Live Chat Software by Kayako
Notícias
Jun
27
ProApps Security IDS Rules Changelog 2017-06-27
Postado por Rafael Honorato on 27/Jun 15:18
[***]  Summary  2017-06-27  [***]

 Total added rules: 477
 Total modified rules: 3666
 Total removed rules: 30



[***] ProApps Security IDS Rules Changelog started Mon Jun 26 16:33:52 2017 [***]

[+++]          Added rules:  38        [+++]

 2024425 - ProApps TROJAN OSX OceanLotus Checkin (trojan.rules)
 2024426 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.a CnC Beacon (mobile_malware.rules)
 2024427 - ProApps TROJAN Naoinstalad Checkin (trojan.rules)
 2024428 - ProApps TROJAN Powershell/Unknown CnC Checkin (trojan.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826860 - ProApps CURRENT_EVENTS Successful Adobe ID Phish Jun 26 2017 (current_events.rules)
 2826861 - ProApps CURRENT_EVENTS Successful American Express Phish Jun 26 2017 (current_events.rules)
 2826862 - ProApps CURRENT_EVENTS Successful American Express Phish M1 Jun 26 2017 (current_events.rules)
 2826863 - ProApps CURRENT_EVENTS Successful American Express Phish M2 Jun 26 2017 (current_events.rules)
 2826864 - ProApps CURRENT_EVENTS Successful American Express Phish M3 Jun 26 2017 (current_events.rules)
 2826865 - ProApps CURRENT_EVENTS Successful American Express Phish M4 Jun 26 2017 (current_events.rules)
 2826866 - ProApps TROJAN W32.Unknown Checkin (trojan.rules)
 2826867 - ProApps CURRENT_EVENTS Successful Apple ID Phish Jun 26 2017 (current_events.rules)
 2826868 - ProApps CURRENT_EVENTS Successful ATT Phish Jun 26 2017 (current_events.rules)
 2826869 - ProApps CURRENT_EVENTS Successful Banco do Brasil Mobile Phish Jun 26 2017 (current_events.rules)
 2826870 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ay SMS Exfil (mobile_malware.rules)
 2826871 - ProApps TROJAN Chthonic Zip/JS Download Attempt (trojan.rules)
 2826872 - ProApps CURRENT_EVENTS Successful Santander Phish M1 Jun 26 2017 (current_events.rules)
 2826873 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 159 (mobile_malware.rules)
 2826874 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 160 (mobile_malware.rules)
 2826875 - ProApps CURRENT_EVENTS Successful Santander Phish M2 Jun 26 2017 (current_events.rules)
 2826876 - ProApps CURRENT_EVENTS Successful Santander Phish M3 Jun 26 2017 (current_events.rules)
 2826877 - ProApps TROJAN Win32/Androm.nmwm Reporting Infection via SMTP (trojan.rules)
 2826878 - ProApps CURRENT_EVENTS Successful Paypal Phish Jun 26 2017 (current_events.rules)
 2826879 - ProApps TROJAN Win32/Alureon CnC Beacon (trojan.rules)
 2826880 - ProApps MALWARE Win32/Packed.FlyStudio.AA CnC Beacon (malware.rules)
 2826881 - ProApps CURRENT_EVENTS Possible Successful Generic Brasil Banking Phish Jun 26 2017 (current_events.rules)
 2826882 - ProApps CURRENT_EVENTS Successful Santander Phish M4 Jun 26 2017 (current_events.rules)
 2826883 - ProApps CURRENT_EVENTS Successful Santander Phish M5 Jun 26 2017 (current_events.rules)
 2826884 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 12 (mobile_malware.rules)
 2826885 - ProApps CURRENT_EVENTS Successful Santander Phish M6 Jun 26 2017 (current_events.rules)
 2826886 - ProApps CURRENT_EVENTS Successful Santander Phish M7 Jun 26 2017 (current_events.rules)
 2826887 - ProApps CURRENT_EVENTS Successful Santander Phish M8 Jun 26 2017 (current_events.rules)
 2826888 - ProApps CURRENT_EVENTS Successful Paypal Phish M1 Jun 26 2017 (current_events.rules)
 2826889 - ProApps TROJAN Win32.Cybergate RAT SQLite DL (trojan.rules)
 2826890 - ProApps CURRENT_EVENTS Successful Paypal Phish M2 Jun 26 2017 (current_events.rules)
 2826891 - ProApps CURRENT_EVENTS Successful Paypal Phish M3 Jun 26 2017 (current_events.rules)
 2826892 - ProApps CURRENT_EVENTS Successful Paypal Phish (DE) Jun 26 2017 (current_events.rules)


[+++]          Modify rules:  202       [+++]

 2013290 - ProApps POLICY MOBILE Apple device leaking UDID from SpringBoard via GET (policy.rules)
 2023553 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.a Checkin (mobile_malware.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2400033 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 34 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2803760 - ProApps TROJAN Worm.Win32.AutoTsifiri.n DNS Tunnel (trojan.rules)
 2825226 - ProApps TROJAN Helminth/Oilrig CnC Beacon 2 (trojan.rules)
 2826593 - ProApps TROJAN Possible Chthonic DNS Lookup (trojan.rules)
 2826837 - ProApps TROJAN KaroCrypt Ransomware Onion Domain (trojan.rules)
 2826840 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.ij / SmsThief SMS/Contact Exfil via SMTP (mobile_malware.rules)
 2826842 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.ij / SmsThief SMS/Contact Exfil via SMTP 3 (mobile_malware.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jun 23 16:54:16 2017 [***]

[+++]          Added rules:  33        [+++]

 2024420 - ProApps TROJAN MalDoc Retrieving Malicious Payload (Possibly Ursnif) (trojan.rules)
 2024421 - ProApps ATTACK_RESPONSE Possible BeEF HTTP Headers Inbound (attack_response.rules)
 2024422 - ProApps CURRENT_EVENTS Amazon Phish Landing Jun 22 (current_events.rules)
 2024423 - ProApps TROJAN x0Proto File Contents Exfil Request (trojan.rules)
 2024424 - ProApps TROJAN x0Proto File Info Request (trojan.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826835 - ProApps MOBILE_MALWARE Android/Clicker.HA Checkin (mobile_malware.rules)
 2826836 - ProApps MOBILE_MALWARE Android/Clicker.HA Checkin 2 (mobile_malware.rules)
 2826837 - ProApps TROJAN KaroCrypt Ransomware Onion Domain (trojan.rules)
 2826838 - ProApps CURRENT_EVENTS Magnitude EK (magnigate) Jun 23 2017 (current_events.rules)
 2826839 - ProApps TROJAN Win32/Unk.Dropper Checkin (trojan.rules)
 2826840 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.ij / SmsThief SMS/Contact Exfil via SMTP (mobile_malware.rules)
 2826841 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.ij / SmsThief SMS/Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826842 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.ij / SmsThief SMS/Contact Exfil via SMTP 3 (mobile_malware.rules)
 2826843 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz Contact Exfil via SMTP 8 (mobile_malware.rules)
 2826844 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.dj Contact Exfil via SMTP 6 (mobile_malware.rules)
 2826845 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.dj SMS Exfil via SMTP 8 (mobile_malware.rules)
 2826846 - ProApps TROJAN Win32/Mail.ru Downloader PUA (trojan.rules)
 2826847 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 157 (mobile_malware.rules)
 2826848 - ProApps TROJAN DNS Query to Cerber Domain (15qq4s . top) (trojan.rules)
 2826849 - ProApps TROJAN DNS Query to Cerber Domain (asd3r3 . win) (trojan.rules)
 2826850 - ProApps TROJAN DNS Query to Cerber Domain (16l1zt . top) (trojan.rules)
 2826851 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 158 (mobile_malware.rules)
 2826852 - ProApps TROJAN DNS Query to Cerber Domain (1gy9bo . top) (trojan.rules)
 2826853 - ProApps TROJAN DNS Query to Cerber Domain (17rm9b . top) (trojan.rules)
 2826854 - ProApps TROJAN DNS Query to Cerber Domain (1apgrn . top) (trojan.rules)
 2826855 - ProApps TROJAN DNS Query to Cerber Domain (1k6bas . top) (trojan.rules)
 2826856 - ProApps TROJAN DNS Query to Cerber Domain (o8hpwj . top) (trojan.rules)
 2826857 - ProApps TROJAN DNS Query to Cerber Domain (1azkux . top) (trojan.rules)
 2826858 - ProApps TROJAN DNS Query to Cerber Domain (12uzfa . top) (trojan.rules)
 2826859 - ProApps TROJAN DNS Query to Cerber Domain (179tnk . top) (trojan.rules)


[+++]          Modify rules:  160       [+++]

 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2808934 - ProApps MOBILE_MALWARE Android.Trojan.AgentSpy.P SMS Exfil (mobile_malware.rules)
 2825132 - ProApps TROJAN Win32/TinyNuke CnC Checkin (trojan.rules)
 2826834 - ProApps MALWARE Downloader.NSIS.AdLoad Activity (malware.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Thu Jun 22 16:43:51 2017 [***]

[+++]          Added rules:  11        [+++]

