Live Chat Software by Kayako
Notícias
Jul
20
ProApps Security IDS Rules Changelog 2016-07-20
Postado por Rafael Honorato on 20/Jul 09:52
[***]  Summary  2016-07-20  [***]

 Total added rules: 81
 Total modified rules: 797
 Total removed rules: 72



[***] ProApps Security IDS Rules Changelog started Tue Jul 19 16:34:26 2016 [***]

[+++]          Added rules:  10        [+++]

 2821196 - ProApps WEB_SERVER Likely Malicious Proxy Header in Inbound HTTP Request (web_server.rules)
 2821197 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)
 2821198 - ProApps MALWARE W32/Softpulse PUP Install Failed Beacon 2 (POST) (malware.rules)
 2821199 - ProApps TROJAN MSIL/Bladabindi/njRAT Variant Keepalive Ping (Maadawy) (trojan.rules)
 2821200 - ProApps POLICY Observed External IP (wtfismyip) Lookup SSL Cert (Server Hello) (policy.rules)
 2821201 - ProApps CURRENT_EVENTS Document Macro Downloading Various Malware Jul 19 (current_events.rules)
 2821202 - ProApps TROJAN Win32.Sharik Microsoft Connectivity Check M2 (trojan.rules)
 2821203 - ProApps CURRENT_EVENTS Earthlink Phishing Landing Jul 19 (current_events.rules)
 2821204 - ProApps CURRENT_EVENTS Successful Earthlink Phish Jul 19 (current_events.rules)
 2821205 - ProApps MOBILE_MALWARE Android/TrojanSMS.Agent.BVN Checkin (mobile_malware.rules)


[+++]          Modify rules:  180       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2814684 - ProApps CURRENT_EVENTS Malicious Redirect Leading to EK Oct 30 2015 (current_events.rules)
 2816849 - ProApps CURRENT_EVENTS Phishing Landing via Tripod.com (set) Mar 31 (current_events.rules)
 2820334 - ProApps POLICY Tripod/Lycos Form Submission - Possible Successful Phish (policy.rules)


[+++]          Removed rules:  7       [+++]

 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jul 18 17:25:47 2016 [***]

[+++]          Added rules:  24        [+++]

 2022973 - ProApps POLICY Possible Kali Linux hostname in DHCP Request Packet (policy.rules)
 2022974 - ProApps CURRENT_EVENTS Suspicious SMTP Settings in XLS - Possible Phishing Document (current_events.rules)
 2022975 - ProApps MOBILE_MALWARE DNS Trojan-Banker.AndroidOS.Marcher.i Query (mobile_malware.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2821175 - ProApps TROJAN Unknown Ransomware Checkin (trojan.rules)
 2821176 - ProApps TROJAN WaterTiger DNS Lookup (trojan.rules)
 2821177 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-18 1) (trojan.rules)
 2821178 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (NDM4NzoxMDAxMTk5Ng==) (trojan.rules)
 2821179 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (VGJvaW5FUi4zOng=) (trojan.rules)
 2821180 - ProApps TROJAN Malicious SSL Certificate Detected (Zloader CnC) (trojan.rules)
 2821181 - ProApps TROJAN Unknown Blablalol Backdoor Checkin (trojan.rules)
 2821183 - ProApps TROJAN Likely WaterTiger Related (Agent.WTA) CnC Beacon (trojan.rules)
 2821184 - ProApps TROJAN Win32/Unknown FB Stealer Checkin (trojan.rules)
 2821185 - ProApps TROJAN MSIL/Bladabindi/njRAT Variant CnC Checkin (Maadawy) (trojan.rules)
 2821186 - ProApps TROJAN PoisonIvy Keepalive to CnC 447 (trojan.rules)
 2821187 - ProApps TROJAN PoisonIvy Keepalive to CnC 448 (trojan.rules)
 2821188 - ProApps MALWARE Win32/InstallCore Initial Install Activity 2 (malware.rules)
 2821189 - ProApps MALWARE MSIL/Agent.SG PUP Download Activity (malware.rules)
 2821190 - ProApps MOBILE_MALWARE Android/Clicker.BG CnC Beacon (mobile_malware.rules)
 2821191 - ProApps TROJAN Possible JS/Nemucod Variant .onion Proxy Domain (trojan.rules)
 2821192 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821193 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821194 - ProApps TROJAN PowerShell/TrojanDownloader.Agent .onion Proxy Domain (trojan.rules)
 2821195 - ProApps TROJAN PowerShell/TrojanDownloader.Agent .onion Proxy Domain (trojan.rules)


[+++]          Modify rules:  219       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4747 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2802861 - ProApps TROJAN Trojan.Win32.Dalgan.A Activity (trojan.rules)
 2816676 - ProApps CURRENT_EVENTS Possible Phishing Landing Obfuscation Mar 17 (current_events.rules)
 2820838 - ProApps MOBILE_MALWARE ANDROIDOS_ROOTNIK.CBTCT / Godless Checkin (mobile_malware.rules)


