (wins4n.top) (policy.rules)
 2821253 - ProApps POLICY DNS Query to .onion proxy Domain (vrid8l.top) (policy.rules)
 2821254 - ProApps POLICY DNS Query to .onion proxy Domain (bigfooters.loan) (policy.rules)
 2821255 - ProApps POLICY DNS Query to .onion proxy Domain (c7ex9n.top) (policy.rules)
 2821256 - ProApps POLICY DNS Query to .onion proxy Domain (viceled.pw) (policy.rules)
 2821257 - ProApps POLICY DNS Query to .onion proxy Domain (ujtwhg.top) (policy.rules)
 2821258 - ProApps POLICY DNS Query to .onion proxy Domain (9ildst.top) (policy.rules)
 2821259 - ProApps POLICY DNS Query to .onion proxy Domain (ag082d.top) (policy.rules)
 2821260 - ProApps POLICY DNS Query to .onion proxy Domain (marksgain.kim) (policy.rules)
 2821261 - ProApps POLICY DNS Query to .onion proxy Domain (ep493u.top) (policy.rules)
 2821262 - ProApps POLICY DNS Query to .onion proxy Domain (nameuser.site) (policy.rules)
 2821263 - ProApps POLICY DNS Query to .onion proxy Domain (fgkr56.top) (policy.rules)
 2821264 - ProApps POLICY DNS Query to .onion proxy Domain (xneyvm.top) (policy.rules)
 2821265 - ProApps POLICY DNS Query to .onion proxy Domain (p4o8m0.top) (policy.rules)
 2821266 - ProApps POLICY DNS Query to .onion proxy Domain (p2lsgr.top) (policy.rules)
 2821267 - ProApps POLICY DNS Query to .onion proxy Domain (o2dval.top) (policy.rules)
 2821268 - ProApps POLICY DNS Query to .onion proxy Domain (chargecar.vip) (policy.rules)
 2821269 - ProApps POLICY DNS Query to .onion proxy Domain (cmri58.top) (policy.rules)
 2821270 - ProApps POLICY DNS Query to .onion proxy Domain (p8rruv.top) (policy.rules)
 2821271 - ProApps POLICY DNS Query to .onion proxy Domain (factordo.site) (policy.rules)
 2821272 - ProApps POLICY DNS Query to .onion proxy Domain (xkfi59.top) (policy.rules)
 2821273 - ProApps POLICY DNS Query to .onion proxy Domain (x1kofw.top) (policy.rules)
 2821274 - ProApps POLICY DNS Query to .onion proxy Domain (f0ps6o.top) (policy.rules)
 2821275 - ProApps POLICY DNS Query to .onion proxy Domain (58na23.top) (policy.rules)
 2821276 - ProApps POLICY DNS Query to .onion proxy Domain (zclw5i.top) (policy.rules)
 2821277 - ProApps POLICY DNS Query to .onion proxy Domain (bt7r70.top) (policy.rules)
 2821278 - ProApps POLICY DNS Query to .onion proxy Domain (5b1s82.top) (policy.rules)
 2821279 - ProApps POLICY DNS Query to .onion proxy Domain (hasterlyston.cloud) (policy.rules)
 2821280 - ProApps POLICY DNS Query to .onion proxy Domain (shutlazy.casa) (policy.rules)
 2821281 - ProApps POLICY DNS Query to .onion proxy Domain (xmfru5.top) (policy.rules)
 2821282 - ProApps POLICY DNS Query to .onion proxy Domain (laverhants.link) (policy.rules)
 2821283 - ProApps POLICY DNS Query to .onion proxy Domain (kcufx4.top) (policy.rules)
 2821284 - ProApps POLICY DNS Query to .onion proxy Domain (0225r5.top) (policy.rules)
 2821285 - ProApps POLICY DNS Query to .onion proxy Domain (lk0bzc.top) (policy.rules)
 2821286 - ProApps POLICY DNS Query to .onion proxy Domain (hlu8yz.top) (policy.rules)
 2821287 - ProApps POLICY DNS Query to .onion proxy Domain (bonbestal.asia) (policy.rules)
 2821288 - ProApps POLICY DNS Query to .onion proxy Domain (azwsxe.top) (policy.rules)
 2821289 - ProApps POLICY DNS Query to .onion proxy Domain (h9ihx3.top) (policy.rules)
 2821290 - ProApps POLICY DNS Query to .onion proxy Domain (paypoints.red) (policy.rules)
 2821291 - ProApps POLICY DNS Query to .onion proxy Domain (thyx30.top) (policy.rules)
 2821292 - ProApps POLICY DNS Query to .onion proxy Domain (sg62es.top) (policy.rules)
 2821293 - ProApps POLICY DNS Query to .onion proxy Domain (grewmarks.vip) (policy.rules)
 2821294 - ProApps POLICY DNS Query to .onion proxy Domain (4oti58.top) (policy.rules)
 2821295 - ProApps POLICY DNS Query to .onion proxy Domain (3lhjyx.top) (policy.rules)
 2821296 - ProApps POLICY DNS Query to .onion proxy Domain (mtxtul.top) (policy.rules)
 2821297 - ProApps POLICY DNS Query to .onion proxy Domain (mix3hi.top) (policy.rules)
 2821298 - ProApps POLICY DNS Query to .onion proxy Domain (092vu8.top) (policy.rules)
 2821299 - ProApps POLICY DNS Query to .onion proxy Domain (b7mciu.top) (policy.rules)
 2821300 - ProApps POLICY DNS Query to .onion proxy Domain (49uro5.top) (policy.rules)
 2821301 - ProApps POLICY DNS Query to .onion proxy Domain (self56.top) (policy.rules)
 2821302 - ProApps POLICY DNS Query to .onion proxy Domain (sentowing.trade) (policy.rules)
 2821303 - ProApps POLICY DNS Query to .onion proxy Domain (yv7l4b.top) (policy.rules)
 2821304 - ProApps POLICY DNS Query to .onion proxy Domain (freshsdog.loan) (policy.rules)
 2821305 - ProApps POLICY DNS Query to .onion proxy Domain (adevf4.top) (policy.rules)
 2821306 - ProApps POLICY DNS Query to .onion proxy Domain (pap44w.top) (policy.rules)
 2821307 - ProApps POLICY DNS Query to .onion proxy Domain (frn62e.top) (policy.rules)
 2821308 - ProApps POLICY DNS Query to .onion proxy Domain (5kb3dl.top) (policy.rules)
 2821309 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK (AdGholas Activity) (current_events.rules)
 2821311 - ProApps CURRENT_EVENTS Successful Intuit Phish Jul 21 (current_events.rules)
 2821312 - ProApps CURRENT_EVENTS Successful Adobe Phish Jul 21 (current_events.rules)
 2821313 - ProApps MOBILE_MALWARE Android/Spy.Banker.FJ Checkin (mobile_malware.rules)
 2821314 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821315 - ProApps TROJAN JS/Downloader Retrieving Retefe .onion Proxy Domain (trojan.rules)
 2821316 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821317 - ProApps TROJAN W32/VenusLocker Ransomware SSL Certificate Detected (trojan.rules)
 2821318 - ProApps TROJAN W32/VenusLocker Ransomware Desktop Background Image GET Request (trojan.rules)
 2821319 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iw SMS Exfil (mobile_malware.rules)
 2821320 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)


[+++]          Modify rules:  189       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820754 - ProApps CURRENT_EVENTS Magnitude EK Landing Jun 20 2016 (current_events.rules)
 2820780 - ProApps TROJAN APT SWC Redirected Request June 21 2016 (trojan.rules)
 2821189 - ProApps MALWARE MSIL/Agent.SG PUP Download Activity (malware.rules)
 2821203 - ProApps CURRENT_EVENTS Earthlink Phishing Landing Jul 19 (current_events.rules)


[+++]          Removed rules:  3       [+++]

 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul 20 17:16:50 2016 [***]

[+++]          Added rules:  34        [+++]

 2022976 - ProApps TROJAN Cknife Shell Command Struct Inbound (PHP) (trojan.rules)
 2022977 - ProApps TROJAN Cknife Shell Command Struct Inbound (aspx) (trojan.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821206 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 1 (trojan.rules)
 2821207 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 2 (trojan.rules)
 2821208 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 3 (trojan.rules)
 2821209 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821210 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821211 - ProApps TROJAN Unknown CnC Beacon Checkin Sending Info (trojan.rules)
 2821212 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821213 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-20 1) (trojan.rules)
 2821214 - ProApps POLICY DNS Query to .onion proxy Domain (asd3r3.top) (policy.rules)
 2821215 - ProApps POLICY DNS Query to .onion proxy Domain (oyiw92.top) (policy.rules)
 2821216 - ProApps POLICY DNS Query to .onion proxy Domain (i5cgcw.top) (policy.rules)
 2821217 - ProApps POLICY DNS Query to .onion proxy Domain (bestfordownload.click) (policy.rules)
 2821218 - ProApps POLICY DNS Query to .onion proxy Domain (6ogy3i.top) (policy.rules)
 2821219 - ProApps POLICY DNS Query to .onion proxy Domain (w512rc.top) (policy.rules)
 2821220 - ProApps POLICY DNS Query to .onion proxy Domain (7jiff7.top) (policy.rules)
 2821221 - ProApps POLICY DNS Query to .onion proxy Domain (o08a6d.top) (policy.rules)
 2821222 - ProApps POLICY DNS Query to .onion proxy Domain (k7oud1.top) (policy.rules)
 2821223 - ProApps POLICY DNS Query to .onion proxy Domain (gletterstan.trade) (policy.rules)
 2821224 - ProApps POLICY DNS Query to .onion proxy Domain (j92msu.top) (policy.rules)
 2821225 - ProApps POLICY DNS Query to .onion proxy Domain (afteghonte.lol) (policy.rules)


[+++]          Modify rules:  181       [+++]

 2011582 - ProApps POLICY Vulnerable Java Version 1.6.x Detected (policy.rules)
 2014297 - ProApps POLICY Vulnerable Java Version 1.7.x Detected (policy.rules)
 2019401 - ProApps POLICY Vulnerable Java Version 1.8.x Detected (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2816716 - ProApps USER_AGENTS LabTech MSP UA (user_agents.rules)
 2816717 - ProApps POLICY LabTech MSP Agent Checkin (policy.rules)


[+++]          Removed rules:  1       [+++]

 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)

Read more »



Jul
20
ProApps Security IDS Rules Changelog 2016-07-20
Postado por Rafael Honorato on 20/Jul 09:52
[***]  Summary  2016-07-20  [***]

 Total added rules: 81
 Total modified rules: 797
 Total removed rules: 72



[***] ProApps Security IDS Rules Changelog started Tue Jul 19 16:34:26 2016 [***]

[+++]          Added rules:  10        [+++]

 2821196 - ProApps WEB_SERVER Likely Malicious Proxy Header in Inbound HTTP Request (web_server.rules)
 2821197 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)
 2821198 - ProApps MALWARE W32/Softpulse PUP Install Failed Beacon 2 (POST) (malware.rules)
 2821199 - ProApps TROJAN MSIL/Bladabindi/njRAT Variant Keepalive Ping (Maadawy) (trojan.rules)
 2821200 - ProApps POLICY Observed External IP (wtfismyip) Lookup SSL Cert (Server Hello) (policy.rules)
 2821201 - ProApps CURRENT_EVENTS Document Macro Downloading Various Malware Jul 19 (current_events.rules)
 2821202 - ProApps TROJAN Win32.Sharik Microsoft Connectivity Check M2 (trojan.rules)
 2821203 - ProApps CURRENT_EVENTS Earthlink Phishing Landing Jul 19 (current_events.rules)
 2821204 - ProApps CURRENT_EVENTS Successful Earthlink Phish Jul 19 (current_events.rules)
 2821205 - ProApps MOBILE_MALWARE Android/TrojanSMS.Agent.BVN Checkin (mobile_malware.rules)


[+++]          Modify rules:  180       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2814684 - ProApps CURRENT_EVENTS Malicious Redirect Leading to EK Oct 30 2015 (current_events.rules)
 2816849 - ProApps CURRENT_EVENTS Phishing Landing via Tripod.com (set) Mar 31 (current_events.rules)
 2820334 - ProApps POLICY Tripod/Lycos Form Submission - Possible Successful Phish (policy.rules)


[+++]          Removed rules:  7       [+++]

 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jul 18 17:25:47 2016 [***]

[+++]          Added rules:  24        [+++]

 2022973 - ProApps POLICY Possible Kali Linux hostname in DHCP Request Packet (policy.rules)
 2022974 - ProApps CURRENT_EVENTS Suspicious SMTP Settings in XLS - Possible Phishing Document (current_events.rules)
 2022975 - ProApps MOBILE_MALWARE DNS Trojan-Banker.AndroidOS.Marcher.i Query (mobile_malware.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2821175 - ProApps TROJAN Unknown Ransomware Checkin (trojan.rules)
 2821176 - ProApps TROJAN WaterTiger DNS Lookup (trojan.rules)
 2821177 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-18 1) (trojan.rules)
 2821178 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (NDM4NzoxMDAxMTk5Ng==) (trojan.rules)
 2821179 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (VGJvaW5FUi4zOng=) (trojan.rules)
 2821180 - ProApps TROJAN Malicious SSL Certificate Detected (Zloader CnC) (trojan.rules)
 2821181 - ProApps TROJAN Unknown Blablalol Backdoor Checkin (trojan.rules)
 2821183 - ProApps TROJAN Likely WaterTiger Related (Agent.WTA) CnC Beacon (trojan.rules)
 2821184 - ProApps TROJAN Win32/Unknown FB Stealer Checkin (trojan.rules)
 2821185 - ProApps TROJAN MSIL/Bladabindi/njRAT Variant CnC Checkin (Maadawy) (trojan.rules)
 2821186 - ProApps TROJAN PoisonIvy Keepalive to CnC 447 (trojan.rules)
 2821187 - ProApps TROJAN PoisonIvy Keepalive to CnC 448 (trojan.rules)
 2821188 - ProApps MALWARE Win32/InstallCore Initial Install Activity 2 (malware.rules)
 2821189 - ProApps MALWARE MSIL/Agent.SG PUP Download Activity (malware.rules)
 2821190 - ProApps MOBILE_MALWARE Android/Clicker.BG CnC Beacon (mobile_malware.rules)
 2821191 - ProApps TROJAN Possible JS/Nemucod Variant .onion Proxy Domain (trojan.rules)
 2821192 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821193 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821194 - ProApps TROJAN PowerShell/TrojanDownloader.Agent .onion Proxy Domain (trojan.rules)
 2821195 - ProApps TROJAN PowerShell/TrojanDownloader.Agent .onion Proxy Domain (trojan.rules)


