Live Chat Software by Kayako
Notícias
Aug
9
ProApps Security IDS Rules Changelog 2016-08-09
Postado por Rafael Honorato on 09/Aug 14:16
[***]  Summary  2016-08-09  [***]

 Total added rules: 731
 Total modified rules: 3108
 Total removed rules: 510



[***] ProApps Security IDS Rules Changelog started Mon Aug  8 17:38:01 2016 [***]

[+++]          Added rules:  48        [+++]

 2023016 - ProApps TELNET SUSPICIOUS Path to BusyBox (telnet.rules)
 2023017 - ProApps TELNET SUSPICIOUS busybox shell (telnet.rules)
 2023018 - ProApps TELNET SUSPICIOUS busybox enable (telnet.rules)
 2023019 - ProApps TELNET busybox MIRAI hackers - Possible Brute Force Attack (telnet.rules)
 2023020 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (rapidcomments.com) (trojan.rules)
 2023021 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (bikessport.com) (trojan.rules)
 2023022 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (myhomemusic.com) (trojan.rules)
 2023023 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (flowershop22.110mb.com) (trojan.rules)
 2023024 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (wildhorses.awardspace.info) (trojan.rules)
 2023025 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (asrgd-uz .weedns.com) (trojan.rules)
 2023026 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (sx4-ws42 .yi.org) (trojan.rules)
 2023027 - ProApps TROJAN ProjectSauron Remsec DNS Lookup (we .q.tcow.eu) (trojan.rules)
 2821525 - ProApps TROJAN Malicious SSL certificate detected (Zeus Injects) (trojan.rules)
 2821526 - ProApps TROJAN PoisonIvy Keepalive to CnC 469 (trojan.rules)
 2821527 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821528 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821529 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821530 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821531 - ProApps TROJAN Pony CnC Domain in SSL Client Hello SNI (trojan.rules)
 2821532 - ProApps POLICY DNS Query to .onion proxy Domain (redefined.click) (policy.rules)
 2821533 - ProApps POLICY DNS Query to .onion proxy Domain (relyleafs.click) (policy.rules)
 2821534 - ProApps POLICY DNS Query to .onion proxy Domain (ridsimply.top) (policy.rules)
 2821535 - ProApps POLICY DNS Query to .onion proxy Domain (rl0bdw.top) (policy.rules)
 2821536 - ProApps POLICY DNS Query to .onion proxy Domain (rnkj09.top) (policy.rules)
 2821537 - ProApps POLICY DNS Query to .onion proxy Domain (sayssales.bid) (policy.rules)
 2821538 - ProApps POLICY DNS Query to .onion proxy Domain (seenmust.pro) (policy.rules)
 2821539 - ProApps POLICY DNS Query to .onion proxy Domain (sk8r54.top) (policy.rules)
 2821540 - ProApps POLICY DNS Query to .onion proxy Domain (ssd5gt.top) (policy.rules)
 2821541 - ProApps POLICY DNS Query to .onion proxy Domain (stopsage.gdn) (policy.rules)
 2821542 - ProApps POLICY DNS Query to .onion proxy Domain (thanreal.link) (policy.rules)
 2821543 - ProApps POLICY DNS Query to .onion proxy Domain (themevery.win) (policy.rules)
 2821544 - ProApps POLICY DNS Query to .onion proxy Domain (topicside.club) (policy.rules)
 2821545 - ProApps POLICY DNS Query to .onion proxy Domain (v11z5e.top) (policy.rules)
 2821546 - ProApps POLICY DNS Query to .onion proxy Domain (variedtax.kim) (policy.rules)
 2821547 - ProApps POLICY DNS Query to .onion proxy Domain (vkm4l6.top) (policy.rules)
 2821548 - ProApps POLICY DNS Query to .onion proxy Domain (wht5py.top) (policy.rules)
 2821549 - ProApps POLICY DNS Query to .onion proxy Domain (wishsends.mobi) (policy.rules)
 2821550 - ProApps POLICY DNS Query to .onion proxy Domain (wonrough.in) (policy.rules)
 2821551 - ProApps POLICY DNS Query to .onion proxy Domain (worsemine.pro) (policy.rules)
 2821552 - ProApps POLICY DNS Query to .onion proxy Domain (wz139z.top) (policy.rules)
 2821553 - ProApps POLICY DNS Query to .onion proxy Domain (xab7m0.top) (policy.rules)
 2821554 - ProApps POLICY DNS Query to .onion proxy Domain (y721yz.top) (policy.rules)
 2821555 - ProApps POLICY DNS Query to .onion proxy Domain (yw4629.top) (policy.rules)
 2821556 - ProApps POLICY DNS Query to .onion proxy Domain (z7ud98.top) (policy.rules)
 2821557 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-08-08 1) (trojan.rules)
 2821558 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Fetcha.a CnC Beacon (mobile_malware.rules)
 2821559 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Felit.a Checkin (mobile_malware.rules)
 2821560 - ProApps TROJAN Unknown CnC Beacon (hardcoded HTTP headers) (trojan.rules)


[+++]          Modify rules:  142       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 7002 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  59       [+++]

 2017812 - ProApps CURRENT_EVENTS Safe/CritX/FlashPack URI with Windows Plugin-Detect Data (current_events.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Aug  5 18:57:06 2016 [***]

[+++]          Added rules:  27        [+++]

 2023015 - ProApps MALWARE Malicious Chrome Extension (malware.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821500 - ProApps POLICY DNS Query to .onion proxy Domain (knowhands.us) (policy.rules)
 2821501 - ProApps POLICY DNS Query to .onion proxy Domain (kswcuk.top) (policy.rules)
 2821502 - ProApps POLICY DNS Query to .onion proxy Domain (kzo8mc.top) (policy.rules)
 2821503 - ProApps POLICY DNS Query to .onion proxy Domain (liescale.in) (policy.rules)
 2821504 - ProApps POLICY DNS Query to .onion proxy Domain (lorrydo.lol) (policy.rules)
 2821505 - ProApps POLICY DNS Query to .onion proxy Domain (lowallmoneypool.com) (policy.rules)
 2821506 - ProApps POLICY DNS Query to .onion proxy Domain (metmet.win) (policy.rules)
 2821507 - ProApps POLICY DNS Query to .onion proxy Domain (mileslook.pro) (policy.rules)
 2821508 - ProApps POLICY DNS Query to .onion proxy Domain (msu96b.top) (policy.rules)
 2821509 - ProApps POLICY DNS Query to .onion proxy Domain (n80yab.top) (policy.rules)
 2821510 - ProApps POLICY DNS Query to .onion proxy Domain (nearlybut.us) (policy.rules)
 2821511 - ProApps POLICY DNS Query to .onion proxy Domain (needmight.win) (policy.rules)
 2821512 - ProApps POLICY DNS Query to .onion proxy Domain (nextask.loan) (policy.rules)
 2821513 - ProApps POLICY DNS Query to .onion proxy Domain (nfgpeb.top) (policy.rules)
 2821514 - ProApps POLICY DNS Query to .onion proxy Domain (ninedraws.black) (policy.rules)
 2821515 - ProApps POLICY DNS Query to .onion proxy Domain (nowants.pw) (policy.rules)
 2821516 - ProApps POLICY DNS Query to .onion proxy Domain (og5ezh.top) (policy.rules)
 2821517 - ProApps POLICY DNS Query to .onion proxy Domain (plambers.bid) (policy.rules)
 2821518 - ProApps POLICY DNS Query to .onion proxy Domain (plotbet.gdn) (policy.rules)
 2821519 - ProApps POLICY DNS Query to .onion proxy Domain (powersno.link) (policy.rules)
 2821520 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Rootnik.be Checkin (mobile_malware.rules)
 2821521 - ProApps TROJAN PoisonIvy Keepalive to CnC 466 (trojan.rules)
 2821522 - ProApps TROJAN PoisonIvy Keepalive to CnC 467 (trojan.rules)
 2821523 - ProApps TROJAN PoisonIvy Keepalive to CnC 468 (trojan.rules)
 2821524 - ProApps MOBILE_MALWARE Android/Cimsci.A Checkin (mobile_malware.rules)


[+++]          Modify rules:  167       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2812067 - ProApps TROJAN SOGU DNS CnC Channel TXT Lookup (trojan.rules)


[+++]          Removed rules:  9       [+++]

 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Thu Aug  4 17:45:35 2016 [***]

[+++]          Added rules:  25        [+++]