[+++]          Removed rules:  63       [+++]

 2021040 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Struct T1 (current_events.rules)
 2021263 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M1 (current_events.rules)
 2021264 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M2 (current_events.rules)
 2021265 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 13 M3 (current_events.rules)
 2021999 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Struct Oct 26 2015 (current_events.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2811275 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M3 (current_events.rules)
 2811276 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M4 (current_events.rules)
 2811278 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M6 (current_events.rules)
 2811279 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M7 (current_events.rules)
 2811280 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M8 (current_events.rules)
 2811281 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M9 (current_events.rules)
 2811282 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct June 05 2015 M10 (current_events.rules)
 2811794 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jun 30 M3 (current_events.rules)
 2811869 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 09 M1 T3 (current_events.rules)
 2811870 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 09 M2 T3 (current_events.rules)
 2811935 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 14 M1 T3 (current_events.rules)
 2811936 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 14 M2 T3 (current_events.rules)
 2811986 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M2 T3 (current_events.rules)
 2811993 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M1 T1 (current_events.rules)
 2811994 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M2 T1 (current_events.rules)
 2812222 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M1 T1 (current_events.rules)
 2812223 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M2 T1 (current_events.rules)
 2812227 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 29 M3 T2 (current_events.rules)
 2812322 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T1 (current_events.rules)
 2812323 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T2 (current_events.rules)
 2812324 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Aug 5 M1 T3 (current_events.rules)
 2814687 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Oct 30 2015 (current_events.rules)
 2814692 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Nov 1 2015 (current_events.rules)
 2814792 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M1 (current_events.rules)
 2814793 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M2 (current_events.rules)
 2814794 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 06 2015 M3 (current_events.rules)
 2814806 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M1 (current_events.rules)
 2814807 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M2 (current_events.rules)
 2814808 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI Nov 08 2015 M3 (current_events.rules)
 2815452 - ProApps CURRENT_EVENTS Angler EK Landing/RIG EK Landing Dec 23 2015 Common Construct (current_events.rules)
 2815477 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M3 (current_events.rules)
 2815479 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M5 (current_events.rules)
 2815482 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M8 (current_events.rules)
 2815483 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M9 (current_events.rules)
 2816398 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct Jul 15 M4 T1 (current_events.rules)
 2816922 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M1 Apr 06 (current_events.rules)
 2816923 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M2 Apr 06 (current_events.rules)
 2816924 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M3 Apr 06 (current_events.rules)
 2816925 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M4 Apr 06 (current_events.rules)
 2816926 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M5 Apr 06 (current_events.rules)
 2816927 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M6 Apr 06 (current_events.rules)
 2816928 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M7 Apr 06 (current_events.rules)
 2816929 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M8 Apr 06 (current_events.rules)
 2816930 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M9 Apr 06 (current_events.rules)
 2816931 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M10 Apr 06 (current_events.rules)
 2819673 - ProApps CURRENT_EVENTS Possible Angler EK Landing URI Struct M11 Apr 06 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul 15 16:50:25 2016 [***]

[+++]          Added rules:  17        [+++]

 2022971 - ProApps EXPLOIT CVE-2016-0189 Common Construct M1 (exploit.rules)
 2022972 - ProApps EXPLOIT CVE-2016-0189 Common Construct M2 (exploit.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2821161 - ProApps TROJAN Malicious/Compromised SSL certificate detected (Terdot.A C2) (trojan.rules)
 2821162 - ProApps TROJAN Bolek/Kbot CnC Checkin 2 (trojan.rules)
 2821163 - ProApps CURRENT_EVENTS Successful Docusign Phish Jul 15 (current_events.rules)
 2821164 - ProApps CURRENT_EVENTS Synchronize Email Account Phishing Landing Jul 15 (current_events.rules)
 2821165 - ProApps CURRENT_EVENTS Successful Synchronize Email Account Phish Jul 15 (current_events.rules)
 2821166 - ProApps CURRENT_EVENTS Successful Adobe Document Phish Jul 15 (current_events.rules)
 2821167 - ProApps TROJAN W32/Unknown Dropper Downloading Cobalt Strike Beacon (trojan.rules)
 2821168 - ProApps TROJAN Patchwork APT SSL Cert (trojan.rules)
 2821169 - ProApps TROJAN Patchwork APT File Exfil HTTP POST (trojan.rules)
 2821170 - ProApps CURRENT_EVENTS Successful Centurylink Account Phish Jul 15 (current_events.rules)
 2821171 - ProApps CURRENT_EVENTS Webmail Account Upgrade Phishing Landing Jul 15 (current_events.rules)
 2821172 - ProApps CURRENT_EVENTS Successful Webmail Account Upgrade Phish Jul 15 (current_events.rules)
 2821173 - ProApps CURRENT_EVENTS Successful Generic Webmail Account Phish Jul 15 (current_events.rules)
 2821174 - ProApps INFO Base64 Data URI Javascript Refresh - Possible Phishing Landing (info.rules)