 2024419 - ProApps TROJAN FF-RAT Stage 1 CnC Checkin (trojan.rules)
 2826825 - ProApps TROJAN DNS Query for known malicious URL thisaintpc .com (trojan.rules)
 2826826 - ProApps TROJAN wellfopay .ru CnC Checkin (trojan.rules)
 2826827 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 156 (mobile_malware.rules)
 2826828 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-21 1) (trojan.rules)
 2826829 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-21 2) (trojan.rules)
 2826830 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-21 3) (trojan.rules)
 2826831 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-21 4) (trojan.rules)
 2826832 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-21 5) (trojan.rules)
 2826833 - ProApps TROJAN Bitcoin Miner Known Malicious Basic Auth (TGlaTFNVdUtKN1NrZU51NFF2SGRZdDhmQ1N3amhpMXpwRDp4) (trojan.rules)
 2826834 - ProApps MALWARE Downloader.NSIS.AdLoad Activity (malware.rules)


[+++]          Modify rules:  161       [+++]

 2020786 - ProApps TROJAN Backdoor family PCRat/Gh0st CnC traffic (OUTBOUND) 85 (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2808934 - ProApps MOBILE_MALWARE Android.Trojan.AgentSpy.P SMS Exfil (mobile_malware.rules)
 2825656 - ProApps TROJAN W32.Gotrat.de Checkin 2 (trojan.rules)
 2825657 - ProApps TROJAN W32.Gotrat.de Checkin (trojan.rules)


[+++]          Removed rules:  4       [+++]

 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Wed Jun 21 16:45:52 2017 [***]

[+++]          Added rules:  11        [+++]

 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826815 - ProApps TROJAN CoinMiner Downloader Retrieving Payload (trojan.rules)
 2826816 - ProApps TROJAN MSIL/Injector.SKQ InfoStealer CnC Checkin (trojan.rules)
 2826817 - ProApps TROJAN W97M.Downloader attempting to retrieve payload (trojan.rules)
 2826818 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 154 (mobile_malware.rules)
 2826819 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 155 (mobile_malware.rules)
 2826820 - ProApps TROJAN Malicious SSL certificate detected (Ursnif Injects) (trojan.rules)
 2826821 - ProApps TROJAN Malicious SSL certificate detected (Ursnif Injects) (trojan.rules)
 2826822 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Triada.e CnC Beacon 4 (mobile_malware.rules)
 2826823 - ProApps MOBILE_MALWARE Android.Trojan.Downloader.IJ CnC Beacon (mobile_malware.rules)
 2826824 - ProApps MOBILE_MALWARE Android/TrojanDropper.Agent.AZQ / Android.Triada Checkin (mobile_malware.rules)


[+++]          Modify rules:  167       [+++]

 2014726 - ProApps POLICY Outdated Flash Version M1 (policy.rules)
 2024379 - ProApps POLICY Outdated Flash Version M2 (policy.rules)
 2024404 - ProApps EXPLOIT HP Printer Attempted Path Traversal via PJL (exploit.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2821023 - ProApps TROJAN Win32/Neutrino Bot Malicious SSL Certificate Detected (trojan.rules)
 2825511 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Triada.bd Checkin (mobile_malware.rules)
 2825656 - ProApps TROJAN W32.Gotrat.de Checkin 2 (trojan.rules)
 2825657 - ProApps TROJAN W32.Gotrat.de Checkin (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Tue Jun 20 16:37:50 2017 [***]

[+++]          Added rules:  18        [+++]

 2024416 - ProApps WEB_CLIENT BeEF HTTP Get Outbound (web_client.rules)
 2024417 - ProApps TROJAN Fake Windows Scam ScreenLocker (trojan.rules)
 2024418 - ProApps TROJAN DragonOK KHRAT Downloader Receiving Payload (trojan.rules)
 2826800 - ProApps TROJAN Win32.Dinwod CnC Beacon (trojan.rules)
 2826801 - ProApps TROJAN MSIL/Unk.Stealer CnC Checkin (trojan.rules)
 2826802 - ProApps TROJAN MSIL/IRCBot.BH CnC Beacon (trojan.rules)
 2826803 - ProApps MOBILE_MALWARE Android/Triada.DZ Checkin (mobile_malware.rules)
 2826804 - ProApps MOBILE_MALWARE Android/Triada.DZ Checkin 2 (mobile_malware.rules)
 2826805 - ProApps TROJAN Win32/CoinMiner.AGW Downloader Requesting Payload (trojan.rules)
 2826806 - ProApps MOBILE_MALWARE Trojan-Dropper.AndroidOS.Triada.d Checkin 3 (mobile_malware.rules)
 2826807 - ProApps MOBILE_MALWARE Trojan-Dropper.AndroidOS.Triada.d Checkin 4 (mobile_malware.rules)
 2826808 - ProApps MOBILE_MALWARE Android.Trojan.Triada.EY Checkin (mobile_malware.rules)
 2826809 - ProApps MOBILE_MALWARE Android.Trojan.Triada.EY Checkin 2 (mobile_malware.rules)
 2826810 - ProApps TROJAN Mole Ransomware Onion Domain (trojan.rules)
 2826811 - ProApps TROJAN Erebus Ransomware Onion Domain (trojan.rules)
 2826812 - ProApps TROJAN Erebus Ransomware Onion Domain (trojan.rules)
 2826813 - ProApps EXPLOIT HP Printer Remote Code Execution Attempt (exploit.rules)
 2826814 - ProApps MOBILE_MALWARE Android.Trojan.SmsSpy.LP CnC Beacon (mobile_malware.rules)


[+++]          Modify rules:  162       [+++]

 2022893 - ProApps MALWARE MSIL/Adload.AT Beacon (malware.rules)
 2024404 - ProApps EXPLOIT HP Printer Attempted Path Traversal via PJL (exploit.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  1       [+++]

 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jun 19 16:53:40 2017 [***]

[+++]          Added rules:  28        [+++]

 2024405 - ProApps TROJAN Possible Pegasus Related DNS Lookup (secure-access10 .mx) (trojan.rules)
 2024406 - ProApps TROJAN Possible Pegasus Related DNS Lookup (network190 .com) (trojan.rules)
 2024407 - ProApps TROJAN Possible Pegasus Related DNS Lookup (mymensaje-sms .com) (trojan.rules)
 2024408 - ProApps TROJAN Possible Pegasus Related DNS Lookup (smscentro .com) (trojan.rules)
 2024409 - ProApps TROJAN Possible Pegasus Related DNS Lookup (ideas-telcel .com.mx) (trojan.rules)
 2024410 - ProApps TROJAN Possible Pegasus Related DNS Lookup (twiitter .com.mx) (trojan.rules)
 2024411 - ProApps MOBILE_MALWARE Android.Dropper.Abd Checkin (mobile_malware.rules)
 2024412 - ProApps EXPLOIT Possible SharePoint XSS (CVE-2017-8514) Inbound (exploit.rules)
 2024413 - ProApps CURRENT_EVENTS CVE-2017-0199 Common Obfus Stage 2 DL (current_events.rules)
 2024414 - ProApps CURRENT_EVENTS RIG EK Broken/Filtered Payload Download Jun 19 2017 (current_events.rules)
 2024415 - ProApps WEB_CLIENT Possible BeEF Module in use (web_client.rules)
 2826783 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 152 (mobile_malware.rules)
 2826784 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 153 (mobile_malware.rules)
 2826785 - ProApps MOBILE_MALWARE Trojan-PSW.AndroidOS.Inazun.h CnC Beacon (mobile_malware.rules)
 2826786 - ProApps MOBILE_MALWARE Trojan-PSW.AndroidOS.Inazun.h CnC Beacon 2 (mobile_malware.rules)
 2826787 - ProApps TROJAN Unknown Targeted MSIL Payload CnC Beacon (trojan.rules)
 2826788 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.fh Contact Exfil via SMTP (mobile_malware.rules)
 2826789 - ProApps TROJAN DNS Query to Cerber Domain (1p5fwl . top) (trojan.rules)
 2826790 - ProApps TROJAN DNS Query to Cerber Domain (086ux2 . top) (trojan.rules)
 2826791 - ProApps TROJAN DNS Query to Cerber Domain (12nwsv . top) (trojan.rules)
 2826792 - ProApps TROJAN DNS Query to Cerber Domain (1gqrpq . top) (trojan.rules)
 2826793 - ProApps TROJAN DNS Query to Cerber Domain (15u3kg . top) (trojan.rules)
 2826794 - ProApps TROJAN DNS Query to Cerber Domain (11bwgu . top) (trojan.rules)
 2826795 - ProApps TROJAN DNS Query to Cerber Domain (bcjl1h . top) (trojan.rules)
 2826796 - ProApps TROJAN DNS Query to Cerber Domain (uwckha . top) (trojan.rules)
 2826797 - ProApps TROJAN DNS Query to Cerber Domain (1gredn . top) (trojan.rules)
 2826798 - ProApps TROJAN DNS Query to Cerber Domain (1aqq5k . top) (trojan.rules)
 2826799 - ProApps TROJAN Win32/TrojanDownloader.Blocrypt Checkin 2 (trojan.rules)


[+++]          Modify rules:  198       [+++]

 2018303 - ProApps CURRENT_EVENTS Possible iTunes Phishing Landing - Title over non SSL (current_events.rules)
 2020332 - ProApps CURRENT_EVENTS Possible Dropbox Phishing Landing - Title over non SSL (current_events.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2400033 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 34 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2815145 - ProApps CURRENT_EVENTS Possible Chase Phishing Landing - Title over non SSL (current_events.rules)


[+++]          Removed rules:  5       [+++]