[+++]          Modify rules:  219       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4747 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2802861 - ProApps TROJAN Trojan.Win32.Dalgan.A Activity (trojan.rules)
 2816676 - ProApps CURRENT_EVENTS Possible Phishing Landing Obfuscation Mar 17 (current_events.rules)
 2820838 - ProApps MOBILE_MALWARE ANDROIDOS_ROOTNIK.CBTCT / Godless Checkin (mobile_malware.rules)


[+++]          Removed rules:  63       [+++]

 2021040 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Struct T1 (current_events.rules)
 2021263 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M1 (current_events.rules)
 2021264 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M2 (current_events.rules)
 2021265 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M3 (current_events.rules)
 2021999 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Struct Oct 26 2015 (current_events.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2811275 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M3 (current_events.rules)
 2811276 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M4 (current_events.rules)
 2811278 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M6 (current_events.rules)
 2811279 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M7 (current_events.rules)
 2811280 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M8 (current_events.rules)
 2811281 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M9 (current_events.rules)
 2811282 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M10 (current_events.rules)
 2811794 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jun 30 M3 (current_events.rules)
 2811869 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 09 M1 T3 (current_events.rules)
 2811870 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 09 M2 T3 (current_events.rules)
 2811935 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 14 M1 T3 (current_events.rules)
 2811936 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 14 M2 T3 (current_events.rules)
 2811986 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M2 T3 (current_events.rules)
 2811993 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M1 T1 (current_events.rules)
 2811994 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M2 T1 (current_events.rules)
 2812222 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M1 T1 (current_events.rules)
 2812223 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M2 T1 (current_events.rules)
 2812227 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M3 T2 (current_events.rules)
 2812322 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T1 (current_events.rules)
 2812323 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T2 (current_events.rules)
 2812324 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T3 (current_events.rules)
 2814687 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Oct 30 2015 (current_events.rules)
 2814692 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Nov 1 2015 (current_events.rules)
 2814792 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M1 (current_events.rules)
 2814793 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M2 (current_events.rules)
 2814794 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M3 (current_events.rules)
 2814806 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M1 (current_events.rules)
 2814807 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M2 (current_events.rules)
 2814808 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M3 (current_events.rules)
 2815452 - ProApps CURRENT_EVENTS Angler EK Landing/RIG EK Landing Dec 23 2015 Common Construct (current_events.rules)
 2815477 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M3 (current_events.rules)
 2815479 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M5 (current_events.rules)
 2815482 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M8 (current_events.rules)
 2815483 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M9 (current_events.rules)
 2816398 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M4 T1 (current_events.rules)
 2816922 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M1 Apr 06 (current_events.rules)
 2816923 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M2 Apr 06 (current_events.rules)
 2816924 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M3 Apr 06 (current_events.rules)
 2816925 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M4 Apr 06 (current_events.rules)
 2816926 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M5 Apr 06 (current_events.rules)
 2816927 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M6 Apr 06 (current_events.rules)
 2816928 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M7 Apr 06 (current_events.rules)
 2816929 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M8 Apr 06 (current_events.rules)
 2816930 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M9 Apr 06 (current_events.rules)
 2816931 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M10 Apr 06 (current_events.rules)
 2819673 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M11 Apr 06 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul 15 16:50:25 2016 [***]

[+++]          Added rules:  17        [+++]

 2022971 - ProApps EXPLOIT CVE-2016-0189 Common Construct M1 (exploit.rules)
 2022972 - ProApps EXPLOIT CVE-2016-0189 Common Construct M2 (exploit.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2821161 - ProApps TROJAN Malicious/Compromised SSL certificate detected (Terdot.A C2) (trojan.rules)
 2821162 - ProApps TROJAN Bolek/Kbot CnC Checkin 2 (trojan.rules)
 2821163 - ProApps CURRENT_EVENTS Successful Docusign Phish Jul 15 (current_events.rules)
 2821164 - ProApps CURRENT_EVENTS Synchronize Email Account Phishing Landing Jul 15 (current_events.rules)
 2821165 - ProApps CURRENT_EVENTS Successful Synchronize Email Account Phish Jul 15 (current_events.rules)
 2821166 - ProApps CURRENT_EVENTS Successful Adobe Document Phish Jul 15 (current_events.rules)
 2821167 - ProApps TROJAN W32/Unknown Dropper Downloading Cobalt Strike Beacon (trojan.rules)
 2821168 - ProApps TROJAN Patchwork APT SSL Cert (trojan.rules)
 2821169 - ProApps TROJAN Patchwork APT File Exfil HTTP POST (trojan.rules)
 2821170 - ProApps CURRENT_EVENTS Successful Centurylink Account Phish Jul 15 (current_events.rules)
 2821171 - ProApps CURRENT_EVENTS Webmail Account Upgrade Phishing Landing Jul 15 (current_events.rules)
 2821172 - ProApps CURRENT_EVENTS Successful Webmail Account Upgrade Phish Jul 15 (current_events.rules)
 2821173 - ProApps CURRENT_EVENTS Successful Generic Webmail Account Phish Jul 15 (current_events.rules)
 2821174 - ProApps INFO Base64 Data URI Javascript Refresh - Possible Phishing Landing (info.rules)


[+++]          Modify rules:  196       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821143 - ProApps CURRENT_EVENTS Possible Successful Phish via Sitey.me Jul 13 (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jul 14 17:25:59 2016 [***]

[+++]          Added rules:  30        [+++]

 2022968 - ProApps TROJAN Ranscam Ransomware Contact Form (trojan.rules)
 2022969 - ProApps TROJAN Win32.Razy.azv Downloading Content (trojan.rules)
 2022970 - ProApps TROJAN Ursnif Variant CnC Beacon 6 (trojan.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821136 - ProApps CURRENT_EVENTS Successful Hotmail Phish Jul 14 (current_events.rules)
 2821137 - ProApps CURRENT_EVENTS Successful Outlook Phish Jul 14 (current_events.rules)
 2821138 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M1 (current_events.rules)
 2821139 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M2 (current_events.rules)
 2821140 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M3 (current_events.rules)
 2821141 - ProApps TROJAN Malicious SSL certificate detected (Gootkit Injects) (trojan.rules)
 2821142 - ProApps CURRENT_EVENTS Possible Successful Generic Phish (set) Jul 13 (current_events.rules)
 2821143 - ProApps CURRENT_EVENTS Possible Successful Phish via Sitey.me Jul 13 (current_events.rules)
 2821144 - ProApps TROJAN Backdoor.WaterTiger Checkin M1 (trojan.rules)
 2821145 - ProApps TROJAN Backdoor.WaterTiger Checkin M2 (trojan.rules)
 2821146 - ProApps TROJAN PoisonIvy Keepalive to CnC 445 (trojan.rules)
 2821147 - ProApps TROJAN PoisonIvy Keepalive to CnC 446 (trojan.rules)
 2821148 - ProApps TROJAN Sharik/Smoke Checkin 2 (trojan.rules)
 2821149 - ProApps TROJAN Linux.ELF.Camplz Checkin (trojan.rules)
 2821150 - ProApps POLICY DNS Query to .onion proxy Domain (wewiso.top) (policy.rules)
 2821151 - ProApps POLICY DNS Query to .onion proxy Domain (cmti5o.win) (policy.rules)
 2821152 - ProApps POLICY DNS Query to .onion proxy Domain (xmfu59.win) (policy.rules)
 2821153 - ProApps POLICY DNS Query to .onion proxy Domain (cmr95i.top) (policy.rules)
 2821154 - ProApps POLICY DNS Query to .onion proxy Domain (dkriur.top) (policy.rules)
 2821155 - ProApps POLICY DNS Query to .onion proxy Domain (qor499.top) (policy.rules)
 2821156 - ProApps CURRENT_EVENTS Likely Magnitude EK Flash Exploit Struct Jul 13 2016 T1 (current_events.rules)
 2821157 - ProApps MOBILE_MALWARE Android/Spy.Agent.WF Checkin (mobile_malware.rules)
 2821158 - ProApps MOBILE_MALWARE Android.Trojan.HiddenApp.HW Checkin (mobile_malware.rules)
 2821159 - ProApps TROJAN Evil Redirector to EK SSL Cert (trojan.rules)
 2821160 - ProApps MOBILE_MALWARE Android.Trojan.Downloader.DP Checkin (mobile_malware.rules)


[+++]          Modify rules:  202       [+++]

 2014726 - ProApps POLICY Outdated Windows Flash Version IE (policy.rules)
 2022842 - ProApps TROJAN HTTPBrowser/Pisloader Covert DNS CnC Channel TXT Lookup (trojan.rules)
 2022898 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jun 14 2016 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8004 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2815954 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M1 (current_events.rules)
 2815955 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M2 (current_events.rules)
 2815956 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M3 (current_events.rules)
 2815961 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 26 M2 (current_events.rules)
 2815978 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 26 M1 (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2815476 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M2 (current_events.rules)

Read more »



Jul
14
ProApps Security IDS Rules Changelog 2016-07-14
Postado por Rafael Honorato on 14/Jul 11:14
[***]  Summary  2016-07-14  [***]

 Total added rules: 252
 Total modified rules: 1959
 Total removed rules: 29



[***] ProApps Security IDS Rules Changelog started Wed Jul 13 19:38:28 2016 [***]

[+++]          Added rules:  36        [+++]

 2022964 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jul 13 2016 2 (current_events.rules)
 2022965 - ProApps INFO SUSPICIOUS Excel Add-in Download M1 (info.rules)
 2022966 - ProApps INFO SUSPICIOUS Excel Add-in Download M2 (info.rules)
 2022967 - ProApps CURRENT_EVENTS Successful Dropbox Phish Nov 20 (current_events.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2821106 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK SutraTDS Jul 13 2016 T1 (current_events.rules)
 2821108 - ProApps POLICY DNS Query to .onion proxy Domain (adevf4.win) (policy.rules)
 2821109 - ProApps POLICY DNS Query to .onion proxy Domain (raress.top) (policy.rules)
 2821110 - ProApps POLICY DNS Query to .onion proxy Domain (moneu5.top) (policy.rules)
 2821111 - ProApps POLICY DNS Query to .onion proxy Domain (cmr95i.win) (policy.rules)
 2821112 - ProApps POLICY DNS Query to .onion proxy Domain (fgfid6.top) (policy.rules)
 2821113 - ProApps POLICY DNS Query to .onion proxy Domain (fkr84i.win) (policy.rules)
 2821114 - ProApps POLICY DNS Query to .onion proxy Domain (45gf4t.win) (policy.rules)
 2821115 - ProApps POLICY DNS Query to .onion proxy Domain (5kti58.win) (policy.rules)
 2821116 - ProApps POLICY External IP Lookup wtfismyip (policy.rules)
 2821117 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.dd Checkin (mobile_malware.rules)
 2821118 - ProApps TROJAN W32/Unknown Banker Checkin (trojan.rules)
 2821119 - ProApps TROJAN Possible CryptXXX Infection in Windows Roaming Profile (!README.HTML unicode) SMB v1 (trojan.rules)
 2821120 - ProApps TROJAN Possible CryptXXX Infection in Windows Roaming Profile (!README.HTML ascii) SMB v1 (trojan.rules)
 2821121 - ProApps TROJAN Possible CryptXXX Infection in Windows Roaming Profile (!README.HTML) SMB v2 (trojan.rules)
 2821122 - ProApps TROJAN PowerShell/TrojanDownloader.Agent.Q Retrieving Payload (trojan.rules)
 2821123 - ProApps TROJAN PowerShell/TrojanDownloader.Agent.Q .onion Proxy Domain (trojan.rules)
 2821124 - ProApps TROJAN PowerShell/TrojanDownloader.Agent.Q .onion Proxy Domain (trojan.rules)
 2821125 - ProApps TROJAN Malicious SSL certificate detected (Aggressor/Metasploit C2) (trojan.rules)
 2821126 - ProApps MOBILE_MALWARE Android/Spy.Agent.CO Checkin (mobile_malware.rules)
 2821127 - ProApps TROJAN Ransomware PadCrypt .onion Proxy Domain (trojan.rules)
 2821128 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Agent.jm Checkin (mobile_malware.rules)
 2821129 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 1 (trojan.rules)
 2821130 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 2 (trojan.rules)
 2821131 - ProApps TROJAN EncryptorRaas .onion Proxy Domain (ub5eirrbs34corvj) (trojan.rules)
 2821132 - ProApps MALWARE ALTools PUA Installation POST (malware.rules)
 2821133 - ProApps TROJAN Possible APT SWC Redirecting to PluginDetect/Evercookie Landing July 13 2016 M1 (trojan.rules)
 2821134 - ProApps TROJAN Possible APT SWC Redirecting to PluginDetect/Evercookie Landing July 13 2016 M2 (trojan.rules)
 2821135 - ProApps MOBILE_MALWARE Trojan.AndroidOS.AVPass.d Checkin (mobile_malware.rules)