 2821475 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Hiddapp.l Checkin (mobile_malware.rules)
 2821476 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Hiddapp.l Checkin 2 (mobile_malware.rules)
 2821477 - ProApps TROJAN PoisonIvy Keepalive to CnC 465 (trojan.rules)
 2821478 - ProApps TROJAN Orcus RAT SSL Certificate (trojan.rules)
 2821479 - ProApps MOBILE_MALWARE Android/Agent.YF Checkin (mobile_malware.rules)
 2821480 - ProApps POLICY DNS Query to .onion proxy Domain (fewbreaks.club) (policy.rules)
 2821481 - ProApps POLICY DNS Query to .onion proxy Domain (fishtotal.bid) (policy.rules)
 2821482 - ProApps POLICY DNS Query to .onion proxy Domain (flewleast.link) (policy.rules)
 2821483 - ProApps POLICY DNS Query to .onion proxy Domain (flyingsix.red) (policy.rules)
 2821484 - ProApps POLICY DNS Query to .onion proxy Domain (folkturns.date) (policy.rules)
 2821485 - ProApps POLICY DNS Query to .onion proxy Domain (g9tneb.top) (policy.rules)
 2821486 - ProApps POLICY DNS Query to .onion proxy Domain (gameswarm.loan) (policy.rules)
 2821487 - ProApps POLICY DNS Query to .onion proxy Domain (gc4n2c.top) (policy.rules)
 2821488 - ProApps POLICY DNS Query to .onion proxy Domain (gnee6i.top) (policy.rules)
 2821489 - ProApps POLICY DNS Query to .onion proxy Domain (gonesolve.lol) (policy.rules)
 2821490 - ProApps POLICY DNS Query to .onion proxy Domain (gpy3tc.top) (policy.rules)
 2821491 - ProApps POLICY DNS Query to .onion proxy Domain (groupline.info) (policy.rules)
 2821492 - ProApps POLICY DNS Query to .onion proxy Domain (gtnfgj.top) (policy.rules)
 2821493 - ProApps POLICY DNS Query to .onion proxy Domain (hf60kb.top) (policy.rules)
 2821494 - ProApps POLICY DNS Query to .onion proxy Domain (hw7o9w.top) (policy.rules)
 2821495 - ProApps POLICY DNS Query to .onion proxy Domain (iixz3g.top) (policy.rules)
 2821496 - ProApps POLICY DNS Query to .onion proxy Domain (innerband.lol) (policy.rules)
 2821497 - ProApps POLICY DNS Query to .onion proxy Domain (jn8ncm.top) (policy.rules)
 2821498 - ProApps POLICY DNS Query to .onion proxy Domain (jumplived.in) (policy.rules)
 2821499 - ProApps POLICY DNS Query to .onion proxy Domain (k9z7pm.top) (policy.rules)


[+++]          Modify rules:  179       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 28666 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2808129 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.Agent.gl Checkin (mobile_malware.rules)
 2810626 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 1) (trojan.rules)
 2810627 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 2) (trojan.rules)
 2810628 - ProApps TROJAN JavaScript Backdoor CnC Beacon M2 (b64 3) (trojan.rules)


[+++]          Removed rules:  15       [+++]

 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Wed Aug  3 18:33:23 2016 [***]

[+++]          Added rules:  33        [+++]

 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821450 - ProApps TROJAN Ransomware Locky CnC Beacon Aug 2 (trojan.rules)
 2821451 - ProApps POLICY DNS Query to .onion proxy Domain (apwzbe.top) (policy.rules)
 2821452 - ProApps POLICY DNS Query to .onion proxy Domain (ar8msb.top) (policy.rules)
 2821453 - ProApps POLICY DNS Query to .onion proxy Domain (aredark.mobi) (policy.rules)
 2821454 - ProApps POLICY DNS Query to .onion proxy Domain (barberryshin.casa) (policy.rules)
 2821455 - ProApps POLICY DNS Query to .onion proxy Domain (biologyup.date) (policy.rules)
 2821456 - ProApps POLICY DNS Query to .onion proxy Domain (bnctf6.top) (policy.rules)
 2821457 - ProApps POLICY DNS Query to .onion proxy Domain (bookjumps.us) (policy.rules)
 2821458 - ProApps POLICY DNS Query to .onion proxy Domain (boxsame.kim) (policy.rules)
 2821459 - ProApps POLICY DNS Query to .onion proxy Domain (cgf59i.top) (policy.rules)
 2821460 - ProApps POLICY DNS Query to .onion proxy Domain (clockhate.loan) (policy.rules)
 2821461 - ProApps POLICY DNS Query to .onion proxy Domain (costlady.pw) (policy.rules)
 2821462 - ProApps POLICY DNS Query to .onion proxy Domain (crispkey.mobi) (policy.rules)
 2821463 - ProApps POLICY DNS Query to .onion proxy Domain (csj0k5.top) (policy.rules)
 2821464 - ProApps POLICY DNS Query to .onion proxy Domain (daigy0.top) (policy.rules)
 2821465 - ProApps POLICY DNS Query to .onion proxy Domain (dd4xo3.top) (policy.rules)
 2821466 - ProApps POLICY DNS Query to .onion proxy Domain (dkrie7.top) (policy.rules)
 2821467 - ProApps POLICY DNS Query to .onion proxy Domain (dkro3u.top) (policy.rules)
 2821468 - ProApps POLICY DNS Query to .onion proxy Domain (doggain.mobi) (policy.rules)
 2821469 - ProApps POLICY DNS Query to .onion proxy Domain (dozensby.loan) (policy.rules)
 2821470 - ProApps POLICY DNS Query to .onion proxy Domain (eatsdeal.black) (policy.rules)
 2821471 - ProApps TROJAN Locky CnC checkin Aug 03 2016 (trojan.rules)
 2821472 - ProApps TROJAN Zeus Panda Banker Malicious SSL Certificate Detected (trojan.rules)
 2821473 - ProApps MOBILE_MALWARE Android.Trojan.Ztorg.AV Checkin (mobile_malware.rules)
 2821474 - ProApps MOBILE_MALWARE Android/Secapk.F Checkin 4 (mobile_malware.rules)


[+++]          Modify rules:  182       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4040 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  2       [+++]

 2022997 - ProApps TROJAN Ransomware Locky .onion Payment Domain (zjfq4lnfbs7pncr5) (trojan.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Tue Aug  2 19:12:52 2016 [***]

[+++]          Added rules:  54        [+++]

 2022999 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023000 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023001 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023002 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023003 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023004 - ProApps TROJAN ABUSE.CH Ransomware Domain Detected (trojan.rules)
 2023005 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (ZeuS CnC) (trojan.rules)
 2023006 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023007 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gootkit C2) (trojan.rules)
 2023008 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gootkit CnC) (trojan.rules)
 2023009 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gozi MITM) (trojan.rules)
 2023010 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gootkit CnC) (trojan.rules)
 2023011 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Downloader.Pony CnC) (trojan.rules)
 2023012 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Gozi CnC) (trojan.rules)
 2023013 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Quakbot CnC) (trojan.rules)
 2023014 - ProApps WEB_CLIENT Metasploit Browser Autopwn Aug1 2016 (web_client.rules)
 2821412 - ProApps TROJAN PoisonIvy Keepalive to CnC 454 (trojan.rules)
 2821413 - ProApps TROJAN PoisonIvy Keepalive to CnC 455 (trojan.rules)
 2821414 - ProApps TROJAN PoisonIvy Keepalive to CnC 456 (trojan.rules)
 2821415 - ProApps TROJAN PoisonIvy Keepalive to CnC 457 (trojan.rules)
 2821416 - ProApps TROJAN PoisonIvy Keepalive to CnC 458 (trojan.rules)
 2821417 - ProApps TROJAN PoisonIvy Keepalive to CnC 459 (trojan.rules)
 2821418 - ProApps TROJAN PoisonIvy Keepalive to CnC 460 (trojan.rules)
 2821419 - ProApps TROJAN PoisonIvy Keepalive to CnC 461 (trojan.rules)
 2821420 - ProApps TROJAN PoisonIvy Keepalive to CnC 462 (trojan.rules)
 2821421 - ProApps TROJAN PoisonIvy Keepalive to CnC 463 (trojan.rules)
 2821422 - ProApps TROJAN Win32.Phorpiex.A EXE Download (trojan.rules)
 2821423 - ProApps MOBILE_MALWARE Android.Trojan.AndroRAT.P Checkin (mobile_malware.rules)
 2821424 - ProApps TROJAN Win32/Daserf CnC Beacon 1 (trojan.rules)
 2821425 - ProApps TROJAN Win32/Daserf CnC Beacon 2 (trojan.rules)
 2821426 - ProApps TROJAN Win32/Daserf CnC Beacon 3 (trojan.rules)
 2821427 - ProApps POLICY DNS Query to .onion proxy Domain (0npzm6.top) (policy.rules)
 2821428 - ProApps POLICY DNS Query to .onion proxy Domain (0vgu64.top) (policy.rules)
 2821429 - ProApps POLICY DNS Query to .onion proxy Domain (143h2a.top) (policy.rules)
 2821430 - ProApps POLICY DNS Query to .onion proxy Domain (1bipa9.top) (policy.rules)
 2821431 - ProApps POLICY DNS Query to .onion proxy Domain (1de02r.top) (policy.rules)
 2821432 - ProApps POLICY DNS Query to .onion proxy Domain (1o49wi.top) (policy.rules)
 2821433 - ProApps POLICY DNS Query to .onion proxy Domain (2agglf.top) (policy.rules)
 2821434 - ProApps POLICY DNS Query to .onion proxy Domain (308an1.top) (policy.rules)
 2821435 - ProApps POLICY DNS Query to .onion proxy Domain (36xxk1.top) (policy.rules)
 2821436 - ProApps POLICY DNS Query to .onion proxy Domain (3di24a.top) (policy.rules)
 2821437 - ProApps POLICY DNS Query to .onion proxy Domain (3odvfb.top) (policy.rules)
 2821438 - ProApps POLICY DNS Query to .onion proxy Domain (43wjor.top) (policy.rules)
 2821439 - ProApps POLICY DNS Query to .onion proxy Domain (4ynpjd.top) (policy.rules)
 2821440 - ProApps POLICY DNS Query to .onion proxy Domain (62er3d.top) (policy.rules)
 2821441 - ProApps POLICY DNS Query to .onion proxy Domain (67j6ht.top) (policy.rules)
 2821442 - ProApps POLICY DNS Query to .onion proxy Domain (6ntrb6.top) (policy.rules)
 2821443 - ProApps POLICY DNS Query to .onion proxy Domain (7u8b59.top) (policy.rules)
 2821444 - ProApps POLICY DNS Query to .onion proxy Domain (a4coac.top) (policy.rules)
 2821445 - ProApps POLICY DNS Query to .onion proxy Domain (ageshere.club) (policy.rules)
 2821446 - ProApps POLICY DNS Query to .onion proxy Domain (anypicked.red) (policy.rules)
 2821447 - ProApps TROJAN PoisonIvy Keepalive to CnC 464 (trojan.rules)
 2821448 - ProApps TROJAN Likely APT28 SSL Cert (trojan.rules)
 2821449 - ProApps TROJAN Possible Vawtrack DGA SSL Certificate (trojan.rules)