 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jun 16 16:58:16 2017 [***]

[+++]          Added rules:  28        [+++]

 2024384 - ProApps EXPLOIT Samba Arbitrary Module Loading Vulnerability M2 (NT Create AndX .so) (CVE-2017-7494) (exploit.rules)
 2024385 - ProApps CURRENT_EVENTS Possible iCloud Phishing Landing - Title over non SSL (current_events.rules)
 2024386 - ProApps CURRENT_EVENTS Possible Google Docs Phishing Landing - Title over non SSL (current_events.rules)
 2024387 - ProApps CURRENT_EVENTS Possible Docusign Phishing Landing - Title over non SSL (current_events.rules)
 2024388 - ProApps CURRENT_EVENTS Possible Dropbox Phishing Landing - Title over non SSL (current_events.rules)
 2024389 - ProApps CURRENT_EVENTS Possible Alibaba Phishing Landing - Title over non SSL (current_events.rules)
 2024390 - ProApps CURRENT_EVENTS Possible Yahoo Phishing Landing - Title over non SSL (current_events.rules)
 2024391 - ProApps CURRENT_EVENTS Possible Paypal Phishing Landing - Title over non SSL (current_events.rules)
 2024392 - ProApps CURRENT_EVENTS Possible Excel Online Phishing Landing - Title over non SSL (current_events.rules)
 2024393 - ProApps CURRENT_EVENTS Possible Free Mobile Phishing Landing - Title over non SSL (current_events.rules)
 2024394 - ProApps CURRENT_EVENTS Possible AOL Mail Phishing Landing - Title over non SSL (current_events.rules)
 2024395 - ProApps CURRENT_EVENTS Possible OWA Mail Phishing Landing - Title over non SSL (current_events.rules)
 2024396 - ProApps CURRENT_EVENTS Possible OWA Mail Phishing Landing - Title over non SSL (current_events.rules)
 2024397 - ProApps CURRENT_EVENTS Possible Facebook Help Center Phishing Landing - Title over non SSL (current_events.rules)
 2024398 - ProApps CURRENT_EVENTS Possible Yahoo Phishing Landing - Title over non SSL (current_events.rules)
 2024399 - ProApps CURRENT_EVENTS Possible Adobe PDF Phishing Landing - Title over non SSL (current_events.rules)
 2024400 - ProApps CURRENT_EVENTS Possible DHL Phishing Landing - Title over non SSL (current_events.rules)
 2024401 - ProApps CURRENT_EVENTS Possible Adobe ID Phishing Landing - Title over non SSL (current_events.rules)
 2024402 - ProApps CURRENT_EVENTS Possible Facebook Phishing Landing - Title over non SSL (current_events.rules)
 2024403 - ProApps CURRENT_EVENTS Possible Dropbox Phishing Landing - Title over non SSL (current_events.rules)
 2024404 - ProApps EXPLOIT HP Printer Attempted Path Traversal via PJL (exploit.rules)
 2826776 - ProApps CURRENT_EVENTS Successful RBC Royal Bank Phish Jun 12 2017 (current_events.rules)
 2826777 - ProApps CURRENT_EVENTS Successful Mastercard Phish M1 Jun 16 2017 (current_events.rules)
 2826778 - ProApps CURRENT_EVENTS Successful Mastercard Phish M2 Jun 16 2017 (current_events.rules)
 2826779 - ProApps EXPLOIT CVE-2017-8543 SMB CPMSetBindings (exploit.rules)
 2826780 - ProApps EXPLOIT CVE-2017-8543 SMB CPMGetRows (exploit.rules)
 2826781 - ProApps EXPLOIT CVE-2017-8543 SMB2 CPMSetBindings (exploit.rules)
 2826782 - ProApps EXPLOIT CVE-2017-8543 SMB2 CPMGetRows (exploit.rules)


[+++]          Modify rules:  4       [+++]

 2018303 - ProApps CURRENT_EVENTS Possible iTunes Phishing Landing - Title over non SSL (current_events.rules)
 2020332 - ProApps CURRENT_EVENTS Possible Dropbox Phishing Landing - Title over non SSL (current_events.rules)
 2022886 - ProApps POLICY Crypto Coin Miner Login (policy.rules)
 2815145 - ProApps CURRENT_EVENTS Possible Chase Phishing Landing - Title over non SSL (current_events.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jun 16 11:00:01 2017 [***]

[+++]          Added rules:  2        [+++]

 2826774 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 151 (mobile_malware.rules)
 2826775 - ProApps TROJAN Win32/OmgTick CnC Beacon (trojan.rules)


[+++]          Modify rules:  167       [+++]

 2024379 - ProApps POLICY Outdated Flash Version M2 (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[+++]          Removed rules:  1       [+++]

 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jun 15 18:22:51 2017 [***]

[+++]          Added rules:  23        [+++]

 2826751 - ProApps TROJAN DNS Query to Sage Domain (17b3o . net) (trojan.rules)
 2826752 - ProApps TROJAN DNS Query to Sage Domain (2igu316 . com) (trojan.rules)
 2826753 - ProApps TROJAN DNS Query to Cerber Domain (1dvqvh . top) (trojan.rules)
 2826754 - ProApps TROJAN DNS Query to Cerber Domain (1fel3k . top) (trojan.rules)
 2826755 - ProApps TROJAN DNS Query to Cerber Domain (1aq4sz . top) (trojan.rules)
 2826756 - ProApps TROJAN DNS Query to Cerber Domain (19s7gy . top) (trojan.rules)
 2826757 - ProApps TROJAN DNS Query to Cerber Domain (9u3iy1 . top) (trojan.rules)
 2826758 - ProApps TROJAN DNS Query to Cerber Domain (12gsjz . top) (trojan.rules)
 2826759 - ProApps TROJAN DNS Query to Cerber Domain (1pymg3 . top) (trojan.rules)
 2826760 - ProApps TROJAN DNS Query to Cerber Domain (13khiv . top) (trojan.rules)
 2826761 - ProApps TROJAN DNS Query to Cerber Domain (1b8tmn . top) (trojan.rules)
 2826762 - ProApps TROJAN DNS Query to Cerber Domain (135nt3 . top) (trojan.rules)
 2826763 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-14 1) (trojan.rules)
 2826764 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-14 2) (trojan.rules)
 2826765 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-14 3) (trojan.rules)
 2826766 - ProApps TROJAN CoinMiner Known Malicious Stratum Authline (2017-06-14 4) (trojan.rules)
 2826767 - ProApps CURRENT_EVENTS Successful Netflix Phish Jun 14 2017 (current_events.rules)
 2826768 - ProApps CURRENT_EVENTS Successful Netflix Phish Jun 15 2017 (current_events.rules)
 2826769 - ProApps CURRENT_EVENTS Successful Docusign Phish Jun 15 2017 (current_events.rules)
 2826770 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 150 (mobile_malware.rules)
 2826771 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic SMS/Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826772 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz SMS/Contact Exfil via SMTP (mobile_malware.rules)
 2826773 - ProApps TROJAN Win32/Dynamer!ac Checkin (trojan.rules)


[+++]          Modify rules:  183       [+++]

 2024338 - ProApps TROJAN Observed GET Request to Domain Hosting Malicious Payload (trojan.rules)
 2024382 - ProApps TROJAN DPRK HIDDEN COBRA DDoS Handshake Success (trojan.rules)
 2024383 - ProApps TROJAN DPRK HIDDEN COBRA Botnet C2 Host Beacon (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2823937 - ProApps CURRENT_EVENTS Successful Generic Phish (302) Dec 16 2016 (current_events.rules)
 2826320 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 2 (mobile_malware.rules)
 2826321 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 3 (mobile_malware.rules)
 2826323 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 4 (mobile_malware.rules)
 2826326 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot CnC Beacon (mobile_malware.rules)
 2826356 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 5 (mobile_malware.rules)
 2826362 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 6 (mobile_malware.rules)
 2826505 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 7 (mobile_malware.rules)
 2826506 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 8 (mobile_malware.rules)
 2826677 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 9 (mobile_malware.rules)
 2826678 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 10 (mobile_malware.rules)
 2826705 - ProApps TROJAN Win32/Neshta.A Checkin (trojan.rules)
 2826720 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 11 (mobile_malware.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Wed Jun 14 16:56:43 2017 [***]

[+++]          Added rules:  11        [+++]

 2024382 - ProApps TROJAN DPRK_HIDDEN_COBRA_DDoS_Handshake Success (trojan.rules)
 2024383 - ProApps TROJAN DPRK_HIDDEN_COBRA_Botnet_C2_Host_Beacon (trojan.rules)
 2826742 - ProApps CURRENT_EVENTS Successful Charles Schwab Client Center Phish M1 Jun 13 2017 (current_events.rules)
 2826743 - ProApps CURRENT_EVENTS Successful Charles Schwab Client Center Phish M2 Jun 13 2017 (current_events.rules)
 2826744 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 149 (mobile_malware.rules)
 2826745 - ProApps TROJAN Ishtar Ransomware Checkin (trojan.rules)
 2826746 - ProApps TROJAN Win32.Swisyn.fohg Checkin (trojan.rules)
 2826747 - ProApps MOBILE_MALWARE Android.Trojan.FakeApp.AS Checkin (mobile_malware.rules)
 2826748 - ProApps MOBILE_MALWARE Android.Trojan.FakeApp.AS CnC Beacon (mobile_malware.rules)
 2826749 - ProApps CURRENT_EVENTS Successful Paypal Phish M1 Jun 14 2017 (current_events.rules)
 2826750 - ProApps CURRENT_EVENTS Successful Paypal Phish M2 Jun 14 2017 (current_events.rules)