[+++]          Modify rules:  195       [+++]

 2018086 - ProApps CURRENT_EVENTS Possible malicious zipped-executable (current_events.rules)
 2021813 - ProApps TROJAN Ursnif Variant CnC Beacon (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2814429 - ProApps TROJAN Bergard CnC Beacon (trojan.rules)
 2820695 - ProApps CURRENT_EVENTS Terse POST to Wordpress Folder - Probable Successful Phishing M2 (current_events.rules)


[+++]          Removed rules:  5       [+++]

 2022958 - ProApps TROJAN Ransomware Bart .onion Payment Domain (khh5cmzh5q7yp7th) (trojan.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2815045 - ProApps CURRENT_EVENTS Successful Dropbox Phish Nov 20 (current_events.rules)
 2815475 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M1 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jul 12 22:19:13 2016 [***]

[+++]          Added rules:  18        [+++]

 2022962 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jul 12 2016 (current_events.rules)
 2022963 - ProApps TROJAN SFG Client Information POST (trojan.rules)
 2821090 - ProApps TROJAN AutoIt.Downloader Likely Retrieving Zekapab (trojan.rules)
 2821091 - ProApps TROJAN Zekapab CnC Beacon 1 (trojan.rules)
 2821092 - ProApps TROJAN Zekapab CnC Beacon 2 (trojan.rules)
 2821093 - ProApps TROJAN PadCrypt CnC Checkin 3 (trojan.rules)
 2821094 - ProApps TROJAN Ransomware Variant .onion Proxy Domain (trojan.rules)
 2821095 - ProApps TROJAN Deshacop Ransomware CnC Beacon (trojan.rules)
 2821096 - ProApps TROJAN Possible Cerber Ransomware Variant .onion Proxy Domain (trojan.rules)
 2821097 - ProApps TROJAN Possible Ransomware Variant .onion Proxy Domain (trojan.rules)
 2821098 - ProApps TROJAN APT28 (XAgent or other) DNS Lookup (trojan.rules)
 2821099 - ProApps TROJAN APT28 (XAgent or other) DNS Lookup (trojan.rules)
 2821100 - ProApps TROJAN APT28 (XAgent or other) DNS Lookup (trojan.rules)
 2821101 - ProApps TROJAN APT28 (XAgent or other) DNS Lookup (trojan.rules)
 2821102 - ProApps TROJAN PWS:Win32/Zbot!ZA Client Checkin M1 (trojan.rules)
 2821103 - ProApps TROJAN PWS:Win32/Zbot!ZA Client Checkin M2 (trojan.rules)
 2821104 - ProApps TROJAN Unknown Coinminer Checkin (trojan.rules)
 2821105 - ProApps EXPLOIT Boa HTTPd RCE Attempt (exploit.rules)


[+++]          Modify rules:  3       [+++]

 2019714 - ProApps CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile (current_events.rules)
 2815828 - ProApps TROJAN PadCrypt CnC Checkin 2 (trojan.rules)
 2820838 - ProApps MOBILE_MALWARE ANDROIDOS_ROOTNIK.CBTCT / Godless Checkin (mobile_malware.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Tue Jul 12 19:12:32 2016 [***]

[+++]          Added rules:  46        [+++]

 2022961 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821047 - ProApps POLICY DNS Query to .onion proxy Domain (5kti58.top) (policy.rules)
 2821048 - ProApps POLICY DNS Query to .onion proxy Domain (xmfkr8.top) (policy.rules)
 2821049 - ProApps POLICY DNS Query to .onion proxy Domain (to6maq.top) (policy.rules)
 2821050 - ProApps POLICY DNS Query to .onion proxy Domain (vmfur5.top) (policy.rules)
 2821051 - ProApps POLICY DNS Query to .onion proxy Domain (lfotp5.top) (policy.rules)
 2821052 - ProApps POLICY DNS Query to .onion proxy Domain (we34re.top) (policy.rules)
 2821053 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821054 - ProApps TROJAN Possible Gootkit CnC Domain in SNI (trojan.rules)
 2821055 - ProApps TROJAN Possible Gootkit CnC Domain in SNI (trojan.rules)
 2821056 - ProApps TROJAN Possible Gootkit CnC Domain in SNI (trojan.rules)
 2821057 - ProApps TROJAN Possible Gootkit CnC Domain in SNI (trojan.rules)
 2821058 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4191) (web_client.rules)
 2821060 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4195) (web_client.rules)
 2821061 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4196) (web_client.rules)
 2821062 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4197) (web_client.rules)
 2821063 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4198) (web_client.rules)
 2821064 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4199) (web_client.rules)
 2821065 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4200) (web_client.rules)
 2821066 - ProApps WEB_CLIENT Possible Adobe Reader Memory Corruption (CVE-2016-4202) (web_client.rules)
 2821067 - ProApps WEB_CLIENT Flash Local Security Policy Bypass M1 (CVE-2016-4178) (web_client.rules)
 2821068 - ProApps WEB_CLIENT Flash Local Security Policy Bypass M2 (CVE-2016-4178) (web_client.rules)
 2821069 - ProApps WEB_CLIENT Flash Local Security Policy Bypass M3 (CVE-2016-4178) (web_client.rules)
 2821070 - ProApps WEB_CLIENT Flash Local Security Policy Bypass M4 (CVE-2016-4178) (web_client.rules)
 2821071 - ProApps EXPLOIT Windows Print Spooler Elevation of Privilege CVE-2016-3239 M1 (exploit.rules)
 2821072 - ProApps EXPLOIT Windows Print Spooler Elevation of Privilege CVE-2016-3239 M2 (exploit.rules)
 2821073 - ProApps WEB_CLIENT Internet Explorer Memory Corruption Vulnerability (CVE-2016-3240) (web_client.rules)
 2821074 - ProApps WEB_CLIENT Internet Explorer Memory Corruption Vulnerability (CVE-2016-3241) (web_client.rules)
 2821075 - ProApps WEB_CLIENT Internet Explorer Memory Corruption Vulnerability (CVE-2016-3242) (web_client.rules)
 2821076 - ProApps WEB_CLIENT Microsoft Edge Security Feature Bypass (CVE-2016-3244) (web_client.rules)
 2821077 - ProApps WEB_CLIENT Microsoft Edge Memory Corruption Vulnerability (CVE-2016-3246) (web_client.rules)
 2821078 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3249) (exploit.rules)
 2821079 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3250) (exploit.rules)
 2821080 - ProApps EXPLOIT Win32kfull OOB Read Privilege Elevation Vulnerability (CVE-2016-3251) (exploit.rules)
 2821081 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3252) (exploit.rules)
 2821082 - ProApps EXPLOIT Win32k Privilege Elevation Vulnerability (CVE-2016-3254) (exploit.rules)
 2821083 - ProApps WEB_CLIENT MS Edge Invalid Pointer Access RCE Vulnerability (CVE-2016-3259) (web_client.rules)
 2821084 - ProApps WEB_CLIENT Internet Explorer Information Disclosure Vulnerability (CVE-2016-3261) (web_client.rules)
 2821085 - ProApps WEB_CLIENT MS Edge UAF Vulnerability (CVE-2016-3264) (web_client.rules)
 2821086 - ProApps WEB_CLIENT MS Edge HTML Injection Vulnerability (CVE-2016-3276) (web_client.rules)
 2821087 - ProApps WEB_CLIENT MS Edge OOB Read Vulnerability (CVE-2016-3277) (web_client.rules)
 2821088 - ProApps EXPLOIT Office Protected View Bypass Inbound (CVE-2016-3279) (exploit.rules)
 2821089 - ProApps EXPLOIT Word 2010 OOB Access Via dpgroup Objects (CVE-2016-3280) (exploit.rules)


[+++]          Modify rules:  194       [+++]

 2014701 - ProApps DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 6 or 7 set (dns.rules)
 2014702 - ProApps DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 8 through 15 set (dns.rules)
 2014703 - ProApps DNS Non-DNS or Non-Compliant DNS traffic on DNS port Reserved Bit Set (dns.rules)
 2014726 - ProApps POLICY Outdated Windows Flash Version IE (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  4       [+++]

 2019541 - ProApps CURRENT_EVENTS Potential Sofacy Phishing Redirect (current_events.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jul 11 17:58:01 2016 [***]

[+++]          Added rules:  29        [+++]

 2022956 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jul 10 M2 (current_events.rules)
 2022957 - ProApps CURRENT_EVENTS Evil Redirector Leading To EK Jul 10 M1 (current_events.rules)
 2022958 - ProApps TROJAN Ransomware Bart .onion Payment Domain (khh5cmzh5q7yp7th) (trojan.rules)
 2022959 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (H1N1 CnC) (trojan.rules)
 2022960 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Ixeshe CnC) (trojan.rules)
 2821023 - ProApps TROJAN Neutrino Bot Malicious SSL Certificate Detected (trojan.rules)
 2821024 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-08 1) (trojan.rules)
 2821025 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-08 2) (trojan.rules)
 2821026 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (cmxsdGVsZXNoQHlhbmRleC5ydV92Ojc3Nw==) (trojan.rules)
 2821027 - ProApps TROJAN APT.ZeroT CnC Beacon Fake User-Agent (trojan.rules)
 2821028 - ProApps TROJAN APT.ZeroT CnC Beacon HTTP POST (trojan.rules)
 2821029 - ProApps TROJAN Evil Redirector to EK SSL Cert (trojan.rules)
 2821030 - ProApps CURRENT_EVENTS Successful Apple Connect Phish Jul 11 (current_events.rules)
 2821031 - ProApps CURRENT_EVENTS Successful Craigslist Phish Jul 11 (current_events.rules)
 2821032 - ProApps CURRENT_EVENTS Successful Adobe Phish Jul 11 M1 (current_events.rules)
 2821033 - ProApps CURRENT_EVENTS Successful Adobe Phish Jul 11 M2 (current_events.rules)
 2821034 - ProApps CURRENT_EVENTS Successful Adobe Phish Jul 11 M3 (current_events.rules)
 2821035 - ProApps CURRENT_EVENTS Email Account Exceeded Quota Phishing Landing Jul 11 (current_events.rules)
 2821036 - ProApps CURRENT_EVENTS Successful Generic Email Account Phish Jul 11 M1 (current_events.rules)
 2821037 - ProApps CURRENT_EVENTS Generic Email Account Phishing Landing Jul 11 (current_events.rules)
 2821038 - ProApps CURRENT_EVENTS Successful Generic Email Account Phish Jul 11 M2 (current_events.rules)
 2821039 - ProApps CURRENT_EVENTS Successful Generic Email Account Phish Jul 11 M3 (current_events.rules)
 2821040 - ProApps CURRENT_EVENTS DHL Phishing Landing Jul 11 (current_events.rules)
 2821041 - ProApps CURRENT_EVENTS Successful DHL Phish Jul 11 (current_events.rules)
 2821042 - ProApps CURRENT_EVENTS Yahoo Phishing Landing Jul 11 (current_events.rules)
 2821043 - ProApps CURRENT_EVENTS Successful Yahoo Phish Jul 11 (current_events.rules)
 2821044 - ProApps CURRENT_EVENTS Successful Google Drive Phish Jul 11 M1 (current_events.rules)
 2821045 - ProApps CURRENT_EVENTS Successful Google Drive Phish Jul 11 M2 (current_events.rules)
 2821046 - ProApps MOBILE_MALWARE Trojan-Downloader.AndroidOS.Agent.q Checkin (mobile_malware.rules)


[+++]          Modify rules:  227       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2815663 - ProApps CURRENT_EVENTS Possible Job314/Neutrino Reboot EK Flash Exploit Jan 07 2015 M2 (current_events.rules)
 2820852 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M4 (with URI Primer) (current_events.rules)


[+++]          Removed rules:  6       [+++]

 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul  8 16:33:58 2016 [***]

[+++]          Added rules:  18        [+++]

 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2821004 - ProApps POLICY DNS Query to .onion proxy Domain (paybonymans.com) (policy.rules)
 2821005 - ProApps POLICY DNS Query to .onion proxy Domain (zmdru5.top) (policy.rules)
 2821006 - ProApps POLICY DNS Query to .onion proxy Domain (er48rt.win) (policy.rules)
 2821007 - ProApps POLICY DNS Query to .onion proxy Domain (xtrvb4.win) (policy.rules)
 2821008 - ProApps POLICY DNS Query to .onion proxy Domain (ie7t8k.top) (policy.rules)
 2821009 - ProApps POLICY DNS Query to .onion proxy Domain (305iot.top) (policy.rules)
 2821010 - ProApps POLICY DNS Query to .onion proxy Domain (alri58.win) (policy.rules)
 2821011 - ProApps POLICY DNS Query to .onion proxy Domain (wi49ur.top) (policy.rules)
 2821012 - ProApps POLICY DNS Query to .onion proxy Domain (dk59jg.win) (policy.rules)
 2821013 - ProApps POLICY DNS Query to .onion proxy Domain (fkgrie.top) (policy.rules)
 2821015 - ProApps TROJAN CryptXXX Jul 07 2016 initial checkin M2 (trojan.rules)
 2821016 - ProApps TROJAN CryptXXX Jul 07 2016 request for ransom note 1 (trojan.rules)
 2821017 - ProApps TROJAN CryptXXX Jul 07 2016 request for ransom note 2 (trojan.rules)
 2821018 - ProApps TROJAN CryptXXX Jul 07 2016 request for key (trojan.rules)
 2821019 - ProApps TROJAN CryptXXX Jul 07 2016 key download (trojan.rules)
 2821020 - ProApps TROJAN CryptXXX Jul 07 2016 encrypting finished (trojan.rules)
 2821021 - ProApps MOBILE_MALWARE Android.Trojan.SLocker.FH Checkin via SMTP (mobile_malware.rules)