[+++]          Modify rules:  186       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6678 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2803418 - ProApps TROJAN Suspicious user agent(MERONG) (trojan.rules)
 2819987 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.q Checkin (mobile_malware.rules)
 2820986 - ProApps TROJAN Backdoor.Muirim CnC Beacon (trojan.rules)


[+++]          Removed rules:  13       [+++]

 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821320 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Mon Aug  1 21:24:19 2016 [***]

[+++]          Added rules:  49        [+++]

 2022995 - ProApps CURRENT_EVENTS Evil Redirector Leading To EK Jul 30 M1 (current_events.rules)
 2022996 - ProApps INFO QUIC UDP Internet Connections Protocol Client Hello (OUTBOUND) (info.rules)
 2022997 - ProApps TROJAN Ransomware Locky .onion Payment Domain (zjfq4lnfbs7pncr5) (trojan.rules)
 2022998 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Aug1 2016 (current_events.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2821388 - ProApps TROJAN Evil Redirector to EK SSL Cert Aug 1 2016 T1 (trojan.rules)
 2821389 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Keitaro Aug 1 2016 T1 (current_events.rules)
 2821390 - ProApps CURRENT_EVENTS Successful Intuit Phish Aug 1 (current_events.rules)
 2821391 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M1 (current_events.rules)
 2821392 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M2 (current_events.rules)
 2821393 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Aug 1 M3 (current_events.rules)
 2821394 - ProApps CURRENT_EVENTS Wells Fargo Mobile Phishing Landing Aug 1 (current_events.rules)
 2821395 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821396 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821397 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821398 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821399 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821401 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821402 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821403 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821404 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821405 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821406 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821407 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821408 - ProApps TROJAN Ransomware Domain Detected (TorrentLocker C2) (trojan.rules)
 2821409 - ProApps MALWARE Various Adware/PUA Client Checkin (malware.rules)
 2821410 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.Agent.ue SMS Exfil (mobile_malware.rules)
 2821411 - ProApps MOBILE_MALWARE Android/SLocker.AC Checkin (mobile_malware.rules)


[+++]          Modify rules:  207       [+++]

 2007854 - ProApps MALWARE User-Agent (Mozilla) - Possible Spyware Related (malware.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4040 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  1       [+++]

 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jul 29 18:40:16 2016 [***]

[+++]          Added rules:  22        [+++]

 2022991 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M1 (current_events.rules)
 2022992 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M2 (current_events.rules)
 2022993 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M3 (current_events.rules)
 2022994 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 29 M4 (current_events.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2821382 - ProApps TROJAN PoisonIvy Keepalive to CnC 453 (trojan.rules)
 2821383 - ProApps TROJAN Malicious VBS Inbound (trojan.rules)
 2821384 - ProApps CURRENT_EVENTS KaiXin Landing Jul 28 2016 (current_events.rules)
 2821385 - ProApps WEB_SPECIFIC_APPS Centreon 2.5.3 Web Useralias RCE (web_specific_apps.rules)
 2821386 - ProApps TROJAN ARIK Keylogger Checkin 1 (trojan.rules)
 2821387 - ProApps TROJAN ARIK Keylogger Module Download (trojan.rules)


[+++]          Modify rules:  164       [+++]

 2022955 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing M2 Jul 7 (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821174 - ProApps INFO Base64 Data URI Javascript Refresh - Possible Phishing Landing (info.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 28 17:50:19 2016 [***]

[+++]          Added rules:  29        [+++]

 2022989 - ProApps EXPLOIT LastPass RCE Attempt (exploit.rules)
 2022990 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK Jul 28 2016 (current_events.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821365 - ProApps TROJAN Unknown Steam/PWS Exfil via HTTP (trojan.rules)
 2821366 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Leech.d Checkin (mobile_malware.rules)
 2821367 - ProApps MALWARE Adware.QkSee/WinSaber Checkin 2 (malware.rules)
 2821368 - ProApps CURRENT_EVENTS Successful NCB Phish Jul 28 M1 (current_events.rules)
 2821369 - ProApps CURRENT_EVENTS Successful NCB Phish Jul 28 M2 (current_events.rules)
 2821370 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l SSL CnC Cert (mobile_malware.rules)
 2821371 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup (mobile_malware.rules)
 2821372 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 2 (mobile_malware.rules)
 2821373 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 3 (mobile_malware.rules)
 2821374 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.l DNS Lookup 4 (mobile_malware.rules)
 2821375 - ProApps TROJAN Win32/Unknown TViewer RAT Checkin (trojan.rules)
 2821376 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821377 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821378 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821379 - ProApps TROJAN APT28 SEDNIT DNS Lookup (trojan.rules)
 2821380 - ProApps TROJAN Likely APT28 Win32/Sednit.U DNS Lookup (trojan.rules)
 2821381 - ProApps MOBILE_MALWARE Android Trojan Unknown Checkin (mobile_malware.rules)


[+++]          Modify rules:  45       [+++]

 2015560 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Likely Shylock/URLzone/Gootkit/Zeus Panda C2) (trojan.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2821130 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 2 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 28 13:05:36 2016 [***]

[+++]          Added rules:  0        [+++]



[+++]          Modify rules:  108       [+++]

 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)


[+++]          Removed rules:  106       [+++]

 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jul 28 10:27:01 2016 [***]

[+++]          Added rules:  0        [+++]



[+++]          Modify rules:  258       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  187       [+++]