[+++]          Modify rules:  181       [+++]

 2024379 - ProApps POLICY Outdated Flash Version M2 (policy.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2820951 - ProApps MOBILE_MALWARE Android/TrojanDropper.Shedun.V Checkin 3 (mobile_malware.rules)
 2826320 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 2 (mobile_malware.rules)
 2826321 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 3 (mobile_malware.rules)
 2826323 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 4 (mobile_malware.rules)
 2826326 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot CnC Beacon (mobile_malware.rules)
 2826356 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 5 (mobile_malware.rules)
 2826362 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 6 (mobile_malware.rules)
 2826505 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 7 (mobile_malware.rules)
 2826506 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 8 (mobile_malware.rules)
 2826677 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 9 (mobile_malware.rules)
 2826678 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 10 (mobile_malware.rules)
 2826705 - ProApps TROJAN Win32/Neshta.A Checkin (trojan.rules)
 2826720 - ProApps MOBILE_MALWARE Anubis Android Loader / BankBot Checkin 11 (mobile_malware.rules)


[+++]          Removed rules:  1       [+++]

 2826740 - ProApps DOS SMB2 CPU exhaustion (CVE-2009-2526) (dos.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jun 13 16:48:32 2017 [***]

[+++]          Added rules:  38        [+++]

 2024378 - ProApps TROJAN X-Malware-Sinkhole Header in HTTP Response (trojan.rules)
 2024379 - ProApps POLICY Outdated Flash Version M2 (policy.rules)
 2024380 - ProApps CURRENT_EVENTS Nemucod JS Downloader June 12 2017 (current_events.rules)
 2024381 - ProApps CURRENT_EVENTS RIG EK URI Struct Jun 13 2017 (current_events.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826710 - ProApps CURRENT_EVENTS Successful OWA Phish Jun 12 2017 (current_events.rules)
 2826711 - ProApps CURRENT_EVENTS Successful Navy Federal Credit Union Phish M1 Jun 12 2017 (current_events.rules)
 2826712 - ProApps CURRENT_EVENTS Successful Navy Federal Credit Union Phish M2 Jun 12 2017 (current_events.rules)
 2826713 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 147 (mobile_malware.rules)
 2826714 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 148 (mobile_malware.rules)
 2826715 - ProApps MOBILE_MALWARE Android GhostPush Checkin 8 (mobile_malware.rules)
 2826716 - ProApps MOBILE_MALWARE Trojan-Clicker.AndroidOS.Simpo.bq CnC Beacon (mobile_malware.rules)
 2826717 - ProApps MOBILE_MALWARE Trojan-Clicker.AndroidOS.Simpo.az CnC Beacon (mobile_malware.rules)
 2826718 - ProApps MOBILE_MALWARE Trojan-Clicker.AndroidOS.Simpo.az CnC Beacon 2 (mobile_malware.rules)
 2826719 - ProApps TROJAN Andromeda CnC 3 (trojan.rules)
 2826720 - ProApps MOBILE_MALWARE Android BankBot Checkin 11 (mobile_malware.rules)
 2826721 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.dj SMS Exfil via SMTP 7 (mobile_malware.rules)
 2826722 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.dj Contact Exfil via SMTP 5 (mobile_malware.rules)
 2826723 - ProApps TROJAN Win32/Filecoder CnC Beacon (trojan.rules)
 2826724 - ProApps EXPLOIT Windows 10 LNK RCE (CVE-2017-8464) (exploit.rules)
 2826725 - ProApps EXPLOIT Windows Device Guard Code Integrity Policy Security Feature Bypass Vulnerability (CVE-2017-0215) (exploit.rules)
 2826726 - ProApps WEB_CLIENT MS Edge UAF (CVE-2017-8496) (web_client.rules)
 2826727 - ProApps WEB_CLIENT Edge Type Confusion RCE Vuln (CVE-2017-8497) (web_client.rules)
 2826728 - ProApps WEB_CLIENT Edge Type Confusion Vuln (CVE-2017-8524) (web_client.rules)
 2826729 - ProApps WEB_CLIENT Print Preview Info Disclosure Vuln (CVE-2017-8529) (web_client.rules)
 2826730 - ProApps WEB_CLIENT Print Preview Info Disclosure Vuln (CVE-2017-8547) (web_client.rules)
 2826731 - ProApps EXPLOIT Adobe ATF Memory Corruption (CVE-2017-3078) (exploit.rules)
 2826732 - ProApps EXPLOIT Adobe Flash Raster OOB M1 (CVE-2017-3079) (exploit.rules)
 2826733 - ProApps EXPLOIT Adobe Flash Raster OOB M2 (CVE-2017-3079) (exploit.rules)
 2826734 - ProApps EXPLOIT Adobe Flash Display List Structure UAF M1 (CVE-2017-3081) (exploit.rules)
 2826735 - ProApps EXPLOIT Adobe Flash Display List Structure UAF M2 (CVE-2017-3081) (exploit.rules)
 2826736 - ProApps EXPLOIT Adobe Flash Display List Structure UAF M3 (CVE-2017-3081) (exploit.rules)
 2826737 - ProApps EXPLOIT Adobe Flash Memory Corruption (CVE-2017-3082) (exploit.rules)
 2826738 - ProApps EXPLOIT Adobe Flash Primtime SDK UAF (CVE-2017-3083) (exploit.rules)
 2826739 - ProApps EXPLOIT Adobe Flash AdvertisingMetadata UAF (CVE-2017-3084) (exploit.rules)
 2826740 - ProApps DOS SMB2 CPU exhaustion (CVE-2009-2526) (dos.rules)
 2826741 - ProApps EXPLOIT Windows IIS Webdav RCE (CVE-2017-7269) (exploit.rules)


[+++]          Modify rules:  171       [+++]

 2014726 - ProApps POLICY Outdated Flash Version M1 (policy.rules)
 2018028 - ProApps TROJAN W32/Madness Checkin (trojan.rules)
 2024364 - ProApps SCAN Possible Nmap User-Agent Observed (scan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 32768 Group 1 (botcc.portgrouped.rules)
 2826677 - ProApps MOBILE_MALWARE Android BankBot Checkin 9 (mobile_malware.rules)
 2826678 - ProApps MOBILE_MALWARE Android BankBot Checkin 10 (mobile_malware.rules)
 2826704 - ProApps TROJAN OSX/Spy.MacSpy DNS Query (trojan.rules)


[+++]          Removed rules:  1       [+++]

 2024083 - ProApps TROJAN ABUSE.CH SSL Fingerprint Blacklist Malicious SSL Certificate Detected (Gozi MITM) (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jun 12 17:03:14 2017 [***]

[+++]          Added rules:  24        [+++]

 2024376 - ProApps EXPLOIT Win32/Industroyer DDOS Siemens SIPROTEC (CVE-2015-5374) (exploit.rules)
 2024377 - ProApps CURRENT_EVENTS Generic Credit Card Information in HTTP POST - Possible Successful Phish Jun 12 2017 (current_events.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2826691 - ProApps MOBILE_MALWARE Android.Monitor.SpyApp.D Checkin 2 (mobile_malware.rules)
 2826692 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 145 (mobile_malware.rules)
 2826693 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 146 (mobile_malware.rules)
 2826694 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.lg SMS Exfil via SMTP (mobile_malware.rules)
 2826695 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic Contact Exfil via SMTP 4 (mobile_malware.rules)
 2826696 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic SMS Exfil via SMTP 3 (mobile_malware.rules)
 2826697 - ProApps TROJAN Possible Win32/Jeefo.B Config DL (trojan.rules)
 2826698 - ProApps TROJAN Win32/Jeefo.B Domain in SNI (trojan.rules)
 2826699 - ProApps CURRENT_EVENTS Successful Apple Phish Jun 12 2017 (current_events.rules)
 2826700 - ProApps CURRENT_EVENTS Successful TD Canada Phish Jun 12 2017 (current_events.rules)
 2826701 - ProApps CURRENT_EVENTS Successful Wells Fargo Mobile Phish Jun 12 2017 (current_events.rules)
 2826702 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ey Contact Exfil via SMTP 3 (mobile_malware.rules)
 2826703 - ProApps TROJAN Unknown sending info via SMTP (trojan.rules)
 2826704 - ProApps TROJAN OSX/Spy.MacSpy DNS Query (trojan.rules)
 2826705 - ProApps TROJAN Win32/Kryptik.FQUU Checkin (trojan.rules)
 2826706 - ProApps CURRENT_EVENTS Successful Banco do Brasil Phish Jun 12 2017 (current_events.rules)
 2826707 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.mk Reporting via SMTP 5 (mobile_malware.rules)
 2826708 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.mk SMS Exfil via SMTP (mobile_malware.rules)
 2826709 - ProApps INFO Data Submitted to Weebly.com - Possible Successful Phish (info.rules)


[+++]          Modify rules:  199       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2400033 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 34 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2816492 - ProApps CURRENT_EVENTS Successful Apple Phishing Mar 2 (current_events.rules)
 2826234 - ProApps POLICY Known Vulnerable Intel AMT Version Detected Outbound (policy.rules)
 2826593 - ProApps TROJAN Possible Chthonic DNS Lookup (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Fri Jun  9 16:49:28 2017 [***]