[+++]          Modify rules:  202       [+++]

 2019842 - ProApps WEB_CLIENT Possible Internet Explorer VBscript CVE-2014-6332 multiple redim preserve (web_client.rules)
 2022888 - ProApps TROJAN Malicious SSL Certificate Detected (Bancos C2) (trojan.rules)
 2022925 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jun 29 M1 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1888 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2815254 - ProApps CURRENT_EVENTS Possible Nuclear EK Payload Dec 06 2015 M2 (current_events.rules)


[+++]          Removed rules:  5       [+++]

 2811995 - ProApps CURRENT_EVENTS Angler Possible EK Landing URI Struct Jul 15 M3 T1 (current_events.rules)
 2812224 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M3 T1 (current_events.rules)
 2815480 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M6 (current_events.rules)
 2815481 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M7 (current_events.rules)
 2816537 - ProApps CURRENT_EVENTS Angler EK Landing URI Mar 07 2016 M1 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jul  7 17:10:21 2016 [***]

[+++]          Added rules:  17        [+++]

 2022953 - ProApps TROJAN Malicious SSL certificate detected (OSX/Keydnap CnC) (trojan.rules)
 2022954 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M1 Jul 7 (current_events.rules)
 2022955 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M2 Jul 7 (current_events.rules)
 2820990 - ProApps TROJAN Orcus RAT TLS Certificate (trojan.rules)
 2820991 - ProApps TROJAN Win32/TrojanDownloader.Agent.CIV Initial CnC Checkin (trojan.rules)
 2820992 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Svpeng.s Checkin (mobile_malware.rules)
 2820993 - ProApps SCAN Redis SSH Key Overwrite Probing (scan.rules)
 2820994 - ProApps SCAN Redis INFO Service Probe (scan.rules)
 2820995 - ProApps TROJAN Trojan.Java.Adwind Variant Checkin (trojan.rules)
 2820996 - ProApps TROJAN APT 28 EK Landing Page (trojan.rules)
 2820997 - ProApps TROJAN APT 28 EK Ajax POST of Plugindetect Results (trojan.rules)
 2820998 - ProApps TROJAN PoisonIvy Keepalive to CnC 443 (trojan.rules)
 2820999 - ProApps TROJAN PoisonIvy Keepalive to CnC 444 (trojan.rules)
 2821000 - ProApps MOBILE_MALWARE PokemonGo AndroidOS.DroidJack DNS Lookup (mobile_malware.rules)
 2821001 - ProApps CURRENT_EVENTS PowerShell Empire Session via MSOffice Doc Macro (current_events.rules)
 2821002 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing July 07 2016 M1 (current_events.rules)
 2821003 - ProApps MOBILE_MALWARE AndroidOS.DroidJack UDP CnC Beacon (mobile_malware.rules)


[+++]          Modify rules:  203       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1888 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2806901 - ProApps TROJAN Win32.Otlard.A C&C checkin (trojan.rules)
 2806902 - ProApps TROJAN Win32.Otlard.A C&C Checkin response (trojan.rules)
 2812748 - ProApps TROJAN Win32/Banload.BAW CnC Checkin (trojan.rules)
 2820851 - ProApps CURRENT_EVENTS Possible Neutrino Landing Landing URI Struct (fb set) (current_events.rules)
 2820852 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M4 (with URI Primer) (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2816652 - ProApps TROJAN Win32.UnkDownloader Checkin (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul  6 18:42:11 2016 [***]

[+++]          Added rules:  3        [+++]

 2820987 - ProApps CURRENT_EVENTS Sundown/Xer EK Landing Jul 06 2016 M1 (current_events.rules)
 2820988 - ProApps CURRENT_EVENTS Sundown/Xer EK Landing M2 Jul 06 2016 (current_events.rules)
 2820989 - ProApps CURRENT_EVENTS Sundown/Xer EK Payload Jul 06 2016 M2 (current_events.rules)


[+++]          Modify rules:  0       [+++]



[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Wed Jul  6 16:40:28 2016 [***]

[+++]          Added rules:  10        [+++]

 2022950 - ProApps TROJAN OSX/Keydnap DNS Query to CnC (trojan.rules)
 2022951 - ProApps TROJAN OSX/Keydnap DNS Query to CnC (trojan.rules)
 2022952 - ProApps TROJAN Ransomware Locky CnC Beacon 21 May (trojan.rules)
 2820980 - ProApps WEB_SPECIFIC_APPS Real3D FlipBook WP Plugin Arbitrary File Delete (web_specific_apps.rules)
 2820981 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2820982 - ProApps TROJAN MSIL/AlphaStealer PWS Exfil via HTTP (trojan.rules)
 2820983 - ProApps TROJAN XXMM2 CnC Beacon (trojan.rules)
 2820984 - ProApps TROJAN Backdoor.shadowDoor Receiving Connection Info (trojan.rules)
 2820985 - ProApps TROJAN Backdoor.shadowDoor Requesting Password (trojan.rules)
 2820986 - ProApps TROJAN Backdoor.Muirim CnC Beacon (trojan.rules)


[+++]          Modify rules:  3       [+++]

 2806901 - ProApps TROJAN Win32.Otlard.A C&C checkin (trojan.rules)
 2806902 - ProApps TROJAN Win32.Otlard.A C&C Checkin response (trojan.rules)
 2812980 - ProApps MOBILE_MALWARE Android.SmsThief-A Checkin (mobile_malware.rules)


[+++]          Removed rules:  1       [+++]

 2820401 - ProApps TROJAN Ransomware Locky CnC Beacon 21 May (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul  6 12:25:41 2016 [***]

[+++]          Added rules:  11        [+++]

 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820976 - ProApps TROJAN PoisonIvy Keepalive to CnC 442 (trojan.rules)
 2820977 - ProApps TROJAN CryptXXX CnC Beacon 2 (trojan.rules)
 2820978 - ProApps TROJAN CryptXXX CnC Beacon 2 Response (trojan.rules)
 2820979 - ProApps TROJAN CryptXXX Payment Onion Domain (trojan.rules)


[+++]          Modify rules:  195       [+++]

 2022922 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (H1N1 C2 or Zeus Panda C2) (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1889 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2820850 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M3 (current_events.rules)
 2820851 - ProApps CURRENT_EVENTS Possible Neutrino Landing Landing URI Struct (fb set) (current_events.rules)
 2820852 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M4 (with URI Primer) (current_events.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Tue Jul  5 17:04:31 2016 [***]

[+++]          Added rules:  45        [+++]

 2022943 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2022944 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Malware C2) (trojan.rules)
 2022945 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Rockloader) (trojan.rules)
 2022946 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Zeus C2) (trojan.rules)
 2022947 - ProApps TROJAN BartCrypt Payment DNS Query to .onion proxy Domain (khh5cmzh5q7yp7th) (trojan.rules)
 2022948 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Malware C2) (trojan.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820958 - ProApps TROJAN PoisonIvy Keepalive to CnC 439 (trojan.rules)
 2820959 - ProApps TROJAN PoisonIvy Keepalive to CnC 440 (trojan.rules)
 2820960 - ProApps TROJAN PoisonIvy Keepalive to CnC 441 (trojan.rules)
 2820961 - ProApps MOBILE_MALWARE Trojan-Downloader.AndroidOS.Boqx.a Checkin 2 (mobile_malware.rules)
 2820962 - ProApps MOBILE_MALWARE Trojan-Downloader.AndroidOS.Boqx.a Checkin 3 (mobile_malware.rules)
 2820963 - ProApps TROJAN Ransomware/Cerber Onion Domain Lookup (trojan.rules)
 2820964 - ProApps CURRENT_EVENTS Possible USAA Phishing Landing Jul 5 (current_events.rules)
 2820965 - ProApps TROJAN W32/Nanocore Ransomware ICMP Echo Ping (trojan.rules)
 2820966 - ProApps TROJAN Ransomware/Cerber Onion Domain Lookup (trojan.rules)
 2820967 - ProApps CURRENT_EVENTS Job314/Neutrino EK Landing Jul 04 2016 M1 (current_events.rules)
 2820968 - ProApps CURRENT_EVENTS Job314/Neutrino EK Landing Jul 04 2016 M2 (current_events.rules)
 2820969 - ProApps CURRENT_EVENTS Job314/Neutrino EK Landing Jul 04 2016 M3 (current_events.rules)
 2820970 - ProApps TROJAN APT.Scarcruft CnC Beacon (pCloud) (trojan.rules)
 2820971 - ProApps MALWARE Win32/DownloadSoup.PUP Checkin (malware.rules)
 2820972 - ProApps USER_AGENTS Wget User Agent (flowbits set) (user_agents.rules)
 2820973 - ProApps EXPLOIT Possible Wget Arbitrary File Write Exploit Attempt (CVE-2016-4971) (exploit.rules)
 2820974 - ProApps MOBILE_MALWARE Android Trojan HummingBad Checkin (mobile_malware.rules)
 2820975 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Keitaro Jul 05 2016 T1 (current_events.rules)


[+++]          Modify rules:  205       [+++]

 2011290 - ProApps WEB_SERVER Gootkit Website Infection Request for FTP Credentials from Control Server (web_server.rules)
 2021203 - ProApps TROJAN Possible Deep Panda - Sakula/Mivast RAT CnC Beacon 5 (trojan.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2815132 - ProApps TROJAN MSIL/Spy.Agent Variant Checkin (trojan.rules)


[+++]          Removed rules:  1       [+++]

 2820874 - ProApps TROJAN Zeus Variant CnC SSL Cert (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul  1 18:07:53 2016 [***]

[+++]          Added rules:  19        [+++]

 2022939 - ProApps CURRENT_EVENTS Possible Malicous Macro DL EXE Jul 01 2016 (pm) (current_events.rules)
 2022940 - ProApps CURRENT_EVENTS Possible Malicous Macro DL EXE Jul 01 2016 (userdir dotted quad) (current_events.rules)
 2022941 - ProApps CURRENT_EVENTS Possible Malicous Macro DL EXE Jul 01 2016 (dll generic custom headers) (current_events.rules)
 2022942 - ProApps CURRENT_EVENTS Possible Malicous Macro DL EXE Jul 01 2016 (exe generic custom headers) (current_events.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2820946 - ProApps TROJAN Win32/Unknown Reporting Infection (trojan.rules)
 2820947 - ProApps POLICY ProxyGate Client Checkin (policy.rules)
 2820948 - ProApps TROJAN Zeus Panda SSL Cert (trojan.rules)
 2820949 - ProApps MOBILE_MALWARE Android/TrojanSMS.Agent.ZS Checkin (mobile_malware.rules)
 2820950 - ProApps MOBILE_MALWARE Android/Spy.Agent.GJ Checkin (mobile_malware.rules)
 2820951 - ProApps MOBILE_MALWARE Android/TrojanDropper.Shedun.V Checkin 3 (mobile_malware.rules)
 2820952 - ProApps TROJAN SBDH Toolkit Checkin (trojan.rules)
 2820953 - ProApps TROJAN SBDH Toolkit SSL Cert (trojan.rules)
 2820954 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Vibleaker.a Checkin (mobile_malware.rules)
 2820955 - ProApps TROJAN Likely APT28 Win32/XAgent SSL Cert (trojan.rules)
 2820956 - ProApps TROJAN Zbot .onion Proxy Domain (trojan.rules)
 2820957 - ProApps TROJAN Possible Ransomware Variant .onion Proxy Domain (trojan.rules)


[+++]          Modify rules:  532       [+++]