 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2403615 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 316 (ciarmy.rules)
 2403616 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 317 (ciarmy.rules)
 2403617 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 318 (ciarmy.rules)
 2403618 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 319 (ciarmy.rules)
 2403619 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 320 (ciarmy.rules)
 2403620 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 321 (ciarmy.rules)
 2403621 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 322 (ciarmy.rules)
 2403622 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 323 (ciarmy.rules)
 2403623 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 324 (ciarmy.rules)
 2403624 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 325 (ciarmy.rules)
 2403625 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 326 (ciarmy.rules)
 2403626 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 327 (ciarmy.rules)
 2403627 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 328 (ciarmy.rules)
 2403628 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 329 (ciarmy.rules)
 2403629 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 330 (ciarmy.rules)
 2403630 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 331 (ciarmy.rules)
 2403631 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 332 (ciarmy.rules)
 2403632 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 333 (ciarmy.rules)
 2403633 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 334 (ciarmy.rules)
 2403634 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 335 (ciarmy.rules)
 2403635 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 336 (ciarmy.rules)
 2403636 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 337 (ciarmy.rules)
 2403637 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 338 (ciarmy.rules)
 2403638 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 339 (ciarmy.rules)
 2403639 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 340 (ciarmy.rules)
 2403640 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 341 (ciarmy.rules)
 2403641 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 342 (ciarmy.rules)
 2403642 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 343 (ciarmy.rules)
 2403643 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 344 (ciarmy.rules)
 2403644 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 345 (ciarmy.rules)
 2403645 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 346 (ciarmy.rules)
 2403646 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 347 (ciarmy.rules)
 2403647 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 348 (ciarmy.rules)
 2403648 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 349 (ciarmy.rules)
 2403649 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 350 (ciarmy.rules)
 2403650 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 351 (ciarmy.rules)
 2403651 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 352 (ciarmy.rules)
 2403652 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 353 (ciarmy.rules)
 2403653 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 354 (ciarmy.rules)
 2403654 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 355 (ciarmy.rules)
 2403655 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 356 (ciarmy.rules)
 2403656 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 357 (ciarmy.rules)
 2403657 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 358 (ciarmy.rules)
 2403658 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 359 (ciarmy.rules)
 2403659 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 360 (ciarmy.rules)
 2403660 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 361 (ciarmy.rules)
 2403661 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 362 (ciarmy.rules)
 2403662 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 363 (ciarmy.rules)
 2403663 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 364 (ciarmy.rules)
 2403664 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 365 (ciarmy.rules)
 2403665 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 366 (ciarmy.rules)
 2403666 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 367 (ciarmy.rules)
 2403667 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 368 (ciarmy.rules)
 2403668 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 369 (ciarmy.rules)
 2403669 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 370 (ciarmy.rules)
 2403670 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 371 (ciarmy.rules)
 2403671 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 372 (ciarmy.rules)
 2403672 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 373 (ciarmy.rules)
 2403673 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 374 (ciarmy.rules)
 2403674 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 375 (ciarmy.rules)
 2403675 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 376 (ciarmy.rules)
 2403676 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 377 (ciarmy.rules)
 2403677 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 378 (ciarmy.rules)
 2403678 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 379 (ciarmy.rules)
 2403679 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 380 (ciarmy.rules)
 2403680 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 381 (ciarmy.rules)
 2403681 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 382 (ciarmy.rules)
 2403682 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 383 (ciarmy.rules)
 2403683 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 384 (ciarmy.rules)
 2403684 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 385 (ciarmy.rules)
 2403685 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 386 (ciarmy.rules)
 2403686 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 387 (ciarmy.rules)
 2403687 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 388 (ciarmy.rules)
 2403688 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 389 (ciarmy.rules)
 2403689 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 390 (ciarmy.rules)
 2403690 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 391 (ciarmy.rules)
 2403691 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 392 (ciarmy.rules)
 2403692 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 393 (ciarmy.rules)
 2403693 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 394 (ciarmy.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul 27 17:18:04 2016 [***]

[+++]          Added rules:  88        [+++]

 2022987 - ProApps TROJAN LoadMoney Checkin 3 (trojan.rules)
 2022988 - ProApps TROJAN Win32/Pottieq.A Check-in (trojan.rules)
 2403615 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 316 (ciarmy.rules)
 2403616 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 317 (ciarmy.rules)
 2403617 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 318 (ciarmy.rules)
 2403618 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 319 (ciarmy.rules)
 2403619 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 320 (ciarmy.rules)
 2403620 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 321 (ciarmy.rules)
 2403621 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 322 (ciarmy.rules)
 2403622 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 323 (ciarmy.rules)
 2403623 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 324 (ciarmy.rules)
 2403624 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 325 (ciarmy.rules)
 2403625 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 326 (ciarmy.rules)
 2403626 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 327 (ciarmy.rules)
 2403627 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 328 (ciarmy.rules)
 2403628 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 329 (ciarmy.rules)
 2403629 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 330 (ciarmy.rules)
 2403630 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 331 (ciarmy.rules)
 2403631 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 332 (ciarmy.rules)
 2403632 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 333 (ciarmy.rules)
 2403633 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 334 (ciarmy.rules)
 2403634 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 335 (ciarmy.rules)
 2403635 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 336 (ciarmy.rules)
 2403636 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 337 (ciarmy.rules)
 2403637 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 338 (ciarmy.rules)
 2403638 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 339 (ciarmy.rules)
 2403639 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 340 (ciarmy.rules)
 2403640 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 341 (ciarmy.rules)
 2403641 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 342 (ciarmy.rules)
 2403642 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 343 (ciarmy.rules)
 2403643 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 344 (ciarmy.rules)
 2403644 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 345 (ciarmy.rules)
 2403645 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 346 (ciarmy.rules)
 2403646 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 347 (ciarmy.rules)
 2403647 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 348 (ciarmy.rules)
 2403648 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 349 (ciarmy.rules)
 2403649 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 350 (ciarmy.rules)
 2403650 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 351 (ciarmy.rules)
 2403651 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 352 (ciarmy.rules)
 2403652 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 353 (ciarmy.rules)
 2403653 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 354 (ciarmy.rules)
 2403654 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 355 (ciarmy.rules)
 2403655 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 356 (ciarmy.rules)
 2403656 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 357 (ciarmy.rules)
 2403657 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 358 (ciarmy.rules)
 2403658 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 359 (ciarmy.rules)
 2403659 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 360 (ciarmy.rules)
 2403660 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 361 (ciarmy.rules)
 2403661 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 362 (ciarmy.rules)
 2403662 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 363 (ciarmy.rules)
 2403663 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 364 (ciarmy.rules)
 2403664 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 365 (ciarmy.rules)
 2403665 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 366 (ciarmy.rules)
 2403666 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 367 (ciarmy.rules)
 2403667 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 368 (ciarmy.rules)
 2403668 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 369 (ciarmy.rules)
 2403669 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 370 (ciarmy.rules)
 2403670 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 371 (ciarmy.rules)
 2403671 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 372 (ciarmy.rules)
 2403672 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 373 (ciarmy.rules)
 2403673 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 374 (ciarmy.rules)
 2403674 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 375 (ciarmy.rules)
 2403675 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 376 (ciarmy.rules)
 2403676 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 377 (ciarmy.rules)
 2403677 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 378 (ciarmy.rules)
 2403678 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 379 (ciarmy.rules)
 2403679 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 380 (ciarmy.rules)
 2403680 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 381 (ciarmy.rules)
 2403681 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 382 (ciarmy.rules)
 2403682 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 383 (ciarmy.rules)
 2403683 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 384 (ciarmy.rules)
 2403684 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 385 (ciarmy.rules)
 2403685 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 386 (ciarmy.rules)
 2403686 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 387 (ciarmy.rules)
 2403687 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 388 (ciarmy.rules)
 2403688 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 389 (ciarmy.rules)
 2403689 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 390 (ciarmy.rules)
 2403690 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 391 (ciarmy.rules)
 2403691 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 392 (ciarmy.rules)
 2403692 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 393 (ciarmy.rules)
 2403693 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 394 (ciarmy.rules)
 2821358 - ProApps TROJAN Win32/Zbot Variant Checkin (trojan.rules)
 2821359 - ProApps CURRENT_EVENTS CVE-2015-0016 As Observed in Magnitude EK Jul 26 2016 (current_events.rules)
 2821360 - ProApps TROJAN PoisonIvy Keepalive to CnC 452 (trojan.rules)
 2821361 - ProApps TROJAN Win32/Spy.Banker.BR Downloading Module 2 (trojan.rules)
 2821362 - ProApps TROJAN R980 Ransomware Requesting Image 1 (trojan.rules)
 2821363 - ProApps TROJAN R980 Ransomware Requesting Image 2 (trojan.rules)
 2821364 - ProApps TROJAN ProApps TROJAN Trojan.Win32.Agentb.jwp CnC Beacon (trojan.rules)


[+++]          Modify rules:  366       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  114       [+++]