[+++]          Added rules:  14        [+++]

 2024369 - ProApps TROJAN PLATINUM Dipsind CnC Beacon (trojan.rules)
 2024370 - ProApps CURRENT_EVENTS Successful Poste Italiane Phish Jun 08 2017 (current_events.rules)
 2024371 - ProApps CURRENT_EVENTS Successful Banco Itau (BR) Phish Jun 09 2017 (current_events.rules)
 2024372 - ProApps CURRENT_EVENTS Successful BBVA Phish Jun 09 2017 (current_events.rules)
 2024373 - ProApps TROJAN Win32/Spectre Ransomware CnC Checkin (trojan.rules)
 2024374 - ProApps CURRENT_EVENTS Successful Apple Phish Jun 09 2017 (current_events.rules)
 2024375 - ProApps INFO Possible Successful Hostinger Generic Phish Jun 09 2017 (info.rules)
 2826684 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 144 (mobile_malware.rules)
 2826685 - ProApps MOBILE_MALWARE Android/Monitor.Spyoo.L CnC Beacon (mobile_malware.rules)
 2826686 - ProApps CURRENT_EVENTS MalDoc Retrieving Payload June 09 2017 (current_events.rules)
 2826687 - ProApps CURRENT_EVENTS Successful Santander Phish Jun 09 2017 (current_events.rules)
 2826688 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic SMS Exfil via SMTP 2 (mobile_malware.rules)
 2826689 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic Contact Exfil via SMTP 4 (mobile_malware.rules)
 2826690 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Congur.san Reporting via SMTP (mobile_malware.rules)


[+++]          Modify rules:  169       [+++]

 2003657 - ProApps TROJAN Suspicious User-Agent (MSIE) (trojan.rules)
 2018044 - ProApps CURRENT_EVENTS Successful Visa Phish (current_events.rules)
 2018304 - ProApps CURRENT_EVENTS Successful iTunes Phish (current_events.rules)
 2019781 - ProApps CURRENT_EVENTS Successful AOL/PayPal Phish (current_events.rules)
 2020803 - ProApps CURRENT_EVENTS Successful GoogleFile Phish (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1881 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2823165 - ProApps TROJAN Win32/RediModiUpd/Matrix Banker CnC Checkin (trojan.rules)
 2825226 - ProApps TROJAN Helminth/Oilrig CnC Beacon 2 (trojan.rules)


[+++]          Removed rules:  7       [+++]

 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405066 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405067 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jun  8 17:08:17 2017 [***]

[+++]          Added rules:  40        [+++]

 2024364 - ProApps SCAN Possible Nmap User-Agent Observed (scan.rules)
 2024365 - ProApps CURRENT_EVENTS Tech Support Phone Scam Landing (warning.mp3) Jan 24 2017 (current_events.rules)
 2024366 - ProApps TROJAN OpenSSH in ICMP Payload - Possible Covert Channel (trojan.rules)
 2024367 - ProApps CURRENT_EVENTS Bingo EK Payload Download (current_events.rules)
 2024368 - ProApps WEB_SPECIFIC_APPS OTRS Installation Dialog (after auth) attempt (web_specific_apps.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405059 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405060 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405061 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405062 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405063 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405064 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405065 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405066 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405067 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826659 - ProApps TROJAN APT19 Cobalt Strike Checkin (trojan.rules)
 2826660 - ProApps CURRENT_EVENTS Successful Secured Docs Phish Jun 07 2017 (current_events.rules)
 2826661 - ProApps CURRENT_EVENTS Successful Verified by Visa Phish Jun 07 2017 (current_events.rules)
 2826662 - ProApps CURRENT_EVENTS Blockchain Phishing Landing Jun 07 2017 (current_events.rules)
 2826663 - ProApps CURRENT_EVENTS Possible Successful Generic Phish (set) Jun 08 2017 (current_events.rules)
 2826664 - ProApps CURRENT_EVENTS Successful American Express Phish Jun 08 2017 (current_events.rules)
 2826665 - ProApps CURRENT_EVENTS Apple Phishing Landing Jun 08 2017 (current_events.rules)
 2826666 - ProApps CURRENT_EVENTS Successful Apple Phish M1 Jun 08 2017 (current_events.rules)
 2826667 - ProApps CURRENT_EVENTS Successful Apple Phish M2 Jun 08 2017 (current_events.rules)
 2826668 - ProApps CURRENT_EVENTS Successful Apple Phish M3 Jun 08 2017 (current_events.rules)
 2826669 - ProApps CURRENT_EVENTS Successful Netlix Phish Jun 08 2017 (current_events.rules)
 2826670 - ProApps CURRENT_EVENTS Successful DHL Phish Jun 08 2017 (current_events.rules)
 2826671 - ProApps CURRENT_EVENTS DHL Phishing Landing Jun 08 2017 (current_events.rules)
 2826672 - ProApps CURRENT_EVENTS Successful Adobe/Dropbox Phish Jun 08 2017 (current_events.rules)
 2826673 - ProApps CURRENT_EVENTS Successful Apple Phish Jun 08 2017 (current_events.rules)
 2826674 - ProApps TROJAN Possible Carbanak JScript CnC Beacon (trojan.rules)
 2826675 - ProApps TROJAN Hana Checkin (trojan.rules)
 2826676 - ProApps TROJAN Hana CnC Beacon (trojan.rules)
 2826677 - ProApps MOBILE_MALWARE Android BankBot Checkin 9 (mobile_malware.rules)
 2826678 - ProApps MOBILE_MALWARE Android BankBot Checkin 10 (mobile_malware.rules)
 2826679 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 143 (mobile_malware.rules)
 2826680 - ProApps TROJAN MSIL/Stimilik.CO Stealer CnC Activity (trojan.rules)
 2826681 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Marcher.snt CnC Beacon (mobile_malware.rules)
 2826682 - ProApps TROJAN Bunitu DNS Lookup (trojan.rules)
 2826683 - ProApps TROJAN Win32/Patpoopy CnC Beacon (trojan.rules)


[+++]          Modify rules:  166       [+++]

 2018044 - ProApps CURRENT_EVENTS Successful Visa Phish (current_events.rules)
 2018304 - ProApps CURRENT_EVENTS Successful iTunes Phish (current_events.rules)
 2019781 - ProApps CURRENT_EVENTS Successful AOL/PayPal Phish (current_events.rules)
 2020803 - ProApps CURRENT_EVENTS Successful GoogleFile Phish (current_events.rules)
 2024322 - ProApps TROJAN Win32/ASPC Bot CnC Checkin M1 (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1863 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 1881 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 6767 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 6967 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 7070 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 7173 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 7663 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 7665 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2821772 - ProApps CURRENT_EVENTS Successful Blockchain Account Phish Aug 19 2016 (current_events.rules)
 2826370 - ProApps TROJAN Win32/TrojanDownloader.VB.RBO CnC Beacon (trojan.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Wed Jun  7 16:36:41 2017 [***]

[+++]          Added rules:  30        [+++]

 2024353 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M1 B641 (current_events.rules)
 2024354 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M1 B642 (current_events.rules)
 2024355 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M1 B643 (current_events.rules)
 2024356 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M2 B641 (current_events.rules)
 2024357 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M2 B642 (current_events.rules)
 2024358 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M2 B643 (current_events.rules)
 2024359 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M3 B641 (current_events.rules)
 2024360 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M3 B642 (current_events.rules)
 2024361 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M3 B643 (current_events.rules)
 2024362 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M4 B641 (current_events.rules)
 2024363 - ProApps CURRENT_EVENTS SunDown EK RIP Landing M4 B642 (current_events.rules)
 2826640 - ProApps TROJAN HiddenTear Ransomware KKK Variant DNS Lookup (trojan.rules)
 2826641 - ProApps TROJAN HiddenTear Ransomware KKK Variant DNS Lookup (trojan.rules)
 2826642 - ProApps TROJAN Win32/IRCBot.AVI Checkin (trojan.rules)
 2826643 - ProApps TROJAN Win32/IRCBot.AVI Command (Keylog) (trojan.rules)
 2826644 - ProApps TROJAN Win32/IRCBot.AVI Command Complete (Flood) (trojan.rules)
 2826645 - ProApps TROJAN Win32/IRCBot.AVI Command Complete (Keylog) (trojan.rules)
 2826646 - ProApps TROJAN Win32/IRCBot.AVI Command Complete (HTTP DoS) (trojan.rules)
 2826647 - ProApps TROJAN Win32/IRCBot.AVI Command Complete (DDoS) (trojan.rules)
 2826648 - ProApps TROJAN Win32/IRCBot.AVI Joinning IRC Channel (trojan.rules)
 2826649 - ProApps TROJAN MSIL/Unk.RAT CnC Checkin (trojan.rules)
 2826650 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 140 (mobile_malware.rules)
 2826651 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 141 (mobile_malware.rules)
 2826652 - ProApps CURRENT_EVENTS Successful Facebook Phish Jun 07 2017 (current_events.rules)
 2826653 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 142 (mobile_malware.rules)
 2826654 - ProApps TROJAN APT19 PS Checkin (trojan.rules)
 2826655 - ProApps CURRENT_EVENTS Successful Webhostapp Hosted Generic Phish Jun 07 2017 (current_events.rules)
 2826656 - ProApps TROJAN Unknown Checkin (trojan.rules)
 2826657 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Dingwe.a Checkin 2 (mobile_malware.rules)
 2826658 - ProApps MOBILE_MALWARE Backdoor.AndroidOS.Dingwe.a SMS/Contact Exfil (mobile_malware.rules)