 2015576 - ProApps POLICY DNS Query to .onion proxy Domain (tor2web) (policy.rules)
 2019981 - ProApps POLICY DNS Query to .onion proxy Domain (torpovider.org) (policy.rules)
 2019982 - ProApps POLICY DNS Query to .onion proxy Domain (way2tor) (policy.rules)
 2019983 - ProApps POLICY DNS Query to .onion proxy Domain (torgateway.org) (policy.rules)
 2020107 - ProApps POLICY DNS Query to .onion proxy Domain (bladetor.com) (policy.rules)
 2020108 - ProApps POLICY DNS Query to .onion proxy Domain (bonytor.com) (policy.rules)
 2020109 - ProApps POLICY DNS Query to .onion proxy Domain (bortor.com) (policy.rules)
 2020110 - ProApps POLICY DNS Query to .onion proxy Domain (browsetor.com) (policy.rules)
 2020111 - ProApps POLICY DNS Query to .onion proxy Domain (door2tor.org) (policy.rules)
 2020112 - ProApps POLICY DNS Query to .onion proxy Domain (enter2tor.com) (policy.rules)
 2020113 - ProApps POLICY DNS Query to .onion proxy Domain (jamator.com) (policy.rules)
 2020114 - ProApps POLICY DNS Query to .onion proxy Domain (onion2web.com) (policy.rules)
 2020115 - ProApps POLICY DNS Query to .onion proxy Domain (onion.lt) (policy.rules)
 2020116 - ProApps POLICY DNS Query to .onion proxy Domain (onion.to) (policy.rules)
 2020117 - ProApps POLICY DNS Query to .onion proxy Domain (pay2tor.com) (policy.rules)
 2020118 - ProApps POLICY DNS Query to .onion proxy Domain (pay4tor.com) (policy.rules)
 2020119 - ProApps POLICY DNS Query to .onion proxy Domain (payrobotor.com) (policy.rules)
 2020120 - ProApps POLICY DNS Query to .onion proxy Domain (poltornik.com) (policy.rules)
 2020121 - ProApps POLICY DNS Query to .onion proxy Domain (slavetor.com) (policy.rules)
 2020122 - ProApps POLICY DNS Query to .onion proxy Domain (tanktor.com) (policy.rules)
 2020123 - ProApps POLICY DNS Query to .onion proxy Domain (tor2pay.com) (policy.rules)
 2020124 - ProApps POLICY DNS Query to .onion proxy Domain (tor2www.com) (policy.rules)
 2020125 - ProApps POLICY DNS Query to .onion proxy Domain (tor4life.com) (policy.rules)
 2020126 - ProApps POLICY DNS Query to .onion proxy Domain (tor4pay.com) (policy.rules)
 2020127 - ProApps POLICY DNS Query to .onion proxy Domain (toralpacho.com) (policy.rules)
 2020128 - ProApps POLICY DNS Query to .onion proxy Domain (torbama.com) (policy.rules)
 2020129 - ProApps POLICY DNS Query to .onion proxy Domain (torchek.com) (policy.rules)
 2020130 - ProApps POLICY DNS Query to .onion proxy Domain (torexplorer.com) (policy.rules)
 2020131 - ProApps POLICY DNS Query to .onion proxy Domain (torforlove.com) (policy.rules)
 2020132 - ProApps POLICY DNS Query to .onion proxy Domain (torjam.com) (policy.rules)
 2020133 - ProApps POLICY DNS Query to .onion proxy Domain (torminater.com) (policy.rules)
 2020134 - ProApps POLICY DNS Query to .onion proxy Domain (torpacho.com) (policy.rules)
 2020135 - ProApps POLICY DNS Query to .onion proxy Domain (torpaycash.com) (policy.rules)
 2020136 - ProApps POLICY DNS Query to .onion proxy Domain (torpaycnf.com) (policy.rules)
 2020137 - ProApps POLICY DNS Query to .onion proxy Domain (torpayeur.com) (policy.rules)
 2020138 - ProApps POLICY DNS Query to .onion proxy Domain (torpayusd.com) (policy.rules)
 2020139 - ProApps POLICY DNS Query to .onion proxy Domain (torprivatebrowsing.org) (policy.rules)
 2020140 - ProApps POLICY DNS Query to .onion proxy Domain (torsanctions.com) (policy.rules)
 2020141 - ProApps POLICY DNS Query to .onion proxy Domain (torsona.com) (policy.rules)
 2020142 - ProApps POLICY DNS Query to .onion proxy Domain (torvsusd.com) (policy.rules)
 2020143 - ProApps POLICY DNS Query to .onion proxy Domain (torwild.com) (policy.rules)
 2020144 - ProApps POLICY DNS Query to .onion proxy Domain (torwinner.com) (policy.rules)
 2020145 - ProApps POLICY DNS Query to .onion proxy Domain (totortoweb.com) (policy.rules)
 2020146 - ProApps POLICY DNS Query to .onion proxy Domain (vtorchike.com) (policy.rules)
 2020147 - ProApps POLICY DNS Query to .onion proxy Domain (walterwtor.com) (policy.rules)
 2020183 - ProApps POLICY DNS Query to .onion proxy Domain (torforall.com) (policy.rules)
 2020184 - ProApps POLICY DNS Query to .onion proxy Domain (torman2.com) (policy.rules)
 2020185 - ProApps POLICY DNS Query to .onion proxy Domain (torwoman.com) (policy.rules)
 2020186 - ProApps POLICY DNS Query to .onion proxy Domain (torroadsters.com) (policy.rules)
 2020211 - ProApps POLICY DNS Query to .onion proxy Domain (onion.gq) (policy.rules)
 2020374 - ProApps POLICY DNS Query to .onion proxy Domain (torpaysolutions.com) (policy.rules)
 2020375 - ProApps POLICY DNS Query to .onion proxy Domain (torpayoptions.com) (policy.rules)
 2020376 - ProApps POLICY DNS Query to .onion proxy Domain (torinvestment2.com) (policy.rules)
 2020377 - ProApps POLICY DNS Query to .onion proxy Domain (torwillsmith.com) (policy.rules)
 2020390 - ProApps POLICY DNS Query to .onion proxy Domain (optionstorpay22.com) (policy.rules)
 2020391 - ProApps POLICY DNS Query to .onion proxy Domain (bananator.com) (policy.rules)
 2020395 - ProApps POLICY DNS Query to .onion proxy Domain (monsterbbc.com) (policy.rules)
 2020400 - ProApps POLICY DNS Query to .onion proxy Domain (tostotor.com) (policy.rules)
 2020401 - ProApps POLICY DNS Query to .onion proxy Domain (trusteetor.com) (policy.rules)
 2020402 - ProApps POLICY DNS Query to .onion proxy Domain (solutionstopaytor33.com) (policy.rules)
 2020404 - ProApps POLICY DNS Query to .onion proxy Domain (onion.am) (policy.rules)
 2020405 - ProApps POLICY DNS Query to .onion proxy Domain (batmantor.com) (policy.rules)
 2020406 - ProApps POLICY DNS Query to .onion proxy Domain (dogotor.com) (policy.rules)
 2020430 - ProApps POLICY DNS Query to .onion proxy Domain (onion.city) (policy.rules)
 2020574 - ProApps POLICY DNS Query to .onion proxy Domain (onion.glass) (policy.rules)
 2020577 - ProApps POLICY DNS Query to .onion proxy Domain (onion.direct) (policy.rules)
 2020617 - ProApps POLICY DNS Query to .onion Proxy Domain (connect2tor.org) (policy.rules)
 2020618 - ProApps POLICY DNS Query to .onion proxy Domain (torstorm.org) (policy.rules)
 2020619 - ProApps POLICY DNS Query to .onion proxy Domain (bolistatapay.com) (policy.rules)
 2020620 - ProApps POLICY DNS Query to .onion proxy Domain (sshowmethemoney.com) (policy.rules)
 2020639 - ProApps POLICY DNS Query to .onion proxy Domain (optionstopaytos.com) (policy.rules)
 2020640 - ProApps POLICY DNS Query to .onion proxy Domain (cheetosnotburitos.com) (policy.rules)
 2020641 - ProApps POLICY DNS Query to .onion proxy Domain (optionsketchupay.com) (policy.rules)
 2020642 - ProApps POLICY DNS Query to .onion proxy Domain (solutionsaccountor.com) (policy.rules)
 2020686 - ProApps POLICY DNS Query to .onion proxy Domain (tor4free.org) (policy.rules)
 2020703 - ProApps POLICY DNS Query to .onion proxy Domain (tordomain.org) (policy.rules)
 2020704 - ProApps POLICY DNS Query to .onion proxy Domain (welcome2tor.org) (policy.rules)
 2020839 - ProApps POLICY DNS Query to .onion proxy Domain (63ghdye17.com) (policy.rules)
 2020844 - ProApps POLICY DNS Query to .onion proxy Domain (7hwr34n18.com) (policy.rules)
 2020869 - ProApps POLICY DNS Query to .onion proxy Domain (wh47f2as19.com) (policy.rules)
 2021190 - ProApps POLICY DNS Query to .onion proxy Domain (clusterpaytor.com) (policy.rules)
 2021191 - ProApps POLICY DNS Query to .onion proxy Domain (statepaytor.com) (policy.rules)
 2021506 - ProApps TROJAN Sednit Connectivity Check 0 Byte POST (trojan.rules)
 2022041 - ProApps POLICY DNS Query to .onion proxy Domain (paypartnerstodo.com) (policy.rules)
 2022042 - ProApps POLICY DNS Query to .onion proxy Domain (allepohelpto.com) (policy.rules)
 2022043 - ProApps POLICY DNS Query to .onion proxy Domain (marketcryptopartners.com) (policy.rules)
 2022044 - ProApps POLICY DNS Query to .onion proxy Domain (partnersinvestpayto.com) (policy.rules)
 2022045 - ProApps POLICY DNS Query to .onion proxy Domain (forkinvestpay.com) (policy.rules)
 2022046 - ProApps POLICY DNS Query to .onion proxy Domain (effectwaytopay.com) (policy.rules)
 2022332 - ProApps POLICY DNS Query to .onion proxy Domain (onion.link) (policy.rules)
 2022550 - ProApps CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016 (current_events.rules)
 2022644 - ProApps POLICY DNS Query to .onion proxy Domain (torgate.es) (policy.rules)
 2022645 - ProApps POLICY DNS Query to .onion proxy Domain (tormaster.fr) (policy.rules)
 2022646 - ProApps POLICY DNS Query to .onion proxy Domain (torgateway.li) (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2809384 - ProApps POLICY DNS Query to .onion Proxy Domain (gate2tor.org) (policy.rules)
 2809867 - ProApps POLICY DNS Query to .onion proxy Domain (2kjb7.net) (policy.rules)
 2809969 - ProApps POLICY DNS Query to .onion proxy Domain (tor4secure.org) (policy.rules)
 2809970 - ProApps POLICY DNS Query to .onion proxy Domain (tor4security.org) (policy.rules)
 2809971 - ProApps POLICY DNS Query to .onion proxy Domain (tor4privacy.org) (policy.rules)
 2809972 - ProApps POLICY DNS Query to .onion proxy Domain (access2tor.org) (policy.rules)
 2809975 - ProApps POLICY DNS Query to .onion proxy Domain (2kjb8.net) (policy.rules)
 2809976 - ProApps POLICY DNS Query to .onion proxy Domain (torconnectpay.com) (policy.rules)
 2809991 - ProApps POLICY DNS Query to .onion proxy Domain (whitetor.com) (policy.rules)
 2809993 - ProApps POLICY DNS Query to .onion proxy Domain (darktor.com) (policy.rules)
 2809994 - ProApps POLICY DNS Query to .onion proxy Domain (balzakoptions.com) (policy.rules)
 2810015 - ProApps POLICY DNS Query to .onion proxy Domain (2kjb9.net) (policy.rules)
 2810037 - ProApps POLICY DNS Query to .onion proxy Domain (t2w.pw) (policy.rules)
 2810038 - ProApps POLICY DNS Query to .onion proxy Domain (toraccess.org) (policy.rules)
 2810040 - ProApps POLICY DNS Query to .onion proxy Domain (forepaytobb.com) (policy.rules)
 2810041 - ProApps POLICY DNS Query to .onion proxy Domain (onion.ca) (policy.rules)
 2810042 - ProApps POLICY DNS Query to .onion proxy Domain (onion.sh) (policy.rules)
 2810043 - ProApps POLICY DNS Query to .onion proxy Domain (onion.lu) (policy.rules)
 2810044 - ProApps POLICY DNS Query to .onion proxy Domain (torwalletpay.com) (policy.rules)
 2810052 - ProApps POLICY DNS Query to .onion proxy Domain (welcomoptions.com) (policy.rules)
 2810053 - ProApps POLICY DNS Query to .onion proxy Domain (visatastor.com) (policy.rules)
 2810054 - ProApps POLICY DNS Query to .onion proxy Domain (drezdonhoster.com) (policy.rules)
 2810114 - ProApps POLICY DNS Query to .onion proxy Domain (2kjb10.net) (policy.rules)
 2810171 - ProApps POLICY DNS Query to .onion proxy Domain (tor-explorer.org) (policy.rules)
 2810172 - ProApps POLICY DNS Query to .onion proxy Domain (42k0b13.net) (policy.rules)
 2810173 - ProApps POLICY DNS Query to .onion proxy Domain (42kjb11.net) (policy.rules)
 2810241 - ProApps POLICY DNS Query to .onion proxy Domain (tor4liberty.org) (policy.rules)
 2810242 - ProApps POLICY DNS Query to .onion proxy Domain (42k2b14.net) (policy.rules)
 2810243 - ProApps POLICY DNS Query to .onion proxy Domain (42k2b13.net) (policy.rules)
 2810355 - ProApps POLICY DNS Query to .onion proxy Domain (79fhdm16.com) (policy.rules)
 2810356 - ProApps POLICY DNS Query to .onion proxy Domain (42k2bu15.com) (policy.rules)
 2810426 - ProApps POLICY DNS Query to .onion proxy Domain (42kdb12.net) (policy.rules)
 2810610 - ProApps POLICY DNS Query to .onion proxy Domain (tor-gateways.de) (policy.rules)
 2810660 - ProApps POLICY DNS Query to .onion proxy Domain (tor-privacyprotect.org) (policy.rules)
 2810661 - ProApps POLICY DNS Query to .onion proxy Domain (djw813nda20.com) (policy.rules)
 2810662 - ProApps POLICY DNS Query to .onion proxy Domain (9sj47wiuygn21.com) (policy.rules)
 2810663 - ProApps POLICY DNS Query to .onion proxy Domain (torprivacy.org) (policy.rules)
 2810664 - ProApps POLICY DNS Query to .onion proxy Domain (feoks62f22.com) (policy.rules)
 2810665 - ProApps POLICY DNS Query to .onion proxy Domain (torminator.org) (policy.rules)
 2810666 - ProApps POLICY DNS Query to .onion proxy Domain (oe92jfee23.com) (policy.rules)
 2810696 - ProApps POLICY DNS Query to .onion proxy Domain (asowbu3g24.com) (policy.rules)
 2810697 - ProApps POLICY DNS Query to .onion proxy Domain (toradvisor.com) (policy.rules)
 2810698 - ProApps POLICY DNS Query to .onion proxy Domain (kkfriw9425.com) (policy.rules)
 2810705 - ProApps POLICY DNS Query to .onion proxy Domain (ptiontor4pay.com) (policy.rules)
 2810706 - ProApps POLICY DNS Query to .onion proxy Domain (partypayonion.com) (policy.rules)
 2810707 - ProApps POLICY DNS Query to .onion proxy Domain (suntorpaymoon.com) (policy.rules)
 2810708 - ProApps POLICY DNS Query to .onion proxy Domain (vegetoptionspay.com) (policy.rules)
 2810709 - ProApps POLICY DNS Query to .onion proxy Domain (icepaytor.com) (policy.rules)
 2810710 - ProApps POLICY DNS Query to .onion proxy Domain (lifepayoptions.com) (policy.rules)
 2810711 - ProApps POLICY DNS Query to .onion proxy Domain (chaopayonion.com) (policy.rules)
 2810712 - ProApps POLICY DNS Query to .onion proxy Domain (waytopaytor.com) (policy.rules)
 2810768 - ProApps POLICY DNS Query to .onion proxy Domain (dfj3d8w3n27.com) (policy.rules)
 2810769 - ProApps POLICY DNS Query to .onion proxy Domain (torlocator.org) (policy.rules)
 2810770 - ProApps POLICY DNS Query to .onion proxy Domain (aw49f4j3n26.com) (policy.rules)
 2810777 - ProApps POLICY DNS Query to .onion proxy Domain (gigapaysun.com) (policy.rules)
 2810778 - ProApps POLICY DNS Query to .onion proxy Domain (aenf387awmx28.com) (policy.rules)
 2810779 - ProApps POLICY DNS Query to .onion proxy Domain (paletoption.com) (policy.rules)
 2810826 - ProApps POLICY DNS Query to .onion proxy Domain (od9wjn4iene29.com) (policy.rules)
 2810883 - ProApps POLICY DNS Query to .onion proxy Domain (jjeyd2u37an30.com) (policy.rules)
 2810884 - ProApps POLICY DNS Query to .onion proxy Domain (tor4browser.org) (policy.rules)
 2810887 - ProApps POLICY DNS Query to .onion proxy Domain (afnwdsy4j32.com) (policy.rules)
 2810892 - ProApps POLICY DNS Query to .onion proxy Domain (9isernvur33.com) (policy.rules)
 2810914 - ProApps POLICY DNS Query to .onion proxy Domain (dconnect.eu) (policy.rules)
 2810937 - ProApps POLICY DNS Query to .onion proxy Domain (anfeua74x36.com) (policy.rules)
 2810938 - ProApps POLICY DNS Query to .onion proxy Domain (dlosrngis35.com) (policy.rules)
 2810950 - ProApps POLICY DNS Query to .onion proxy Domain (htye943kjc38.com) (policy.rules)
 2810951 - ProApps POLICY DNS Query to .onion proxy Domain (p0oekds4we39.com) (policy.rules)
 2810952 - ProApps POLICY DNS Query to .onion proxy Domain (fedpayopinion.com) (policy.rules)
 2810994 - ProApps POLICY DNS Query to .onion proxy Domain (fenaow48fn42.com) (policy.rules)
 2811009 - ProApps POLICY DNS Query to .onion proxy Domain (torhsbrowser.us) (policy.rules)
 2811010 - ProApps POLICY DNS Query to .onion proxy Domain (vispaytoropinion.com) (policy.rules)
 2811012 - ProApps POLICY DNS Query to .onion proxy Domain (sm4i8smr3f43.com) (policy.rules)
 2811047 - ProApps POLICY DNS Query to .onion proxy Domain (foi48wmc5de44.com) (policy.rules)
 2811075 - ProApps POLICY DNS Query to .onion proxy Domain (djismrkcida45.com) (policy.rules)
 2811105 - ProApps POLICY DNS Query to .onion proxy Domain (paygateawayoros.com) (policy.rules)
 2811140 - ProApps POLICY DNS Query to .onion proxy Domain (paymentgateposa.com) (policy.rules)
 2811252 - ProApps POLICY DNS Query to .onion proxy Domain (onion.nu) (policy.rules)
 2811308 - ProApps POLICY DNS Query to .onion proxy Domain (payoptionserver.com) (policy.rules)
 2811309 - ProApps POLICY DNS Query to .onion proxy Domain (optionpaymentprak.com) (policy.rules)
 2811310 - ProApps POLICY DNS Query to .onion proxy Domain (paytogateserver.com) (policy.rules)
 2811311 - ProApps POLICY DNS Query to .onion proxy Domain (onion.in) (policy.rules)
 2811366 - ProApps POLICY DNS Query to .onion proxy Domain (onion.site) (policy.rules)
 2811418 - ProApps POLICY DNS Query to .onion proxy Domain (toraccelerator.org) (policy.rules)
 2811419 - ProApps POLICY DNS Query to .onion proxy Domain (torprivacyprotect.org) (policy.rules)
 2811506 - ProApps POLICY DNS Query to .onion proxy Domain (paypartyoptions.com) (policy.rules)
 2811610 - ProApps POLICY DNS Query to .onion proxy Domain (payforusa.com) (policy.rules)
 2811611 - ProApps POLICY DNS Query to .onion proxy Domain (paywelcomefor.com) (policy.rules)
 2811612 - ProApps POLICY DNS Query to .onion proxy Domain (payemarateslines.com) (policy.rules)