 2018600 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018693 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (CryptoWall C2) (trojan.rules)
 2018694 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018695 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018697 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018698 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018699 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018700 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2018701 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018702 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018704 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018705 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018706 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018707 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018708 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018711 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018712 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018714 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018715 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (ZeuS C2) (trojan.rules)
 2018716 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018717 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (CryptoWall C2) (trojan.rules)
 2018718 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018720 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Shylock C2) (trojan.rules)
 2018721 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018722 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak C2) (trojan.rules)
 2018723 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018724 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018725 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018726 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018727 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018728 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018729 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018730 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018731 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018732 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018733 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018734 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018736 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018746 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018747 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018760 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018807 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (ZeuS MITM) (trojan.rules)
 2018851 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018858 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018859 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018860 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018861 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018862 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018863 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018864 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018865 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018866 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018910 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018911 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018913 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Vawtrak MITM) (trojan.rules)
 2018915 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018916 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018917 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018937 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (KINS C2) (trojan.rules)
 2018940 - ProApps TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dyre C2) (trojan.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2801018 - ProApps SCADA_SPECIAL CONTROL MICROSYSTEMS (Event 24) View Device Status (scada_special.rules)
 2801019 - ProApps SCADA_SPECIAL CONTROL MICROSYSTEMS (Event 47) Device Poll All (scada_special.rules)
 2801055 - ProApps SCADA_SPECIAL DIRECTLOGIC (Event 49) Request Controller ID (scada_special.rules)
 2801096 - ProApps SCADA_SPECIAL PROSOFT (Event 31) Reboot or Restart (scada_special.rules)
 2801097 - ProApps SCADA_SPECIAL PROSOFT (Event 31) Reboot or Restart (scada_special.rules)
 2801098 - ProApps SCADA_SPECIAL PROSOFT (Event 33)Change Date Attempt (scada_special.rules)
 2801099 - ProApps SCADA_SPECIAL PROSOFT (Event 33)Change Time Attempt (scada_special.rules)
 2801103 - ProApps SCADA_SPECIAL PROSOFT (Event 29)Software Upload (scada_special.rules)
 2801104 - ProApps SCADA_SPECIAL PROSOFT (Event 49) Request Controller ID (scada_special.rules)
 2801107 - ProApps SCADA_SPECIAL ROCKWELL (Event 31)Reboot or Restart (scada_special.rules)
 2801108 - ProApps SCADA_SPECIAL ROCKWELL (Event 31)Reboot or Restart (scada_special.rules)
 2801109 - ProApps SCADA_SPECIAL ROCKWELL (Event 11)Unlock PLC Attempt (scada_special.rules)
 2801110 - ProApps SCADA_SPECIAL ROCKWELL (Event 10)Lock PLC Attempt (scada_special.rules)
 2801111 - ProApps SCADA_SPECIAL ROCKWELL (Event 10)Lock PLC Attempt (scada_special.rules)
 2801112 - ProApps SCADA_SPECIAL ROCKWELL (Event 33)Change Date Attempt (scada_special.rules)
 2801113 - ProApps SCADA_SPECIAL ROCKWELL (Event 32)Change Time Attempt (scada_special.rules)
 2801114 - ProApps SCADA_SPECIAL ROCKWELL 2 Kick Timers detected (scada_special.rules)
 2801115 - ProApps SCADA_SPECIAL ROCKWELL Start detected (scada_special.rules)
 2801116 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801117 - ProApps SCADA_SPECIAL ROCKWELL 2 Kick Timers Detected (scada_special.rules)
 2801118 - ProApps SCADA_SPECIAL ROCKWELL Stop Detected (scada_special.rules)
 2801119 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801120 - ProApps SCADA_SPECIAL ROCKWELL 3 Kick Timers Detected (scada_special.rules)
 2801121 - ProApps SCADA_SPECIAL ROCKWELL (Event 12)Remote Mode Change Attempt (scada_special.rules)
 2801122 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801123 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801124 - ProApps SCADA_SPECIAL ROCKWELL (Event 24) View Device Status (scada_special.rules)
 2801125 - ProApps SCADA_SPECIAL ROCKWELL (Event 29)Software Upload (scada_special.rules)
 2801694 - ProApps SCADA_SPECIAL DNP3 Disable Unsolicited Responses (scada_special.rules)
 2801697 - ProApps SCADA_SPECIAL DNP3 Cold Restart From Authorized Client (scada_special.rules)
 2801698 - ProApps SCADA_SPECIAL DNP3 Cold Restart From Unauthorized Client (scada_special.rules)
 2801699 - ProApps SCADA_SPECIAL DNP3 Unauthorized Read Request to a PLC (scada_special.rules)
 2801702 - ProApps SCADA_SPECIAL DNP3 Stop Application (scada_special.rules)
 2801703 - ProApps SCADA_SPECIAL DNP3 Warm Restart (scada_special.rules)
 2801751 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Unauthorized Client (scada_special.rules)
 2801752 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Unauthorized Client (scada_special.rules)
 2801753 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Authorized Client (scada_special.rules)
 2801754 - ProApps SCADA_SPECIAL ENIP/CIP Reboot or Restart from Authorized Client (scada_special.rules)
 2801755 - ProApps SCADA_SPECIAL ENIP/CIP Unlock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801756 - ProApps SCADA_SPECIAL ENIP/CIP Unlock PLC Attempt from Authorized Client (scada_special.rules)
 2801757 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801758 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Unauthorized Client (scada_special.rules)
 2801759 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Authorized Client (scada_special.rules)
 2801780 - ProApps SCADA_SPECIAL ENIP/CIP Lock PLC Attempt from Authorized Client (scada_special.rules)
 2801781 - ProApps SCADA_SPECIAL ENIP/CIP Stop Detected from Unauthorized Client (scada_special.rules)
 2801782 - ProApps SCADA_SPECIAL ENIP/CIP Stop Detected from Authorized Client (scada_special.rules)
 2801783 - ProApps SCADA_SPECIAL ENIP/CIP Remote Mode Change Attempt from Unauthorized Client (scada_special.rules)
 2801784 - ProApps SCADA_SPECIAL ENIP/CIP Remote Mode Change Attempt from Authorized Client (scada_special.rules)
 2801785 - ProApps SCADA_SPECIAL ENIP/CIP Software Upload from Unauthorized Client (scada_special.rules)
 2801786 - ProApps SCADA_SPECIAL ENIP/CIP Software Upload from Authorized Client (scada_special.rules)
 2811826 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jun 30 M1 T2 (current_events.rules)
 2811851 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Jul 08 M3 T3 (current_events.rules)
 2816445 - ProApps CURRENT_EVENTS Angler EK Landing URI Struct Feb 29 2016 M2 (current_events.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jul 26 18:35:05 2016 [***]

[+++]          Added rules:  70        [+++]

 2022983 - ProApps CURRENT_EVENTS Possible Maldoc Downloading EXE Jul 26 2016 (current_events.rules)
 2022984 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK Mar 30 M3 (current_events.rules)
 2022985 - ProApps TROJAN Likely Zbot Generic Post to gate.php no accept headers (trojan.rules)
 2022986 - ProApps TROJAN Likely Zbot Generic Post to gate.php Dotted-Quad (trojan.rules)
 2403558 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 259 (ciarmy.rules)
 2403559 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 260 (ciarmy.rules)
 2403560 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 261 (ciarmy.rules)
 2403561 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 262 (ciarmy.rules)
 2403562 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 263 (ciarmy.rules)
 2403563 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 264 (ciarmy.rules)
 2403564 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 265 (ciarmy.rules)
 2403565 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 266 (ciarmy.rules)
 2403566 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 267 (ciarmy.rules)
 2403567 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 268 (ciarmy.rules)
 2403568 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 269 (ciarmy.rules)
 2403569 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 270 (ciarmy.rules)
 2403570 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 271 (ciarmy.rules)
 2403571 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 272 (ciarmy.rules)
 2403572 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 273 (ciarmy.rules)
 2403573 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 274 (ciarmy.rules)
 2403574 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 275 (ciarmy.rules)
 2403575 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 276 (ciarmy.rules)
 2403576 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 277 (ciarmy.rules)
 2403577 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 278 (ciarmy.rules)
 2403578 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 279 (ciarmy.rules)
 2403579 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 280 (ciarmy.rules)
 2403580 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 281 (ciarmy.rules)
 2403581 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 282 (ciarmy.rules)
 2403582 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 283 (ciarmy.rules)
 2403583 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 284 (ciarmy.rules)
 2403584 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 285 (ciarmy.rules)
 2403585 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 286 (ciarmy.rules)
 2403586 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 287 (ciarmy.rules)
 2403587 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 288 (ciarmy.rules)
 2403588 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 289 (ciarmy.rules)
 2403589 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 290 (ciarmy.rules)
 2403590 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 291 (ciarmy.rules)
 2403591 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 292 (ciarmy.rules)
 2403592 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 293 (ciarmy.rules)
 2403593 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 294 (ciarmy.rules)
 2403594 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 295 (ciarmy.rules)
 2403595 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 296 (ciarmy.rules)
 2403596 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 297 (ciarmy.rules)
 2403597 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 298 (ciarmy.rules)
 2403598 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 299 (ciarmy.rules)
 2403599 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 300 (ciarmy.rules)
 2403600 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 301 (ciarmy.rules)
 2403601 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 302 (ciarmy.rules)
 2403602 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 303 (ciarmy.rules)
 2403603 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 304 (ciarmy.rules)
 2403604 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 305 (ciarmy.rules)
 2403605 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 306 (ciarmy.rules)
 2403606 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 307 (ciarmy.rules)
 2403607 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 308 (ciarmy.rules)
 2403608 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 309 (ciarmy.rules)
 2403609 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 310 (ciarmy.rules)
 2403610 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 311 (ciarmy.rules)
 2403611 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 312 (ciarmy.rules)
 2403612 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 313 (ciarmy.rules)
 2403613 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 314 (ciarmy.rules)
 2403614 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 315 (ciarmy.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 51987 Group 1 (botcc.portgrouped.rules)
 2821350 - ProApps TROJAN Possible Patchwork Retrieving CnC Location via Legitimate Service/Website (trojan.rules)
 2821351 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821352 - ProApps TROJAN Ransomware Cerber .onion Proxy Domain (trojan.rules)
 2821353 - ProApps TROJAN VBS/TrojanDownloader.Agent.NVH DNS Lookup (trojan.rules)
 2821354 - ProApps TROJAN Win32/Spy.Banker.BR Downloading Module (trojan.rules)
 2821355 - ProApps TROJAN Win32/Spy.Banker.BR Variant Reporting Infection (trojan.rules)
 2821356 - ProApps MALWARE Qiyi PUP Installer SSL Cert (malware.rules)
 2821357 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Fakeapp.o Checkin (mobile_malware.rules)