[+++]          Modify rules:  164       [+++]

 2013372 - ProApps TROJAN Win32/Oliga Fake User Agent (trojan.rules)
 2024224 - ProApps WEB_CLIENT Office Requesting .HTA File Likely CVE-2017-0199 Request (web_client.rules)
 2024349 - ProApps CURRENT_EVENTS SUSPICIOUS DNS Request for Grey Advertising Often Leading to EK (current_events.rules)
 2024350 - ProApps CURRENT_EVENTS SUSPICIOUS Request for Grey Advertising Often Leading to EK (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2820175 - ProApps TROJAN Possible Betabot Module Download (trojan.rules)


[+++]          Removed rules:  1       [+++]

 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Tue Jun  6 16:39:26 2017 [***]

[+++]          Added rules:  13        [+++]

 2024351 - ProApps TROJAN Executioner Ransomware Reporting Infection via SMTP  (trojan.rules)
 2024352 - ProApps TROJAN MSIL/Unk.HT-Based Ransomware CnC Checkin (trojan.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2826632 - ProApps MOBILE_MALWARE Android/G5P.BH CnC Beacon (mobile_malware.rules)
 2826633 - ProApps CURRENT_EVENTS Possible ETERNALROCKS .Net Module Download (current_events.rules)
 2826634 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic Contact Exfil via SMTP 3 (mobile_malware.rules)
 2826635 - ProApps MALWARE PUP.UnityWebPlugin Checkin (malware.rules)
 2826636 - ProApps CURRENT_EVENTS SocEng Leading to Download June 6 2017 (current_events.rules)
 2826637 - ProApps TROJAN Squiblydoo Scriptlet Download (trojan.rules)
 2826638 - ProApps MALWARE Win32/TrojanDownloader.Banload Post Request (malware.rules)
 2826639 - ProApps TROJAN Malicious SSL certificate detected (PupyRat) (trojan.rules)


[+++]          Modify rules:  168       [+++]

 2000347 - ProApps TROJAN IRC Private message on non-standard port (trojan.rules)
 2012981 - ProApps TROJAN Possible FakeAV Binary Download (Security) (trojan.rules)
 2024224 - ProApps WEB_CLIENT Office Requesting .HTA File Likely CVE-2017-0199 Request (web_client.rules)
 2024349 - ProApps CURRENT_EVENTS SUSPICIOUS DNS Request for Grey Advertising Often Leading to EK (current_events.rules)
 2024350 - ProApps CURRENT_EVENTS SUSPICIOUS Request for Grey Advertising Often Leading to EK (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 1881 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 6900 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2819903 - ProApps TROJAN App Whitelist Bypass Via Com Scriptlet Inbound (trojan.rules)
 2820175 - ProApps TROJAN Possible Betabot Module Download (trojan.rules)
 2821014 - ProApps WEB_CLIENT suspicious .CAB containing single executable file (observed in maldoc campaign) (web_client.rules)
 2825239 - ProApps TROJAN Lets Encrypt Free SSL Cert Observed in Possible Apple Phishing (trojan.rules)
 2826441 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz Contact Exfil via SMTP 4 (mobile_malware.rules)
 2826589 - ProApps TROJAN Win32/Neshta.A Download Request (trojan.rules)


[+++]          Removed rules:  1       [+++]

 2803698 - ProApps TROJAN Backdoor.Win32.Protux.B Checkin 2 (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Mon Jun  5 16:54:14 2017 [***]

[+++]          Added rules:  25        [+++]

 2024348 - ProApps TROJAN Win32/Fireball Activity (trojan.rules)
 2024349 - ProApps CURRENT_EVENTS Observed DNS Query for RoughTed Malvertising Domain (current_events.rules)
 2024350 - ProApps CURRENT_EVENTS RoughTed Malvertising Request (current_events.rules)
 2826589 - ProApps TROJAN Win32/Neshta.A Download Request (trojan.rules)
 2826611 - ProApps CURRENT_EVENTS Blockchain Phishing Landing Jun 02 2017 (current_events.rules)
 2826612 - ProApps CURRENT_EVENTS Successful Blockchain Phish Jun 02 2017 (current_events.rules)
 2826613 - ProApps TROJAN ColorFish Requesting Main Payload (trojan.rules)
 2826614 - ProApps TROJAN ColorFish CnC Checkin (trojan.rules)
 2826615 - ProApps TROJAN ColorFish Requesting Additional Modules (trojan.rules)
 2826616 - ProApps TROJAN ColorFish CnC Beacon (trojan.rules)
 2826617 - ProApps CURRENT_EVENTS Successful iCloud Phish Jun 04 2017 (current_events.rules)
 2826618 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 138 (mobile_malware.rules)
 2826619 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 139 (mobile_malware.rules)
 2826620 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Rymner.f CnC Beacon (mobile_malware.rules)
 2826621 - ProApps CURRENT_EVENTS Free Airfare Phish Landing Response June 05 2017 (current_events.rules)
 2826622 - ProApps CURRENT_EVENTS Successful iTunes Connect Phish M1 Jun 05 2017 (current_events.rules)
 2826623 - ProApps CURRENT_EVENTS Successful iTunes Connect Phish M2 Jun 05 2017 (current_events.rules)
 2826624 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Boogr.gsh CnC Beacon (mobile_malware.rules)
 2826625 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Boogr.gsh CnC Beacon 2 (mobile_malware.rules)
 2826626 - ProApps MOBILE_MALWARE Trojan.AndroidOS.Boogr.gsh CnC Beacon 3 (mobile_malware.rules)
 2826627 - ProApps CURRENT_EVENTS Evil Redirector Leading to RigEK Jun 05 2017 (current_events.rules)
 2826628 - ProApps MOBILE_MALWARE AdWare.AndroidOS.Tupgad.a CnC Beacon (mobile_malware.rules)
 2826629 - ProApps TROJAN Unk.Miner Checkin (trojan.rules)
 2826630 - ProApps CURRENT_EVENTS Possible SocEng IE/Edge ArialFont DL Jun 05 M1 (current_events.rules)
 2826631 - ProApps TROJAN Malicious JS SSL Certificate Detected (trojan.rules)


[+++]          Modify rules:  197       [+++]

 2019378 - ProApps TROJAN Gozi Checkin (trojan.rules)
 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2400033 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 34 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 110 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2805133 - ProApps TROJAN Win32/Zegost.Z CnC Traffic (trojan.rules)
 2807357 - ProApps MOBILE_MALWARE Android/TrojanSMS.Agent.SD Checkin (mobile_malware.rules)
 2809527 - ProApps TROJAN Infostealer.Gamania Checkin (trojan.rules)
 2819903 - ProApps TROJAN App Whitelist Bypass Via Com Scriptlet Inbound (trojan.rules)
 2826508 - ProApps MALWARE Win32.EoRezo.AB Checkin (malware.rules)


[+++]          Removed rules:  3       [+++]

 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826589 - ProApps MALWARE MSIL/TrojanDropper.Agent Download Request (malware.rules)


[***] ProApps Security IDS Rules Changelog started Fri Jun  2 16:39:05 2017 [***]

[+++]          Added rules:  24        [+++]

 2024343 - ProApps CURRENT_EVENTS Terror EK Landing URI T1 Jun 02 2017 (current_events.rules)
 2024344 - ProApps CURRENT_EVENTS Terror EK Payload URI T1 Jun 02 2017 (current_events.rules)
 2024345 - ProApps CURRENT_EVENTS Terror EK Payload URI T1 Jun 02 2017 M2 (current_events.rules)
 2024346 - ProApps CURRENT_EVENTS Terror EK Landing T1 Jun 02 2017 M1 (current_events.rules)
 2024347 - ProApps CURRENT_EVENTS Terror EK Landing T1 Jun 02 2017 M2 (current_events.rules)
 2826508 - ProApps MALWARE Win32.EoRezo.AB Checkin (malware.rules)
 2826593 - ProApps TROJAN Possible Chthonic DNS Lookup (trojan.rules)
 2826594 - ProApps TROJAN Unknown Keylogger Checkin (trojan.rules)
 2826595 - ProApps TROJAN JS_NETREPSER.A Checkin (trojan.rules)
 2826596 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 137 (mobile_malware.rules)
 2826597 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.cs CnC Beacon (mobile_malware.rules)
 2826598 - ProApps TROJAN ROKRAT Checkin (trojan.rules)
 2826599 - ProApps TROJAN ROKRAT Checkin 2 (trojan.rules)
 2826600 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ar SMS Exfil via SMTP 2 (mobile_malware.rules)
 2826601 - ProApps CURRENT_EVENTS Successful American Express Phish Jun 02 2017 (current_events.rules)
 2826602 - ProApps CURRENT_EVENTS Successful Poloniex Cryptocurrency Exchange Phish Jun 02 2017 (current_events.rules)
 2826603 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.lg Reporting via SMTP (mobile_malware.rules)
 2826604 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.lg Reporting via SMTP 2 (mobile_malware.rules)
 2826605 - ProApps CURRENT_EVENTS Successful Caixa Phish Jun 02 2017 (current_events.rules)
 2826606 - ProApps CURRENT_EVENTS Successful Banque Populaire Phish Jun 02 2017 (current_events.rules)
 2826607 - ProApps CURRENT_EVENTS Successful Western Union Phish M1 Jun 02 2017 (current_events.rules)
 2826608 - ProApps CURRENT_EVENTS Successful Western Union Phish M2 Jun 02 2017 (current_events.rules)
 2826609 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.es SMS/Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826610 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.es SMS/Contact Exfil via SMTP 3 (mobile_malware.rules)