 2811613 - ProApps POLICY DNS Query to .onion proxy Domain (payoptvars.com) (policy.rules)
 2811642 - ProApps POLICY DNS Query to .onion proxy Domain (torplanet.org) (policy.rules)
 2811653 - ProApps POLICY DNS Query to .onion proxy Domain (paytwinkgirls.com) (policy.rules)
 2811784 - ProApps POLICY DNS Query to .onion proxy Domain (paybalanceto.com) (policy.rules)
 2811808 - ProApps POLICY DNS Query to .onion proxy Domain (paybrakepoint.com) (policy.rules)
 2811925 - ProApps POLICY DNS Query to .onion proxy Domain (myportopay.com) (policy.rules)
 2811926 - ProApps POLICY DNS Query to .onion proxy Domain (vivavtpaymaster.com) (policy.rules)
 2811927 - ProApps POLICY DNS Query to .onion proxy Domain (micropaysearch.com) (policy.rules)
 2811928 - ProApps POLICY DNS Query to .onion proxy Domain (paytostopigil.com) (policy.rules)
 2811931 - ProApps POLICY DNS Query to .onion proxy Domain (mywa2pay.com) (policy.rules)
 2811932 - ProApps POLICY DNS Query to .onion proxy Domain (light2mind.com) (policy.rules)
 2811933 - ProApps POLICY DNS Query to .onion proxy Domain (rightslavebb.com) (policy.rules)
 2811989 - ProApps POLICY DNS Query to .onion proxy Domain (paytodoublemoney.com) (policy.rules)
 2811990 - ProApps POLICY DNS Query to .onion proxy Domain (micropay2all.com) (policy.rules)
 2811991 - ProApps POLICY DNS Query to .onion proxy Domain (democraticash.com) (policy.rules)
 2812061 - ProApps POLICY DNS Query to .onion proxy Domain (misterhoppo.com) (policy.rules)
 2812096 - ProApps POLICY DNS Query to .onion proxy Domain (ministryordas.com) (policy.rules)
 2812150 - ProApps POLICY DNS Query to .onion proxy Domain (optiontosolutionss.com) (policy.rules)
 2812151 - ProApps POLICY DNS Query to .onion proxy Domain (paybullionbb.com) (policy.rules)
 2812152 - ProApps POLICY DNS Query to .onion proxy Domain (namepospay.com) (policy.rules)
 2812153 - ProApps POLICY DNS Query to .onion proxy Domain (winingpicturess.com) (policy.rules)
 2812209 - ProApps POLICY DNS Query to .onion proxy Domain (spatopayforwin.com) (policy.rules)
 2812210 - ProApps POLICY DNS Query to .onion proxy Domain (speralpayopio.com) (policy.rules)
 2812257 - ProApps POLICY DNS Query to .onion proxy Domain (tor-network.org) (policy.rules)
 2812258 - ProApps POLICY DNS Query to .onion proxy Domain (torsafetyproxy.org) (policy.rules)
 2812259 - ProApps POLICY DNS Query to .onion proxy Domain (toroperator.org) (policy.rules)
 2812260 - ProApps POLICY DNS Query to .onion proxy Domain (torexplorer.org) (policy.rules)
 2812261 - ProApps POLICY DNS Query to .onion proxy Domain (toractive.org) (policy.rules)
 2812262 - ProApps POLICY DNS Query to .onion proxy Domain (bythepaywayall.com) (policy.rules)
 2812263 - ProApps POLICY DNS Query to .onion proxy Domain (torenable.org) (policy.rules)
 2812264 - ProApps POLICY DNS Query to .onion proxy Domain (torgate.org) (policy.rules)
 2812265 - ProApps POLICY DNS Query to .onion proxy Domain (toruplink.org) (policy.rules)
 2812266 - ProApps POLICY DNS Query to .onion proxy Domain (torhome.org) (policy.rules)
 2812267 - ProApps POLICY DNS Query to .onion proxy Domain (tor-area.org) (policy.rules)
 2812268 - ProApps POLICY DNS Query to .onion proxy Domain (tor2earth.org) (policy.rules)
 2812269 - ProApps POLICY DNS Query to .onion proxy Domain (torsector.org) (policy.rules)
 2812270 - ProApps POLICY DNS Query to .onion proxy Domain (vremlotofpa.org) (policy.rules)
 2812309 - ProApps POLICY DNS Query to .onion proxy Domain (vremlotofpa.com) (policy.rules)
 2812317 - ProApps POLICY DNS Query to .onion proxy Domain (torcarrier.org) (policy.rules)
 2812369 - ProApps POLICY DNS Query to .onion proxy Domain (wolfwallstreetpay.com) (policy.rules)
 2812370 - ProApps POLICY DNS Query to .onion proxy Domain (speralreaopio.com) (policy.rules)
 2812371 - ProApps POLICY DNS Query to .onion proxy Domain (optiontosolutionbbs.com) (policy.rules)
 2812372 - ProApps POLICY DNS Query to .onion proxy Domain (askhoweroption.com) (policy.rules)
 2812437 - ProApps POLICY DNS Query to .onion proxy Domain (torsecurityapp.org) (policy.rules)
 2812438 - ProApps POLICY DNS Query to .onion proxy Domain (torauthority.org) (policy.rules)
 2812495 - ProApps POLICY DNS Query to .onion proxy Domain (vremlreafpa.com) (policy.rules)
 2812897 - ProApps POLICY DNS Query to .onion proxy Domain (optionpay2all.com) (policy.rules)
 2812921 - ProApps POLICY DNS Query to .onion proxy Domain (abctopayforwin.com) (policy.rules)
 2812922 - ProApps POLICY DNS Query to .onion proxy Domain (bcdthepaywayall.com) (policy.rules)
 2812990 - ProApps POLICY DNS Query to .onion proxy Domain (blindpayallfor.com) (policy.rules)
 2812991 - ProApps POLICY DNS Query to .onion proxy Domain (optionbbs.com) (policy.rules)
 2812992 - ProApps POLICY DNS Query to .onion proxy Domain (stopmigrationss.com) (policy.rules)
 2814145 - ProApps POLICY DNS Query to .onion proxy Domain (wolfwallsreaetpay.com) (policy.rules)
 2814290 - ProApps POLICY DNS Query to .onion proxy Domain (askhoreasption.com) (policy.rules)
 2814291 - ProApps POLICY DNS Query to .onion proxy Domain (armnsoptionpay.com) (policy.rules)
 2814292 - ProApps POLICY DNS Query to .onion proxy Domain (malerstoniska.com) (policy.rules)
 2814293 - ProApps POLICY DNS Query to .onion proxy Domain (transoptionpay.com) (policy.rules)
 2814994 - ProApps POLICY DNS Query to .onion proxy Domain (starswarsspecs.com) (policy.rules)
 2814995 - ProApps POLICY DNS Query to .onion proxy Domain (maverickpaypartners.com) (policy.rules)
 2815296 - ProApps POLICY DNS Query to .onion proxy Domain (paybtc798.com) (policy.rules)
 2815297 - ProApps POLICY DNS Query to .onion proxy Domain (softpay4562.com) (policy.rules)
 2815298 - ProApps POLICY DNS Query to .onion proxy Domain (bark1paypartners.com) (policy.rules)
 2815299 - ProApps POLICY DNS Query to .onion proxy Domain (btcpay435.com) (policy.rules)
 2815300 - ProApps POLICY DNS Query to .onion proxy Domain (nersinvestpayto.com) (policy.rules)
 2815416 - ProApps POLICY DNS Query to .onion proxy Domain (waytopaytosystem.com) (policy.rules)
 2815545 - ProApps POLICY DNS Query to .onion proxy Domain (deepwebgateway.com) (policy.rules)
 2815546 - ProApps POLICY DNS Query to .onion proxy Domain (malkintop100.com) (policy.rules)
 2815587 - ProApps POLICY DNS Query to .onion proxy Domain (encpayment23.com) (policy.rules)
 2815588 - ProApps POLICY DNS Query to .onion proxy Domain (expay34.com) (policy.rules)
 2815697 - ProApps TROJAN Imminent Monitor CnC Response (trojan.rules)
 2815876 - ProApps POLICY DNS Query to .onion proxy Domain (belladonnamonna.com) (policy.rules)
 2815877 - ProApps POLICY DNS Query to .onion proxy Domain (praypartnerstodo.com) (policy.rules)
 2815878 - ProApps POLICY DNS Query to .onion proxy Domain (hiltonpaytoo.com) (policy.rules)
 2815879 - ProApps POLICY DNS Query to .onion proxy Domain (barklpaypartners.com) (policy.rules)
 2816112 - ProApps POLICY DNS Query to .onion proxy Domain (billingdetros.com) (policy.rules)
 2816194 - ProApps POLICY DNS Query to .onion proxy Domain (fileinvestpaytor.com) (policy.rules)
 2816195 - ProApps POLICY DNS Query to .onion proxy Domain (worldoptionstopaytor.com) (policy.rules)
 2816205 - ProApps POLICY DNS Query to .onion proxy Domain (toragent.ch) (policy.rules)
 2816206 - ProApps POLICY DNS Query to .onion proxy Domain (torgateway.ch) (policy.rules)
 2816207 - ProApps POLICY DNS Query to .onion proxy Domain (privacytoday.ch) (policy.rules)
 2816208 - ProApps POLICY DNS Query to .onion proxy Domain (torconnection.ch) (policy.rules)
 2816209 - ProApps POLICY DNS Query to .onion proxy Domain (torwebsites.ch) (policy.rules)
 2816210 - ProApps POLICY DNS Query to .onion proxy Domain (tordevice.ch) (policy.rules)
 2816211 - ProApps POLICY DNS Query to .onion proxy Domain (ip2tor.be) (policy.rules)
 2816212 - ProApps POLICY DNS Query to .onion proxy Domain (torfilter.ch) (policy.rules)
 2816213 - ProApps POLICY DNS Query to .onion proxy Domain (torway.ch) (policy.rules)
 2816214 - ProApps POLICY DNS Query to .onion proxy Domain (torapplication.ch) (policy.rules)
 2816319 - ProApps POLICY DNS Query to .onion proxy Domain (torsatellite.ch) (policy.rules)
 2816320 - ProApps POLICY DNS Query to .onion proxy Domain (toradapter.ch) (policy.rules)
 2816334 - ProApps POLICY DNS Query to .onion proxy Domain (newhost2tor.ch) (policy.rules)
 2816705 - ProApps POLICY DNS Query to .onion proxy Domain (walterwhitepay.com) (policy.rules)
 2816868 - ProApps POLICY DNS Query to .onion proxy Domain (tor2you.ch) (policy.rules)
 2816869 - ProApps POLICY DNS Query to .onion proxy Domain (torcommunity.ch) (policy.rules)
 2816870 - ProApps POLICY DNS Query to .onion proxy Domain (livegaming.ch) (policy.rules)
 2816871 - ProApps POLICY DNS Query to .onion proxy Domain (tornode.ru) (policy.rules)
 2816872 - ProApps POLICY DNS Query to .onion proxy Domain (angortra.at) (policy.rules)
 2816873 - ProApps POLICY DNS Query to .onion proxy Domain (livewargaming.ch) (policy.rules)
 2819650 - ProApps POLICY DNS Query to .onion proxy Domain (livecamshow.ch) (policy.rules)
 2819651 - ProApps POLICY DNS Query to .onion proxy Domain (mainroom.ch) (policy.rules)
 2819652 - ProApps POLICY DNS Query to .onion proxy Domain (torlink2.ru) (policy.rules)
 2819653 - ProApps POLICY DNS Query to .onion proxy Domain (tormain.li) (policy.rules)
 2819654 - ProApps POLICY DNS Query to .onion proxy Domain (tormaster.ch) (policy.rules)
 2819655 - ProApps POLICY DNS Query to .onion proxy Domain (torstartup.ch) (policy.rules)
 2819656 - ProApps POLICY DNS Query to .onion proxy Domain (truewargame.ch) (policy.rules)
 2819792 - ProApps POLICY DNS Query to .onion proxy Domain (torcreator.li) (policy.rules)
 2819793 - ProApps POLICY DNS Query to .onion proxy Domain (torweb.org) (policy.rules)
 2819794 - ProApps POLICY DNS Query to .onion proxy Domain (torreactor.li) (policy.rules)
 2819795 - ProApps POLICY DNS Query to .onion proxy Domain (tordonator.li) (policy.rules)
 2819874 - ProApps POLICY DNS Query to .onion proxy Domain (torclassik.li) (policy.rules)
 2819875 - ProApps POLICY DNS Query to .onion proxy Domain (tortelevision.li) (policy.rules)
 2820100 - ProApps POLICY DNS Query to .onion proxy Domain (tormanager.org) (policy.rules)
 2820101 - ProApps POLICY DNS Query to .onion proxy Domain (balisticoption.com) (policy.rules)
 2820233 - ProApps POLICY DNS Query to .onion proxy Domain (toradmin.li) (policy.rules)
 2820234 - ProApps POLICY DNS Query to .onion proxy Domain (torbook.li) (policy.rules)
 2820268 - ProApps POLICY DNS Query to .onion proxy Domain (kipfgs65s.com) (policy.rules)
 2820269 - ProApps POLICY DNS Query to .onion proxy Domain (fastpaybtc.com) (policy.rules)
 2820278 - ProApps POLICY DNS Query to .onion proxy Domain (onion.net) (policy.rules)
 2820279 - ProApps POLICY DNS Query to .onion proxy Domain (onion.org) (policy.rules)
 2820280 - ProApps POLICY DNS Query to .onion proxy Domain (torspaces.li) (policy.rules)
 2820281 - ProApps POLICY DNS Query to .onion proxy Domain (torclever.li) (policy.rules)
 2820282 - ProApps POLICY DNS Query to .onion proxy Domain (torspeed.li) (policy.rules)
 2820284 - ProApps POLICY DNS Query to .onion proxy Domain (easypaybtc.com) (policy.rules)
 2820408 - ProApps POLICY DNS Query to .onion proxy Domain (tewoaq.win) (policy.rules)
 2820409 - ProApps POLICY DNS Query to .onion proxy Domain (red4is.win) (policy.rules)
 2820410 - ProApps POLICY DNS Query to .onion proxy Domain (li4loi.win) (policy.rules)
 2820411 - ProApps POLICY DNS Query to .onion proxy Domain (to6maq.win) (policy.rules)
 2820412 - ProApps POLICY DNS Query to .onion proxy Domain (maqwe5.win) (policy.rules)
 2820413 - ProApps POLICY DNS Query to .onion proxy Domain (wewiso.win) (policy.rules)
 2820414 - ProApps POLICY DNS Query to .onion proxy Domain (nerti5.win) (policy.rules)
 2820415 - ProApps POLICY DNS Query to .onion proxy Domain (raress.win) (policy.rules)
 2820416 - ProApps POLICY DNS Query to .onion proxy Domain (workju.win) (policy.rules)
 2820417 - ProApps POLICY DNS Query to .onion proxy Domain (wet4io.win) (policy.rules)
 2820418 - ProApps POLICY DNS Query to .onion proxy Domain (mix3hi.win) (policy.rules)
 2820419 - ProApps POLICY DNS Query to .onion proxy Domain (oneswi.win) (policy.rules)
 2820420 - ProApps POLICY DNS Query to .onion proxy Domain (lib2vi.win) (policy.rules)
 2820421 - ProApps POLICY DNS Query to .onion proxy Domain (tigifc.win) (policy.rules)
 2820422 - ProApps POLICY DNS Query to .onion proxy Domain (ti4wic.win) (policy.rules)
 2820423 - ProApps POLICY DNS Query to .onion proxy Domain (amdeu5.win) (policy.rules)
 2820424 - ProApps POLICY DNS Query to .onion proxy Domain (moneu5.win) (policy.rules)
 2820425 - ProApps POLICY DNS Query to .onion proxy Domain (m5gid4.win) (policy.rules)
 2820426 - ProApps POLICY DNS Query to .onion proxy Domain (m5fgoi.win) (policy.rules)
 2820427 - ProApps POLICY DNS Query to .onion proxy Domain (wins4n.win) (policy.rules)
 2820428 - ProApps POLICY DNS Query to .onion proxy Domain (m5gips.win) (policy.rules)
 2820429 - ProApps POLICY DNS Query to .onion proxy Domain (watchdogpayment.com) (policy.rules)
 2820496 - ProApps POLICY DNS Query to .onion proxy Domain (azwsxe.win) (policy.rules)
 2820497 - ProApps POLICY DNS Query to .onion proxy Domain (xzcfr4.win) (policy.rules)
 2820498 - ProApps POLICY DNS Query to .onion proxy Domain (asd3r3.win) (policy.rules)
 2820499 - ProApps POLICY DNS Query to .onion proxy Domain (fgfid6.win) (policy.rules)
 2820500 - ProApps POLICY DNS Query to .onion proxy Domain (werti4.win) (policy.rules)
 2820501 - ProApps POLICY DNS Query to .onion proxy Domain (azlto5.win) (policy.rules)
 2820502 - ProApps POLICY DNS Query to .onion proxy Domain (sdfiso.win) (policy.rules)
 2820503 - ProApps POLICY DNS Query to .onion proxy Domain (ad34ft.win) (policy.rules)
 2820504 - ProApps POLICY DNS Query to .onion proxy Domain (asxce4.win) (policy.rules)
 2820505 - ProApps POLICY DNS Query to .onion proxy Domain (sims6n.win) (policy.rules)
 2820506 - ProApps POLICY DNS Query to .onion proxy Domain (torking.li) (policy.rules)
 2820507 - ProApps POLICY DNS Query to .onion proxy Domain (45kgok.win) (policy.rules)
 2820508 - ProApps POLICY DNS Query to .onion proxy Domain (torbrouke.li) (policy.rules)
 2820716 - ProApps POLICY DNS Query to .onion proxy Domain (lfotp5.win) (policy.rules)
 2820717 - ProApps POLICY DNS Query to .onion proxy Domain (6oifgr.win) (policy.rules)
 2820718 - ProApps POLICY DNS Query to .onion proxy Domain (zx34jk.win) (policy.rules)
 2820719 - ProApps POLICY DNS Query to .onion proxy Domain (torminimals.li) (policy.rules)
 2820720 - ProApps POLICY DNS Query to .onion proxy Domain (xo59ok.win) (policy.rules)
 2820721 - ProApps POLICY DNS Query to .onion proxy Domain (rt4e34.win) (policy.rules)
 2820722 - ProApps POLICY DNS Query to .onion proxy Domain (as13fd.win) (policy.rules)
 2820723 - ProApps POLICY DNS Query to .onion proxy Domain (xlfp45.win) (policy.rules)
 2820724 - ProApps POLICY DNS Query to .onion proxy Domain (xltnet.win) (policy.rules)
 2820725 - ProApps POLICY DNS Query to .onion proxy Domain (ret5kr.win) (policy.rules)
 2820726 - ProApps POLICY DNS Query to .onion proxy Domain (xmfhr6.win) (policy.rules)
 2820727 - ProApps POLICY DNS Query to .onion proxy Domain (tordrims.li) (policy.rules)
 2820728 - ProApps POLICY DNS Query to .onion proxy Domain (bibliopayoption.com) (policy.rules)
 2820729 - ProApps POLICY DNS Query to .onion proxy Domain (slr849.win) (policy.rules)
 2820730 - ProApps POLICY DNS Query to .onion proxy Domain (zgf48j.win) (policy.rules)
 2820818 - ProApps POLICY DNS Query to .onion proxy Domain (dkrti5.win) (policy.rules)
 2820819 - ProApps POLICY DNS Query to .onion proxy Domain (vmfu48.win) (policy.rules)
 2820820 - ProApps POLICY DNS Query to .onion proxy Domain (gkfit9.win) (policy.rules)
 2820821 - ProApps POLICY DNS Query to .onion proxy Domain (cneo59.win) (policy.rules)
 2820822 - ProApps POLICY DNS Query to .onion proxy Domain (onion.rip) (policy.rules)
 2820823 - ProApps POLICY DNS Query to .onion proxy Domain (xmfir0.win) (policy.rules)
 2820865 - ProApps POLICY DNS Query to .onion proxy Domain (305iot.win) (policy.rules)
 2820866 - ProApps POLICY DNS Query to .onion proxy Domain (djre89.win) (policy.rules)
 2820867 - ProApps POLICY DNS Query to .onion proxy Domain (fkri48.win) (policy.rules)
 2820868 - ProApps POLICY DNS Query to .onion proxy Domain (45tori.win) (policy.rules)
 2820869 - ProApps POLICY DNS Query to .onion proxy Domain (xmfjr7.top) (policy.rules)