[+++]          Modify rules:  317       [+++]

 2015522 - ProApps TROJAN Lethic - Client Alive (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2816614 - ProApps TROJAN OnionDog/TrosmAgent CnC Beacon (trojan.rules)
 2819804 - ProApps TROJAN Win32/Moker Retrieving PE 2 (trojan.rules)
 2820992 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Svpeng.s Checkin (mobile_malware.rules)
 2821130 - ProApps TROJAN Win32/Unknown Fake SSL CnC Beacon 2 (trojan.rules)
 2821331 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821332 - ProApps TROJAN Sefnit .onion Proxy Domain (trojan.rules)
 2821339 - ProApps TROJAN Sefnit Checkin 2 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Mon Jul 25 17:21:16 2016 [***]

[+++]          Added rules:  130        [+++]

 2403441 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 142 (ciarmy.rules)
 2403442 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 143 (ciarmy.rules)
 2403443 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 144 (ciarmy.rules)
 2403444 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 145 (ciarmy.rules)
 2403445 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 146 (ciarmy.rules)
 2403446 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 147 (ciarmy.rules)
 2403447 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 148 (ciarmy.rules)
 2403448 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 149 (ciarmy.rules)
 2403449 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 150 (ciarmy.rules)
 2403450 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 151 (ciarmy.rules)
 2403451 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 152 (ciarmy.rules)
 2403452 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 153 (ciarmy.rules)
 2403453 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 154 (ciarmy.rules)
 2403454 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 155 (ciarmy.rules)
 2403455 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 156 (ciarmy.rules)
 2403456 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 157 (ciarmy.rules)
 2403457 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 158 (ciarmy.rules)
 2403458 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 159 (ciarmy.rules)
 2403459 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 160 (ciarmy.rules)
 2403460 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 161 (ciarmy.rules)
 2403461 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 162 (ciarmy.rules)
 2403462 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 163 (ciarmy.rules)
 2403463 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 164 (ciarmy.rules)
 2403464 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 165 (ciarmy.rules)
 2403465 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 166 (ciarmy.rules)
 2403466 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 167 (ciarmy.rules)
 2403467 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 168 (ciarmy.rules)
 2403468 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 169 (ciarmy.rules)
 2403469 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 170 (ciarmy.rules)
 2403470 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 171 (ciarmy.rules)
 2403471 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 172 (ciarmy.rules)
 2403472 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 173 (ciarmy.rules)
 2403473 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 174 (ciarmy.rules)
 2403474 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 175 (ciarmy.rules)
 2403475 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 176 (ciarmy.rules)
 2403476 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 177 (ciarmy.rules)
 2403477 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 178 (ciarmy.rules)
 2403478 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 179 (ciarmy.rules)
 2403479 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 180 (ciarmy.rules)
 2403480 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 181 (ciarmy.rules)
 2403481 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 182 (ciarmy.rules)
 2403482 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 183 (ciarmy.rules)
 2403483 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 184 (ciarmy.rules)
 2403484 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 185 (ciarmy.rules)
 2403485 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 186 (ciarmy.rules)
 2403486 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 187 (ciarmy.rules)
 2403487 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 188 (ciarmy.rules)
 2403488 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 189 (ciarmy.rules)
 2403489 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 190 (ciarmy.rules)
 2403490 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 191 (ciarmy.rules)
 2403491 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 192 (ciarmy.rules)
 2403492 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 193 (ciarmy.rules)
 2403493 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 194 (ciarmy.rules)
 2403494 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 195 (ciarmy.rules)
 2403495 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 196 (ciarmy.rules)
 2403496 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 197 (ciarmy.rules)
 2403497 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 198 (ciarmy.rules)
 2403498 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 199 (ciarmy.rules)
 2403499 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 200 (ciarmy.rules)
 2403500 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 201 (ciarmy.rules)
 2403501 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 202 (ciarmy.rules)
 2403502 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 203 (ciarmy.rules)
 2403503 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 204 (ciarmy.rules)
 2403504 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 205 (ciarmy.rules)
 2403505 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 206 (ciarmy.rules)
 2403506 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 207 (ciarmy.rules)
 2403507 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 208 (ciarmy.rules)
 2403508 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 209 (ciarmy.rules)
 2403509 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 210 (ciarmy.rules)
 2403510 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 211 (ciarmy.rules)
 2403511 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 212 (ciarmy.rules)
 2403512 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 213 (ciarmy.rules)
 2403513 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 214 (ciarmy.rules)
 2403514 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 215 (ciarmy.rules)
 2403515 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 216 (ciarmy.rules)
 2403516 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 217 (ciarmy.rules)
 2403517 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 218 (ciarmy.rules)
 2403518 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 219 (ciarmy.rules)
 2403519 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 220 (ciarmy.rules)
 2403520 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 221 (ciarmy.rules)
 2403521 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 222 (ciarmy.rules)
 2403522 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 223 (ciarmy.rules)
 2403523 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 224 (ciarmy.rules)
 2403524 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 225 (ciarmy.rules)
 2403525 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 226 (ciarmy.rules)
 2403526 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 227 (ciarmy.rules)
 2403527 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 228 (ciarmy.rules)
 2403528 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 229 (ciarmy.rules)
 2403529 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 230 (ciarmy.rules)
 2403530 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 231 (ciarmy.rules)
 2403531 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 232 (ciarmy.rules)
 2403532 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 233 (ciarmy.rules)
 2403533 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 234 (ciarmy.rules)
 2403534 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 235 (ciarmy.rules)
 2403535 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 236 (ciarmy.rules)
 2403536 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 237 (ciarmy.rules)
 2403537 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 238 (ciarmy.rules)
 2403538 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 239 (ciarmy.rules)
 2403539 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 240 (ciarmy.rules)
 2403540 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 241 (ciarmy.rules)
 2403541 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 242 (ciarmy.rules)
 2403542 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 243 (ciarmy.rules)
 2403543 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 244 (ciarmy.rules)
 2403544 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 245 (ciarmy.rules)
 2403545 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 246 (ciarmy.rules)
 2403546 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 247 (ciarmy.rules)
 2403547 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 248 (ciarmy.rules)
 2403548 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 249 (ciarmy.rules)
 2403549 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 250 (ciarmy.rules)
 2403550 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 251 (ciarmy.rules)
 2403551 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 252 (ciarmy.rules)
 2403552 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 253 (ciarmy.rules)
 2403553 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 254 (ciarmy.rules)
 2403554 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 255 (ciarmy.rules)
 2403555 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 256 (ciarmy.rules)
 2403556 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 257 (ciarmy.rules)
 2403557 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 258 (ciarmy.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821340 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-25) (trojan.rules)
 2821341 - ProApps TROJAN Malicious SSL certificate detected (Ursnif CnC) (trojan.rules)
 2821342 - ProApps CURRENT_EVENTS Evil Redirector Leading to EK Keitaro Jul 25 2016 T1 (current_events.rules)
 2821343 - ProApps TROJAN Win32.Swizzor Checkin (trojan.rules)
 2821344 - ProApps TROJAN Cerber Ransomware Macro EXE Download (trojan.rules)
 2821345 - ProApps TROJAN PoisonIvy Keepalive to CnC 450 (trojan.rules)
 2821346 - ProApps TROJAN PoisonIvy Keepalive to CnC 451 (trojan.rules)
 2821347 - ProApps CURRENT_EVENTS Document Macro Downloading Ursnif Jul 25 (current_events.rules)
 2821348 - ProApps MOBILE_MALWARE Android.Trojan.HiddenApp.gXGVC Checkin (mobile_malware.rules)
 2821349 - ProApps MALWARE Adware.QkSee/WinSaber Checkin (malware.rules)


[+++]          Modify rules:  225       [+++]

 2018784 - ProApps TROJAN Win32/Neurevt.A/Betabot Check-in 4 (trojan.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2819987 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Hqwar.q Checkin (mobile_malware.rules)
 2821339 - ProApps TROJAN Onion Dog CnC Beacon (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jul 22 18:50:36 2016 [***]

[+++]          Added rules:  19        [+++]