[+++]          Modify rules:  162       [+++]

 2017584 - ProApps TROJAN Chthonic Checkin (trojan.rules)
 2024342 - ProApps WEB_SPECIFIC_APPS Joomla 3.7.0 - Sql Injection (CVE-2017-8917) (web_specific_apps.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826233 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz Contact Exfil via SMTP 2 (mobile_malware.rules)


[+++]          Removed rules:  1       [+++]

 2826508 - ProApps TROJAN Win32.EoRezo.AB Checkin (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Thu Jun  1 16:02:26 2017 [***]

[+++]          Added rules:  36        [+++]

 2024342 - ProApps WEB_SPECIFIC_APPS Joomla 3.7.0 - Sql Injection (CVE-2017-8917) (web_specific_apps.rules)
 2826558 - ProApps CURRENT_EVENTS Obfuscated Phishing Landing - Observed in Office 365 Phish May 31 2017 (current_events.rules)
 2826559 - ProApps CURRENT_EVENTS Outlook 365 Phishing Landing Request May 31 2017 (current_events.rules)
 2826560 - ProApps CURRENT_EVENTS Successful Santander Phish May 31 2017 (current_events.rules)
 2826561 - ProApps CURRENT_EVENTS Successful Orange.fr Phish May 31 2017 (current_events.rules)
 2826562 - ProApps TROJAN Hidden-Tear Ransomware Variant CnC Checkin (trojan.rules)
 2826563 - ProApps CURRENT_EVENTS Successful Chase Phish M1 May 31 2017 (current_events.rules)
 2826564 - ProApps CURRENT_EVENTS Successful Chase Phish M2 May 31 2017 (current_events.rules)
 2826565 - ProApps CURRENT_EVENTS Possible Successful Generic Phish (set) May 31 2017 (current_events.rules)
 2826566 - ProApps CURRENT_EVENTS Successful Office 365 Phish May 31 2017 (current_events.rules)
 2826567 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 134 (mobile_malware.rules)
 2826568 - ProApps MOBILE_MALWARE Android.Adware.Vsaas.A Checkin (mobile_malware.rules)
 2826569 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 135 (mobile_malware.rules)
 2826570 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 136 (mobile_malware.rules)
 2826571 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.FakeInst.fb CnC Beacon (mobile_malware.rules)
 2826572 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ey SMS Exfil via SMTP 2 (mobile_malware.rules)
 2826573 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ey Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826574 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ju Contact/SMS Exfil via SMTP (mobile_malware.rules)
 2826575 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ju Contact/SMS Exfil via SMTP 2 (mobile_malware.rules)
 2826576 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.ju Contact/SMS Exfil via SMTP 3 (mobile_malware.rules)
 2826577 - ProApps TROJAN DNS Query to Cerber Domain (1fgywm . top) (trojan.rules)
 2826578 - ProApps TROJAN DNS Query to Cerber Domain (1kraqn . top) (trojan.rules)
 2826579 - ProApps TROJAN DNS Query to Cerber Domain (fgfid6 . win) (trojan.rules)
 2826580 - ProApps TROJAN DNS Query to Cerber Domain (1dq6nd . top) (trojan.rules)
 2826581 - ProApps TROJAN DNS Query to Cerber Domain (13qgdd . top) (trojan.rules)
 2826582 - ProApps TROJAN DNS Query to Cerber Domain (1bu9xu . top) (trojan.rules)
 2826583 - ProApps TROJAN DNS Query to Cerber Domain (to6maq . win) (trojan.rules)
 2826584 - ProApps TROJAN DNS Query to Cerber Domain (1lfyy4 . top) (trojan.rules)
 2826585 - ProApps TROJAN DNS Query to Cerber Domain (metpast . site) (trojan.rules)
 2826586 - ProApps TROJAN DNS Query to Cerber Domain (lfotp5 . win) (trojan.rules)
 2826587 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz Contact Exfil via SMTP 7 (mobile_malware.rules)
 2826588 - ProApps CURRENT_EVENTS Possible Ransom Payment Page Request (local .hta Referer) (current_events.rules)
 2826589 - ProApps MALWARE MSIL/TrojanDropper.Agent Download Request (malware.rules)
 2826590 - ProApps TROJAN Malicious JS Downloader Domain in SNI (trojan.rules)
 2826591 - ProApps TROJAN APT.Debbocs CnC Beacon (trojan.rules)
 2826592 - ProApps TROJAN Carbanak VBS/GGLDR v3 CnC Beacon (trojan.rules)


[+++]          Modify rules:  168       [+++]

 2017584 - ProApps TROJAN Chthonic Checkin (trojan.rules)
 2018543 - ProApps CURRENT_EVENTS Neverquest/Vawtrak Posting Data (current_events.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2810016 - ProApps MOBILE_MALWARE Trojan-SMS.AndroidOS.FakeInst.fb Checkin 4 (mobile_malware.rules)
 2822329 - ProApps TROJAN MSIL/Eskimo.A Steam PWS CnC Activity (trojan.rules)
 2822890 - ProApps TROJAN W32.Cerber Ransomware README.hta HTTP Referer (trojan.rules)
 2823311 - ProApps CURRENT_EVENTS Successful Linkedin Phish Nov 16 2016 (current_events.rules)
 2823722 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw Checkin via SMTP (mobile_malware.rules)
 2826546 - ProApps INFO Observed DNS Query for DDNS domain (camerakeeper .tv) (info.rules)
 2826555 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.hs Reporting via SMTP (mobile_malware.rules)


[+++]          Removed rules:  1       [+++]

 2826548 - ProApps TROJAN Observed Malicious JS Downloader SSL Cert (trojan.rules)


[***] ProApps Security IDS Rules Changelog started Wed May 31 16:52:56 2017 [***]

[+++]          Added rules:  18        [+++]

 2024338 - ProApps TROJAN Jaff Ransomware Checkin (trojan.rules)
 2024339 - ProApps TROJAN DNS Query to Jaff Domain (orhangazitur . com) (trojan.rules)
 2024340 - ProApps TROJAN Jaff Ransomware Checkin (trojan.rules)
 2024341 - ProApps TROJAN DNS Query to Jaff Domain (comboratiogferrdto . com) (trojan.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2826546 - ProApps INFO Observed DNS Query for DDNS domain (camerakeeper .tv) (info.rules)
 2826547 - ProApps TROJAN Observed Malicious Domain SSL Cert in SNI (MSIL/ExtenBro.CL) (trojan.rules)
 2826548 - ProApps TROJAN Observed Malicious JS Downloader SSL Cert (trojan.rules)
 2826549 - ProApps TROJAN MSIL/njRAT/Bladabindi Variant (Microsoft_key_update) CnC Checkin (trojan.rules)
 2826550 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ic Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826551 - ProApps CURRENT_EVENTS Successful Bank of America Phish M1 May 31 2017 (current_events.rules)
 2826552 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.ar Reporting via SMTP 2 (mobile_malware.rules)
 2826553 - ProApps CURRENT_EVENTS Successful Bank of America Phish M2 May 31 2017 (current_events.rules)
 2826554 - ProApps CURRENT_EVENTS Successful Bank of America Phish M3 May 31 2017 (current_events.rules)
 2826555 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.hs Reporting via SMTP (mobile_malware.rules)
 2826556 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.eg Contact Exfil via SMTP 2 (mobile_malware.rules)
 2826557 - ProApps CURRENT_EVENTS Dropbox Phishing Landing May 31 2017 (current_events.rules)


[+++]          Modify rules:  160       [+++]

 2018543 - ProApps CURRENT_EVENTS Neverquest/Vawtrak Posting Data (current_events.rules)
 2022840 - ProApps TROJAN Possible CryptXXX Ransomware Renaming Encrypted File SMB v2 (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4466 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2826233 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmForw.iz Contact Exfil via SMTP 2 (mobile_malware.rules)


[+++]          Removed rules:  0       [+++]



[***] ProApps Security IDS Rules Changelog started Tue May 30 17:56:08 2017 [***]

[+++]          Added rules:  6        [+++]

 2024337 - ProApps EXPLOIT Possible $MFT NTFS Device Access in HTTP Response (exploit.rules)
 2826541 - ProApps CURRENT_EVENTS Possible Phishing Landing - Common Multiple JS Unescape May 25 2017 (current_events.rules)
 2826542 - ProApps MOBILE_MALWARE Trojan-Spy.AndroidOS.SmsThief.hs Contact Exfil via SMTP (mobile_malware.rules)
 2826543 - ProApps MOBILE_MALWARE Unknown Android Trojan Checkin (mobile_malware.rules)
 2826544 - ProApps TROJAN Cyst Downloader Fake 404 (trojan.rules)
 2826545 - ProApps MOBILE_MALWARE Unknown Android Trojan CnC Beacon (mobile_malware.rules)