[+++]          Removed rules:  6       [+++]

 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2816403 - ProApps TROJAN Win32/Evotob.B Variant Checkin Response (trojan.rules)

Read more »



Jul
1
ProApps Security IDS Rules Changelog 2016-07-01
Postado por Rafael Honorato on 01/Jul 09:31
[***]  Summary  2016-07-01  [***]

 Total added rules: 143
 Total modified rules: 1041
 Total removed rules: 16



[***] ProApps Security IDS Rules Changelog started Thu Jun 30 17:49:36 2016 [***]

[+++]          Added rules:  16        [+++]

 2022929 - ProApps TROJAN Win32/Satana Ransomware Checkin (trojan.rules)
 2022932 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toclient M2 (exploit.rules)
 2022933 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toclient M1 (exploit.rules)
 2022935 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toserver M3 (exploit.rules)
 2022936 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toclient M4 (exploit.rules)
 2022937 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toclient M3 (exploit.rules)
 2022938 - ProApps EXPLOIT Possible Symantec Malicious MIME Doc Name Overflow (EICAR) toserver M4 (exploit.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2820942 - ProApps TROJAN WildFire Locker CnC Activity (trojan.rules)
 2820943 - ProApps TROJAN PoisonIvy Keepalive to CnC 438 (trojan.rules)
 2820944 - ProApps TROJAN Dridex Injects SSL Cert (trojan.rules)
 2820945 - ProApps TROJAN Dridex Injects SSL Cert (trojan.rules)