 2821321 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com (set) Jul 22 (current_events.rules)
 2821322 - ProApps CURRENT_EVENTS Phishing Landing via imxprs.com (set) Jul 22 (current_events.rules)
 2821323 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M1 (current_events.rules)
 2821324 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M2 (current_events.rules)
 2821325 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M3 (current_events.rules)
 2821326 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M4 (current_events.rules)
 2821327 - ProApps CURRENT_EVENTS Phishing Landing via imcreator.com / imxprs.com Jul 22 M5 (current_events.rules)
 2821328 - ProApps CURRENT_EVENTS Possible Successful Phish via imcreator.com / imxprs.com Jul 22 M1 (current_events.rules)
 2821329 - ProApps CURRENT_EVENTS Possible Successful Phish via imcreator.com / imxprs.com Jul 22 M2 (current_events.rules)
 2821330 - ProApps TROJAN PoisonIvy Keepalive to CnC 449 (trojan.rules)
 2821331 - ProApps TROJAN Onion Dog .onion Proxy Domain (trojan.rules)
 2821332 - ProApps TROJAN Onion Dog .onion Proxy Domain (trojan.rules)
 2821333 - ProApps TROJAN W32/Pislik Checkin (trojan.rules)
 2821334 - ProApps MOBILE_MALWARE Android.Trojan.InfoStealer.FP Checkin (mobile_malware.rules)
 2821335 - ProApps CURRENT_EVENTS Windows Settings Phishing Landing Jul 22 (current_events.rules)
 2821336 - ProApps CURRENT_EVENTS Successful Personalized Email Phish Jul 22 (current_events.rules)
 2821337 - ProApps CURRENT_EVENTS Phishing Landing Data URI Jul 22 (current_events.rules)
 2821338 - ProApps CURRENT_EVENTS Successful Global Sources Phish Jul 22 (current_events.rules)
 2821339 - ProApps TROJAN OnionDog CnC Beacon (trojan.rules)


[+++]          Modify rules:  192       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2812067 - ProApps TROJAN SOGU DNS CnC Channel TXT Lookup (trojan.rules)
 2812306 - ProApps TROJAN Sefnit CnC Beacon 1 (trojan.rules)
 2815098 - ProApps TROJAN Backdoor.Busadom CnC Beacon 3 (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jul 21 16:52:14 2016 [***]

[+++]          Added rules:  103        [+++]

 2022978 - ProApps CURRENT_EVENTS Successful Bank of Oklahoma Phish Jul 21 M1 (current_events.rules)
 2022979 - ProApps CURRENT_EVENTS Successful Bank of Oklahoma Phish Jul 21 M2 (current_events.rules)
 2022980 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 21 M1 (current_events.rules)
 2022981 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing Jul 21 M2 (current_events.rules)
 2022982 - ProApps TROJAN Evil Monero Cryptocurrency Miner Request Pools (trojan.rules)
 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)
 2403438 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 139 (ciarmy.rules)
 2403439 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 140 (ciarmy.rules)
 2403440 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 141 (ciarmy.rules)
 2821226 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com (set) Jul 21 (current_events.rules)
 2821227 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M1 (current_events.rules)
 2821228 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M2 (current_events.rules)
 2821229 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M3 (current_events.rules)
 2821230 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M4 (current_events.rules)
 2821231 - ProApps CURRENT_EVENTS Phishing Landing via Webydo.com Jul 21 M5 (current_events.rules)
 2821232 - ProApps CURRENT_EVENTS Possible Successful Phish via Webydo.com Jul 21 (current_events.rules)
 2821233 - ProApps CURRENT_EVENTS Webmail Account Upgrade Phishing Landing Jul 20 (current_events.rules)
 2821234 - ProApps CURRENT_EVENTS Successful Webmail Account Upgrade Phish Jul 20 (current_events.rules)
 2821235 - ProApps CURRENT_EVENTS Successful MBNA Phish Jul 20 M1 (current_events.rules)
 2821236 - ProApps CURRENT_EVENTS Successful MBNA Phish Jul 20 M2 (current_events.rules)
 2821237 - ProApps CURRENT_EVENTS Successful Adobe Shared Document Phish Jul 20 (current_events.rules)
 2821238 - ProApps CURRENT_EVENTS Successful Generic Webmail Login Phish Jul 20 (current_events.rules)
 2821239 - ProApps POLICY DNS Query to .onion proxy Domain (g0ots2.top) (policy.rules)
 2821240 - ProApps POLICY DNS Query to .onion proxy Domain (fm0cga.top) (policy.rules)
 2821241 - ProApps POLICY DNS Query to .onion proxy Domain (wer56t.top) (policy.rules)
 2821242 - ProApps POLICY DNS Query to .onion proxy Domain (kml2o2.top) (policy.rules)
 2821243 - ProApps POLICY DNS Query to .onion proxy Domain (ka0te8.top) (policy.rules)
 2821244 - ProApps POLICY DNS Query to .onion proxy Domain (fe98iy.top) (policy.rules)
 2821245 - ProApps POLICY DNS Query to .onion proxy Domain (apperloads.win) (policy.rules)
 2821246 - ProApps POLICY DNS Query to .onion proxy Domain (moonsides.faith) (policy.rules)
 2821247 - ProApps POLICY DNS Query to .onion proxy Domain (deg5xr.top) (policy.rules)
 2821248 - ProApps POLICY DNS Query to .onion proxy Domain (imhhwm.top) (policy.rules)
 2821249 - ProApps POLICY DNS Query to .onion proxy Domain (9nj8ex.top) (policy.rules)
 2821250 - ProApps POLICY DNS Query to .onion proxy Domain (j228oe.top) (policy.rules)
 2821251 - ProApps POLICY DNS Query to .onion proxy Domain (fraspartypay.com) (policy.rules)
 2821252 - ProApps POLICY DNS Query to .onion proxy Domain (wins4n.top) (policy.rules)
 2821253 - ProApps POLICY DNS Query to .onion proxy Domain (vrid8l.top) (policy.rules)
 2821254 - ProApps POLICY DNS Query to .onion proxy Domain (bigfooters.loan) (policy.rules)
 2821255 - ProApps POLICY DNS Query to .onion proxy Domain (c7ex9n.top) (policy.rules)
 2821256 - ProApps POLICY DNS Query to .onion proxy Domain (viceled.pw) (policy.rules)
 2821257 - ProApps POLICY DNS Query to .onion proxy Domain (ujtwhg.top) (policy.rules)
 2821258 - ProApps POLICY DNS Query to .onion proxy Domain (9ildst.top) (policy.rules)
 2821259 - ProApps POLICY DNS Query to .onion proxy Domain (ag082d.top) (policy.rules)
 2821260 - ProApps POLICY DNS Query to .onion proxy Domain (marksgain.kim) (policy.rules)
 2821261 - ProApps POLICY DNS Query to .onion proxy Domain (ep493u.top) (policy.rules)
 2821262 - ProApps POLICY DNS Query to .onion proxy Domain (nameuser.site) (policy.rules)
 2821263 - ProApps POLICY DNS Query to .onion proxy Domain (fgkr56.top) (policy.rules)
 2821264 - ProApps POLICY DNS Query to .onion proxy Domain (xneyvm.top) (policy.rules)
 2821265 - ProApps POLICY DNS Query to .onion proxy Domain (p4o8m0.top) (policy.rules)
 2821266 - ProApps POLICY DNS Query to .onion proxy Domain (p2lsgr.top) (policy.rules)
 2821267 - ProApps POLICY DNS Query to .onion proxy Domain (o2dval.top) (policy.rules)
 2821268 - ProApps POLICY DNS Query to .onion proxy Domain (chargecar.vip) (policy.rules)
 2821269 - ProApps POLICY DNS Query to .onion proxy Domain (cmri58.top) (policy.rules)
 2821270 - ProApps POLICY DNS Query to .onion proxy Domain (p8rruv.top) (policy.rules)
 2821271 - ProApps POLICY DNS Query to .onion proxy Domain (factordo.site) (policy.rules)
 2821272 - ProApps POLICY DNS Query to .onion proxy Domain (xkfi59.top) (policy.rules)
 2821273 - ProApps POLICY DNS Query to .onion proxy Domain (x1kofw.top) (policy.rules)
 2821274 - ProApps POLICY DNS Query to .onion proxy Domain (f0ps6o.top) (policy.rules)
 2821275 - ProApps POLICY DNS Query to .onion proxy Domain (58na23.top) (policy.rules)
 2821276 - ProApps POLICY DNS Query to .onion proxy Domain (zclw5i.top) (policy.rules)
 2821277 - ProApps POLICY DNS Query to .onion proxy Domain (bt7r70.top) (policy.rules)
 2821278 - ProApps POLICY DNS Query to .onion proxy Domain (5b1s82.top) (policy.rules)
 2821279 - ProApps POLICY DNS Query to .onion proxy Domain (hasterlyston.cloud) (policy.rules)
 2821280 - ProApps POLICY DNS Query to .onion proxy Domain (shutlazy.casa) (policy.rules)
 2821281 - ProApps POLICY DNS Query to .onion proxy Domain (xmfru5.top) (policy.rules)
 2821282 - ProApps POLICY DNS Query to .onion proxy Domain (laverhants.link) (policy.rules)
 2821283 - ProApps POLICY DNS Query to .onion proxy Domain (kcufx4.top) (policy.rules)
 2821284 - ProApps POLICY DNS Query to .onion proxy Domain (0225r5.top) (policy.rules)
 2821285 - ProApps POLICY DNS Query to .onion proxy Domain (lk0bzc.top) (policy.rules)
 2821286 - ProApps POLICY DNS Query to .onion proxy Domain (hlu8yz.top) (policy.rules)
 2821287 - ProApps POLICY DNS Query to .onion proxy Domain (bonbestal.asia) (policy.rules)
 2821288 - ProApps POLICY DNS Query to .onion proxy Domain (azwsxe.top) (policy.rules)
 2821289 - ProApps POLICY DNS Query to .onion proxy Domain (h9ihx3.top) (policy.rules)
 2821290 - ProApps POLICY DNS Query to .onion proxy Domain (paypoints.red) (policy.rules)
 2821291 - ProApps POLICY DNS Query to .onion proxy Domain (thyx30.top) (policy.rules)
 2821292 - ProApps POLICY DNS Query to .onion proxy Domain (sg62es.top) (policy.rules)
 2821293 - ProApps POLICY DNS Query to .onion proxy Domain (grewmarks.vip) (policy.rules)
 2821294 - ProApps POLICY DNS Query to .onion proxy Domain (4oti58.top) (policy.rules)
 2821295 - ProApps POLICY DNS Query to .onion proxy Domain (3lhjyx.top) (policy.rules)
 2821296 - ProApps POLICY DNS Query to .onion proxy Domain (mtxtul.top) (policy.rules)
 2821297 - ProApps POLICY DNS Query to .onion proxy Domain (mix3hi.top) (policy.rules)
 2821298 - ProApps POLICY DNS Query to .onion proxy Domain (092vu8.top) (policy.rules)
 2821299 - ProApps POLICY DNS Query to .onion proxy Domain (b7mciu.top) (policy.rules)
 2821300 - ProApps POLICY DNS Query to .onion proxy Domain (49uro5.top) (policy.rules)
 2821301 - ProApps POLICY DNS Query to .onion proxy Domain (self56.top) (policy.rules)
 2821302 - ProApps POLICY DNS Query to .onion proxy Domain (sentowing.trade) (policy.rules)
 2821303 - ProApps POLICY DNS Query to .onion proxy Domain (yv7l4b.top) (policy.rules)
 2821304 - ProApps POLICY DNS Query to .onion proxy Domain (freshsdog.loan) (policy.rules)
 2821305 - ProApps POLICY DNS Query to .onion proxy Domain (adevf4.top) (policy.rules)
 2821306 - ProApps POLICY DNS Query to .onion proxy Domain (pap44w.top) (policy.rules)
 2821307 - ProApps POLICY DNS Query to .onion proxy Domain (frn62e.top) (policy.rules)
 2821308 - ProApps POLICY DNS Query to .onion proxy Domain (5kb3dl.top) (policy.rules)
 2821309 - ProApps CURRENT_EVENTS Evil Redirect Leading to EK (AdGholas Activity) (current_events.rules)
 2821311 - ProApps CURRENT_EVENTS Successful Intuit Phish Jul 21 (current_events.rules)
 2821312 - ProApps CURRENT_EVENTS Successful Adobe Phish Jul 21 (current_events.rules)
 2821313 - ProApps MOBILE_MALWARE Android/Spy.Banker.FJ Checkin (mobile_malware.rules)
 2821314 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821315 - ProApps TROJAN JS/Downloader Retrieving Retefe .onion Proxy Domain (trojan.rules)
 2821316 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821317 - ProApps TROJAN W32/VenusLocker Ransomware SSL Certificate Detected (trojan.rules)
 2821318 - ProApps TROJAN W32/VenusLocker Ransomware Desktop Background Image GET Request (trojan.rules)
 2821319 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iw SMS Exfil (mobile_malware.rules)
 2821320 - ProApps CURRENT_EVENTS ZeusSSL/Terdot.A/Zloader Malicious SSL Cert Observed (current_events.rules)