[+++]          Modify rules:  196       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821143 - ProApps CURRENT_EVENTS Possible Successful Phish via Sitey.me Jul 13 (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jul 14 17:25:59 2016 [***]

[+++]          Added rules:  30        [+++]

 2022968 - ProApps TROJAN Ranscam Ransomware Contact Form (trojan.rules)
 2022969 - ProApps TROJAN Win32.Razy.azv Downloading Content (trojan.rules)
 2022970 - ProApps TROJAN Ursnif Variant CnC Beacon 6 (trojan.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821136 - ProApps CURRENT_EVENTS Successful Hotmail Phish Jul 14 (current_events.rules)
 2821137 - ProApps CURRENT_EVENTS Successful Outlook Phish Jul 14 (current_events.rules)
 2821138 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M1 (current_events.rules)
 2821139 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M2 (current_events.rules)
 2821140 - ProApps CURRENT_EVENTS Successful AOL Phish Jul 14 M3 (current_events.rules)
 2821141 - ProApps TROJAN Malicious SSL certificate detected (Gootkit Injects) (trojan.rules)
 2821142 - ProApps CURRENT_EVENTS Possible Successful Generic Phish (set) Jul 13 (current_events.rules)
 2821143 - ProApps CURRENT_EVENTS Possible Successful Phish via Sitey.me Jul 13 (current_events.rules)
 2821144 - ProApps TROJAN Backdoor.WaterTiger Checkin M1 (trojan.rules)
 2821145 - ProApps TROJAN Backdoor.WaterTiger Checkin M2 (trojan.rules)
 2821146 - ProApps TROJAN PoisonIvy Keepalive to CnC 445 (trojan.rules)
 2821147 - ProApps TROJAN PoisonIvy Keepalive to CnC 446 (trojan.rules)
 2821148 - ProApps TROJAN Sharik/Smoke Checkin 2 (trojan.rules)
 2821149 - ProApps TROJAN Linux.ELF.Camplz Checkin (trojan.rules)
 2821150 - ProApps POLICY DNS Query to .onion proxy Domain (wewiso.top) (policy.rules)
 2821151 - ProApps POLICY DNS Query to .onion proxy Domain (cmti5o.win) (policy.rules)
 2821152 - ProApps POLICY DNS Query to .onion proxy Domain (xmfu59.win) (policy.rules)
 2821153 - ProApps POLICY DNS Query to .onion proxy Domain (cmr95i.top) (policy.rules)
 2821154 - ProApps POLICY DNS Query to .onion proxy Domain (dkriur.top) (policy.rules)
 2821155 - ProApps POLICY DNS Query to .onion proxy Domain (qor499.top) (policy.rules)
 2821156 - ProApps CURRENT_EVENTS Likely Magnitude EK Flash Exploit Struct Jul 13 2016 T1 (current_events.rules)
 2821157 - ProApps MOBILE_MALWARE Android/Spy.Agent.WF Checkin (mobile_malware.rules)
 2821158 - ProApps MOBILE_MALWARE Android.Trojan.HiddenApp.HW Checkin (mobile_malware.rules)
 2821159 - ProApps TROJAN Evil Redirector to EK SSL Cert (trojan.rules)
 2821160 - ProApps MOBILE_MALWARE Android.Trojan.Downloader.DP Checkin (mobile_malware.rules)


[+++]          Modify rules:  202       [+++]

 2014726 - ProApps POLICY Outdated Windows Flash Version IE (policy.rules)
 2022842 - ProApps TROJAN HTTPBrowser/Pisloader Covert DNS CnC Channel TXT Lookup (trojan.rules)
 2022898 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Jun 14 2016 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 8004 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2815954 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M1 (current_events.rules)
 2815955 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M2 (current_events.rules)
 2815956 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 25 M3 (current_events.rules)
 2815961 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 26 M2 (current_events.rules)
 2815978 - ProApps CURRENT_EVENTS Phishing Landing via Sitey.me Jan 26 M1 (current_events.rules)


[+++]          Removed rules:  1       [+++]

 2815476 - ProApps CURRENT_EVENTS Possible Nuclear EK Landing URI struct Dec 27 2015 M2 (current_events.rules)

Comentários (0)
Postar um novo comentário
 
 
Nome completo:
Email:
Comentários:
Help Desk Software by Kayako suporte.freebsdbrasil.com.br:443/index.php?