[+++]          Modify rules:  169       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2815140 - ProApps TROJAN PSWTool/Win32.Messen Sending Passwords (trojan.rules)
 2820554 - ProApps CURRENT_EVENTS CVE-2015-0016 As Observed in Magnitude EK Jun 09 2016 (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2820934 - ProApps TROJAN Win32/Satana Ransomware Checkin (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jun 29 18:14:04 2016 [***]

[+++]          Added rules:  38        [+++]

 2022923 - ProApps EXPLOIT Possible CVE-2016-2209 Symantec PowerPoint Parsing Buffer Overflow M1 (exploit.rules)
 2022924 - ProApps EXPLOIT Possible CVE-2016-2209 Symantec PowerPoint Parsing Buffer Overflow M2 (exploit.rules)
 2022925 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jun 29 M1 (current_events.rules)
 2022926 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jun 29 M2 (current_events.rules)
 2022927 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jun 29 M3 (current_events.rules)
 2022928 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jun 29 M4 (current_events.rules)
 2820910 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M1 (malware.rules)
 2820911 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M2 (malware.rules)
 2820912 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M3 (malware.rules)
 2820913 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M4 (malware.rules)
 2820914 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M5 (malware.rules)
 2820915 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M6 (malware.rules)
 2820916 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M7 (malware.rules)
 2820917 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M8 (malware.rules)
 2820918 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Checkin Activity M9 (malware.rules)
 2820919 - ProApps MALWARE Win32/Obfuscated.NGJ PUA/Adware Report Checkin (malware.rules)
 2820920 - ProApps INFO Data Submitted to ukit domain - Possible Phishing M1 (info.rules)
 2820921 - ProApps INFO Data Submitted to ukit domain - Possible Phishing M2 (info.rules)
 2820922 - ProApps CURRENT_EVENTS Phishing Landing via udo.photo (set) Jun 28 (current_events.rules)
 2820923 - ProApps CURRENT_EVENTS Phishing Landing via udo.photo Jun 28 M1 (current_events.rules)
 2820924 - ProApps CURRENT_EVENTS Phishing Landing via udo.photo Jun 28 M2 (current_events.rules)
 2820925 - ProApps CURRENT_EVENTS Phishing Landing via ulcraft.com (set) Jun 28 (current_events.rules)
 2820926 - ProApps CURRENT_EVENTS Phishing Landing via ulcraft.com Jun 28 M1 (current_events.rules)
 2820927 - ProApps CURRENT_EVENTS Phishing Landing via biennale.info (set) Jun 28 (current_events.rules)
 2820928 - ProApps CURRENT_EVENTS Phishing Landing via biennale.info Jun 28 M1 (current_events.rules)
 2820929 - ProApps CURRENT_EVENTS Phishing Landing via biennale.info Jun 28 M2 (current_events.rules)
 2820930 - ProApps CURRENT_EVENTS Phishing Landing via topstyle.me (set) Jun 28 (current_events.rules)
 2820931 - ProApps CURRENT_EVENTS Phishing Landing via topstyle.me Jun 28 M1 (current_events.rules)
 2820932 - ProApps CURRENT_EVENTS Phishing Landing via topstyle.me Jun 28 M2 (current_events.rules)
 2820933 - ProApps TROJAN Zeus Panda Banker Malicious SSL Certificate Detected (trojan.rules)
 2820934 - ProApps TROJAN Win32/Satana Ransomware Checkin (trojan.rules)
 2820935 - ProApps MOBILE_MALWARE Android/Agent.UH Checkin (mobile_malware.rules)
 2820936 - ProApps TROJAN Ransomware WildFire Locker .onion Payment Domain (gsxrmcgsygcxfkbb) (trojan.rules)
 2820937 - ProApps TROJAN PoisonIvy Keepalive to CnC 436 (trojan.rules)
 2820938 - ProApps TROJAN PoisonIvy Keepalive to CnC 437 (trojan.rules)
 2820939 - ProApps MOBILE_MALWARE Android/TrojanDropper.Agent.VL Checkin (mobile_malware.rules)
 2820940 - ProApps MALWARE Win32/Unknown Reporting Clickfraud (malware.rules)
 2820941 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Acecard.m .Onion Proxy (mobile_malware.rules)


[+++]          Modify rules:  169       [+++]

 2018389 - ProApps CURRENT_EVENTS Possible TLS HeartBleed Unencrypted Request Method 3 (Inbound to Common SSL Port) (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2815487 - ProApps MOBILE_MALWARE Android OIMobi Checkin 5 (mobile_malware.rules)


[+++]          Removed rules:  8       [+++]

 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jun 28 17:02:06 2016 [***]

[+++]          Added rules:  13        [+++]

 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820898 - ProApps CURRENT_EVENTS CVE-2014-6332 as Observed in Sednit EK M1 (current_events.rules)
 2820899 - ProApps CURRENT_EVENTS CVE-2014-6332 as Observed in Sednit EK M2 (current_events.rules)
 2820900 - ProApps MALWARE Win32/AdWare.CNBTech.D Reporting Install (malware.rules)
 2820901 - ProApps TROJAN TowerWeb/Anonpop Ransomware Image Download (trojan.rules)
 2820902 - ProApps TROJAN Unknown CnC Checkin (trojan.rules)
 2820903 - ProApps TROJAN Unknown CnC POST (trojan.rules)
 2820904 - ProApps TROJAN MSIL/DarkComet Checking External IP Address (trojan.rules)
 2820905 - ProApps INFO Data Submitted to MyFreeSites.com - Possible Phishing (info.rules)
 2820906 - ProApps CURRENT_EVENTS Successful ATT Mobile Phish Jun 28 (current_events.rules)
 2820907 - ProApps CURRENT_EVENTS Successful Outlook Web App (OWA) Phish Jun 28 (current_events.rules)
 2820908 - ProApps TROJAN PoisonIvy Keepalive to CnC 434 (trojan.rules)
 2820909 - ProApps TROJAN PoisonIvy Keepalive to CnC 435 (trojan.rules)


[+++]          Modify rules:  176       [+++]

 2018518 - ProApps TROJAN Trojan.Win32.VBKrypt.cugq/Umbra Checkin (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2811491 - ProApps TROJAN Java/Jacksbot CnC Beacon (trojan.rules)


[+++]          Removed rules:  4       [+++]

 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2811312 - ProApps TROJAN Win32/Ziploader Downloading Zip SET (trojan.rules)
 2811313 - ProApps TROJAN Win32/Ziploader Downloading Zip Server Response (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jun 27 17:04:05 2016 [***]

[+++]          Added rules:  35        [+++]

 2022917 - ProApps TROJAN Ransomware Locky .onion Payment Domain (mphtadhci5mrdlju) (trojan.rules)
 2022918 - ProApps INFO DYNAMIC_DNS Query to *.duckdns. Domain (info.rules)
 2022919 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Malware C2) (trojan.rules)
 2022920 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2022921 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Malware C2) (trojan.rules)
 2022922 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (H1N1 C2) (trojan.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2820872 - ProApps MOBILE_MALWARE Android/Spy.Agent.SC Checkin (mobile_malware.rules)
 2820873 - ProApps TROJAN Possible Win32/TrojanDownloader.IndigoRose.R Downloading EXE (exe from IDNA domain and .su) (trojan.rules)
 2820874 - ProApps TROJAN Zeus Variant CnC SSL Cert (trojan.rules)
 2820875 - ProApps TROJAN Win32/QQpass.A Checkin (trojan.rules)
 2820876 - ProApps TROJAN Unknown CnC Checkin (trojan.rules)
 2820877 - ProApps CURRENT_EVENTS Successful Amazon.com Phish Jun 27 M1 (current_events.rules)
 2820878 - ProApps CURRENT_EVENTS Successful Amazon.com Phish Jun 27 M2 (current_events.rules)
 2820879 - ProApps CURRENT_EVENTS Mailbox Upgrade Phishing Landing Jun 27 (current_events.rules)
 2820880 - ProApps CURRENT_EVENTS Successful Mailbox Upgrade Phish Jun 27 M1 (current_events.rules)
 2820881 - ProApps CURRENT_EVENTS Successful Mailbox Upgrade Phish Jun 27 M2 (current_events.rules)
 2820882 - ProApps CURRENT_EVENTS Successful Avast Email Virus Phish Jun 27 (current_events.rules)
 2820883 - ProApps TROJAN PoisonIvy Keepalive to CnC 429 (trojan.rules)
 2820884 - ProApps TROJAN PoisonIvy Keepalive to CnC 430 (trojan.rules)
 2820885 - ProApps TROJAN PoisonIvy Keepalive to CnC 431 (trojan.rules)
 2820886 - ProApps TROJAN PoisonIvy Keepalive to CnC 432 (trojan.rules)
 2820887 - ProApps TROJAN PoisonIvy Keepalive to CnC 433 (trojan.rules)
 2820888 - ProApps MOBILE_MALWARE Android/Agent.YB Checkin (mobile_malware.rules)
 2820889 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Cloudatlas.a Checkin (mobile_malware.rules)
 2820890 - ProApps MALWARE MSIL/Toolbar.Linkury PUP External IP Address Check (malware.rules)
 2820891 - ProApps CURRENT_EVENTS Sednit EK Secondary Landing Jun 27 2016 (current_events.rules)
 2820892 - ProApps CURRENT_EVENTS Sednit EK Landing Jun 27 2016 (current_events.rules)
 2820893 - ProApps CURRENT_EVENTS Sednit EK PluginDetect Post back June 27 2016 (current_events.rules)
 2820895 - ProApps TROJAN Zeus Panda Banker Malicious SSL Certificate Detected (trojan.rules)
 2820896 - ProApps CURRENT_EVENTS Sednit EK Slight Exploit Jun 27 2016 (current_events.rules)
 2820897 - ProApps TROJAN Win32/Filecoder Ransomware Variant .onion Proxy Domain (trojan.rules)


[+++]          Modify rules:  174       [+++]

 2008975 - ProApps TROJAN Suspicious Malformed Double Accept Header (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2816403 - ProApps TROJAN Win32/Evotob.B Variant Checkin Response (trojan.rules)


[+++]          Removed rules:  1       [+++]

 2815775 - ProApps TROJAN Win32/Micrass.B Checkin (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Sun Jun 26 13:50:30 2016 [***]

[+++]          Added rules:  12        [+++]

 2022916 - ProApps CURRENT_EVENTS RIG EK Payload Jun 26 2016 (current_events.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820871 - ProApps CURRENT_EVENTS Flash Exploit NOP as observed in SunDown/Xer EK (current_events.rules)


[+++]          Modify rules:  195       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2820755 - ProApps CURRENT_EVENTS Sundown EK Payload June 20 2016 M1 (current_events.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jun 24 16:51:50 2016 [***]

[+++]          Added rules:  29        [+++]

 2022915 - ProApps INFO Web Proxy Auto Discovery Protocol WPAD DHCP 252 option Possible BadTunnel (info.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2820849 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M2 (current_events.rules)
 2820850 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M3 (current_events.rules)
 2820851 - ProApps CURRENT_EVENTS Possible Neutrino Landing Landing URI Struct (fb set) (current_events.rules)
 2820852 - ProApps CURRENT_EVENTS Job314/Neutrino Reboot EK Landing June 11 2016 M4 (with URI Primer) (current_events.rules)
 2820853 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Luckycat.c Checkin (mobile_malware.rules)
 2820854 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com (set) Jun 24 (current_events.rules)
 2820855 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M1 (current_events.rules)
 2820856 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M2 (current_events.rules)
 2820857 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M3 (current_events.rules)
 2820858 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M4 (current_events.rules)
 2820859 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M5 (current_events.rules)
 2820860 - ProApps CURRENT_EVENTS Phishing Landing via yolasite.com Jun 24 M6 (current_events.rules)
 2820861 - ProApps CURRENT_EVENTS Possible Phishing Data Submitted to yolasite.com (current_events.rules)
 2820862 - ProApps TROJAN PoisonIvy Keepalive to CnC 427 (trojan.rules)
 2820863 - ProApps TROJAN PoisonIvy Keepalive to CnC 428 (trojan.rules)
 2820864 - ProApps TROJAN Malicious SSL certificate detected (Rockloader) (trojan.rules)
 2820865 - ProApps POLICY DNS Query to .onion proxy Domain (305iot.win) (policy.rules)
 2820866 - ProApps POLICY DNS Query to .onion proxy Domain (djre89.win) (policy.rules)
 2820867 - ProApps POLICY DNS Query to .onion proxy Domain (fkri48.win) (policy.rules)
 2820868 - ProApps POLICY DNS Query to .onion proxy Domain (45tori.win) (policy.rules)
 2820869 - ProApps POLICY DNS Query to .onion proxy Domain (xmfjr7.top) (policy.rules)
 2820870 - ProApps CURRENT_EVENTS Successful Amex Phish Jun 24 (current_events.rules)


[+++]          Modify rules:  158       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1881 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820675 - ProApps TROJAN Goopic Ransomware User Agent (trojan.rules)
 2820676 - ProApps TROJAN Goopic Ransomware Checkin (trojan.rules)


[+++]          Removed rules:  2       [+++]

 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)

Read more »




Help Desk Software by Kayako suporte.freebsdbrasil.com.br:443/index.php?