[+++]          Modify rules:  189       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2820754 - ProApps CURRENT_EVENTS Magnitude EK Landing Jun 20 2016 (current_events.rules)
 2820780 - ProApps TROJAN APT SWC Redirected Request June 21 2016 (trojan.rules)
 2821189 - ProApps MALWARE MSIL/Agent.SG PUP Download Activity (malware.rules)
 2821203 - ProApps CURRENT_EVENTS Earthlink Phishing Landing Jul 19 (current_events.rules)


[+++]          Removed rules:  3       [+++]

 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jul 20 17:16:50 2016 [***]

[+++]          Added rules:  34        [+++]

 2022976 - ProApps TROJAN Cknife Shell Command Struct Inbound (PHP) (trojan.rules)
 2022977 - ProApps TROJAN Cknife Shell Command Struct Inbound (aspx) (trojan.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821206 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 1 (trojan.rules)
 2821207 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 2 (trojan.rules)
 2821208 - ProApps TROJAN HackTool Win32/ChromePass sending stolen data via SMTP 3 (trojan.rules)
 2821209 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821210 - ProApps TROJAN Malicious SSL certificate detected (Malware C2) (trojan.rules)
 2821211 - ProApps TROJAN Unknown CnC Beacon Checkin Sending Info (trojan.rules)
 2821212 - ProApps TROJAN Win32/TrojanDownloader.Agent.CGY .onion Proxy Domain (trojan.rules)
 2821213 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2016-07-20 1) (trojan.rules)
 2821214 - ProApps POLICY DNS Query to .onion proxy Domain (asd3r3.top) (policy.rules)
 2821215 - ProApps POLICY DNS Query to .onion proxy Domain (oyiw92.top) (policy.rules)
 2821216 - ProApps POLICY DNS Query to .onion proxy Domain (i5cgcw.top) (policy.rules)
 2821217 - ProApps POLICY DNS Query to .onion proxy Domain (bestfordownload.click) (policy.rules)
 2821218 - ProApps POLICY DNS Query to .onion proxy Domain (6ogy3i.top) (policy.rules)
 2821219 - ProApps POLICY DNS Query to .onion proxy Domain (w512rc.top) (policy.rules)
 2821220 - ProApps POLICY DNS Query to .onion proxy Domain (7jiff7.top) (policy.rules)
 2821221 - ProApps POLICY DNS Query to .onion proxy Domain (o08a6d.top) (policy.rules)
 2821222 - ProApps POLICY DNS Query to .onion proxy Domain (k7oud1.top) (policy.rules)
 2821223 - ProApps POLICY DNS Query to .onion proxy Domain (gletterstan.trade) (policy.rules)
 2821224 - ProApps POLICY DNS Query to .onion proxy Domain (j92msu.top) (policy.rules)
 2821225 - ProApps POLICY DNS Query to .onion proxy Domain (afteghonte.lol) (policy.rules)


[+++]          Modify rules:  181       [+++]

 2011582 - ProApps POLICY Vulnerable Java Version 1.6.x Detected (policy.rules)
 2014297 - ProApps POLICY Vulnerable Java Version 1.7.x Detected (policy.rules)
 2019401 - ProApps POLICY Vulnerable Java Version 1.8.x Detected (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2403400 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 101 (ciarmy.rules)
 2403401 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 102 (ciarmy.rules)
 2403402 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 103 (ciarmy.rules)
 2403403 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 104 (ciarmy.rules)
 2403404 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 105 (ciarmy.rules)
 2403405 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 106 (ciarmy.rules)
 2403406 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 107 (ciarmy.rules)
 2403407 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 108 (ciarmy.rules)
 2403408 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 109 (ciarmy.rules)
 2403409 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 110 (ciarmy.rules)
 2403410 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 111 (ciarmy.rules)
 2403411 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 112 (ciarmy.rules)
 2403412 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 113 (ciarmy.rules)
 2403413 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 114 (ciarmy.rules)
 2403414 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 115 (ciarmy.rules)
 2403415 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 116 (ciarmy.rules)
 2403416 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 117 (ciarmy.rules)
 2403417 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 118 (ciarmy.rules)
 2403418 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 119 (ciarmy.rules)
 2403419 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 120 (ciarmy.rules)
 2403420 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 121 (ciarmy.rules)
 2403421 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 122 (ciarmy.rules)
 2403422 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 123 (ciarmy.rules)
 2403423 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 124 (ciarmy.rules)
 2403424 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 125 (ciarmy.rules)
 2403425 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 126 (ciarmy.rules)
 2403426 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 127 (ciarmy.rules)
 2403427 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 128 (ciarmy.rules)
 2403428 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 129 (ciarmy.rules)
 2403429 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 130 (ciarmy.rules)
 2403430 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 131 (ciarmy.rules)
 2403431 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 132 (ciarmy.rules)
 2403432 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 133 (ciarmy.rules)
 2403433 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 134 (ciarmy.rules)
 2403434 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 135 (ciarmy.rules)
 2403435 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 136 (ciarmy.rules)
 2403436 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 137 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 444 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1587 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2009 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3921 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6677 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2816716 - ProApps USER_AGENTS LabTech MSP UA (user_agents.rules)
 2816717 - ProApps POLICY LabTech MSP Agent Checkin (policy.rules)


[+++]          Removed rules:  1       [+++]

 2403437 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 138 (ciarmy.rules)

Comentários (0)
Postar um novo comentário
 
 
Nome completo:
Email:
Comentários:
Help Desk Software by Kayako suporte.freebsdbrasil.com.br:443/index.php?