[+++]          Modify rules:  193       [+++]

 2400000 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 1 (drop.rules)
 2400001 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 2 (drop.rules)
 2400002 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 3 (drop.rules)
 2400003 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 4 (drop.rules)
 2400004 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 5 (drop.rules)
 2400005 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 6 (drop.rules)
 2400006 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 7 (drop.rules)
 2400007 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 8 (drop.rules)
 2400008 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 9 (drop.rules)
 2400009 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 10 (drop.rules)
 2400010 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 11 (drop.rules)
 2400011 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 12 (drop.rules)
 2400012 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 13 (drop.rules)
 2400013 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 14 (drop.rules)
 2400014 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 15 (drop.rules)
 2400015 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 16 (drop.rules)
 2400016 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 17 (drop.rules)
 2400017 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 18 (drop.rules)
 2400018 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 19 (drop.rules)
 2400019 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 20 (drop.rules)
 2400020 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 21 (drop.rules)
 2400021 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 22 (drop.rules)
 2400022 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 23 (drop.rules)
 2400023 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 24 (drop.rules)
 2400024 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 25 (drop.rules)
 2400025 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 26 (drop.rules)
 2400026 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 27 (drop.rules)
 2400027 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 28 (drop.rules)
 2400028 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 29 (drop.rules)
 2400029 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 30 (drop.rules)
 2400030 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 31 (drop.rules)
 2400031 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 32 (drop.rules)
 2400032 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 33 (drop.rules)
 2400033 - ProApps DROP Spamhaus DROP Listed Traffic Inbound group 34 (drop.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2824477 - ProApps MOBILE_MALWARE Trojan-Ransom.AndroidOS.Congur.a Checkin via SMTP (mobile_malware.rules)
 2826511 - ProApps MOBILE_MALWARE Unknown Android Loader CnC Beacon (mobile_malware.rules)


[+++]          Removed rules:  3       [+++]

 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)


[***] ProApps Security IDS Rules Changelog started Fri May 26 17:00:47 2017 [***]

[+++]          Added rules:  6        [+++]

 2826535 - ProApps TROJAN Core Bot C2 SSL Certificate Detected (trojan.rules)
 2826536 - ProApps TROJAN Core Bot C2 SSL Certificate Detected (trojan.rules)
 2826537 - ProApps MOBILE_MALWARE Trojan-Banker.AndroidOS.Asacub.a Checkin 133 (mobile_malware.rules)
 2826538 - ProApps TROJAN Core Bot IP Check (trojan.rules)
 2826539 - ProApps TROJAN Core Bot Injects SSL Certificate Detected (trojan.rules)
 2826540 - ProApps TROJAN Core Bot Injects SSL Certificate Detected (trojan.rules)


[+++]          Modify rules:  164       [+++]

 2024330 - ProApps TROJAN APT32 Komprogo DNS Lookup (trojan.rules)
 2024331 - ProApps TROJAN APT32 Komprogo DNS Lookup (trojan.rules)
 2402000 - ProApps DROP Dshield Block Listed Source group 1 (dshield.rules)
 2403300 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 1 (ciarmy.rules)
 2403301 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 2 (ciarmy.rules)
 2403302 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 3 (ciarmy.rules)
 2403303 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 4 (ciarmy.rules)
 2403304 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 5 (ciarmy.rules)
 2403305 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 6 (ciarmy.rules)
 2403306 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 7 (ciarmy.rules)
 2403307 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 8 (ciarmy.rules)
 2403308 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 9 (ciarmy.rules)
 2403309 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 10 (ciarmy.rules)
 2403310 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 11 (ciarmy.rules)
 2403311 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 12 (ciarmy.rules)
 2403312 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 13 (ciarmy.rules)
 2403313 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 14 (ciarmy.rules)
 2403314 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 15 (ciarmy.rules)
 2403315 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 16 (ciarmy.rules)
 2403316 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 17 (ciarmy.rules)
 2403317 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 18 (ciarmy.rules)
 2403318 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 19 (ciarmy.rules)
 2403319 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 20 (ciarmy.rules)
 2403320 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 21 (ciarmy.rules)
 2403321 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 22 (ciarmy.rules)
 2403322 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 23 (ciarmy.rules)
 2403323 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 24 (ciarmy.rules)
 2403324 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 25 (ciarmy.rules)
 2403325 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 26 (ciarmy.rules)
 2403326 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 27 (ciarmy.rules)
 2403327 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 28 (ciarmy.rules)
 2403328 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 29 (ciarmy.rules)
 2403329 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 30 (ciarmy.rules)
 2403330 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 31 (ciarmy.rules)
 2403331 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 32 (ciarmy.rules)
 2403332 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 33 (ciarmy.rules)
 2403333 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 34 (ciarmy.rules)
 2403334 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 35 (ciarmy.rules)
 2403335 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 36 (ciarmy.rules)
 2403336 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 37 (ciarmy.rules)
 2403337 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 38 (ciarmy.rules)
 2403338 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 39 (ciarmy.rules)
 2403339 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 40 (ciarmy.rules)
 2403340 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 41 (ciarmy.rules)
 2403341 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 42 (ciarmy.rules)
 2403342 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 43 (ciarmy.rules)
 2403343 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 44 (ciarmy.rules)
 2403344 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 45 (ciarmy.rules)
 2403345 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 46 (ciarmy.rules)
 2403346 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 47 (ciarmy.rules)
 2403347 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 48 (ciarmy.rules)
 2403348 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 49 (ciarmy.rules)
 2403349 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 50 (ciarmy.rules)
 2403350 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 51 (ciarmy.rules)
 2403351 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 52 (ciarmy.rules)
 2403352 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 53 (ciarmy.rules)
 2403353 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 54 (ciarmy.rules)
 2403354 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 55 (ciarmy.rules)
 2403355 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 56 (ciarmy.rules)
 2403356 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 57 (ciarmy.rules)
 2403357 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 58 (ciarmy.rules)
 2403358 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 59 (ciarmy.rules)
 2403359 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 60 (ciarmy.rules)
 2403360 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 61 (ciarmy.rules)
 2403361 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 62 (ciarmy.rules)
 2403362 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 63 (ciarmy.rules)
 2403363 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 64 (ciarmy.rules)
 2403364 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 65 (ciarmy.rules)
 2403365 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 66 (ciarmy.rules)
 2403366 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 67 (ciarmy.rules)
 2403367 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 68 (ciarmy.rules)
 2403368 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 69 (ciarmy.rules)
 2403369 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 70 (ciarmy.rules)
 2403370 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 71 (ciarmy.rules)
 2403371 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 72 (ciarmy.rules)
 2403372 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 73 (ciarmy.rules)
 2403373 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 74 (ciarmy.rules)
 2403374 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 75 (ciarmy.rules)
 2403375 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 76 (ciarmy.rules)
 2403376 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 77 (ciarmy.rules)
 2403377 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 78 (ciarmy.rules)
 2403378 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 79 (ciarmy.rules)
 2403379 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 80 (ciarmy.rules)
 2403380 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 81 (ciarmy.rules)
 2403381 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 82 (ciarmy.rules)
 2403382 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 83 (ciarmy.rules)
 2403383 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 84 (ciarmy.rules)
 2403384 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 85 (ciarmy.rules)
 2403385 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 86 (ciarmy.rules)
 2403386 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 87 (ciarmy.rules)
 2403387 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 88 (ciarmy.rules)
 2403388 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 89 (ciarmy.rules)
 2403389 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 90 (ciarmy.rules)
 2403390 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 91 (ciarmy.rules)
 2403391 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 92 (ciarmy.rules)
 2403392 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 93 (ciarmy.rules)
 2403393 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 94 (ciarmy.rules)
 2403394 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 95 (ciarmy.rules)
 2403395 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 96 (ciarmy.rules)
 2403396 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 97 (ciarmy.rules)
 2403397 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 98 (ciarmy.rules)
 2403398 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 99 (ciarmy.rules)
 2403399 - ProApps CINS Active Threat Intelligence Poor Reputation IP group 100 (ciarmy.rules)
 2405000 - ProApps CNC Shadowserver Reported CnC Server Port 22 Group 1 (botcc.portgrouped.rules)
 2405001 - ProApps CNC Shadowserver Reported CnC Server Port 80 Group 1 (botcc.portgrouped.rules)
 2405002 - ProApps CNC Shadowserver Reported CnC Server Port 81 Group 1 (botcc.portgrouped.rules)
 2405003 - ProApps CNC Shadowserver Reported CnC Server Port 443 Group 1 (botcc.portgrouped.rules)
 2405004 - ProApps CNC Shadowserver Reported CnC Server Port 1023 Group 1 (botcc.portgrouped.rules)
 2405005 - ProApps CNC Shadowserver Reported CnC Server Port 1080 Group 1 (botcc.portgrouped.rules)
 2405006 - ProApps CNC Shadowserver Reported CnC Server Port 1337 Group 1 (botcc.portgrouped.rules)
 2405007 - ProApps CNC Shadowserver Reported CnC Server Port 2319 Group 1 (botcc.portgrouped.rules)
 2405008 - ProApps CNC Shadowserver Reported CnC Server Port 3211 Group 1 (botcc.portgrouped.rules)
 2405009 - ProApps CNC Shadowserver Reported CnC Server Port 3303 Group 1 (botcc.portgrouped.rules)
 2405010 - ProApps CNC Shadowserver Reported CnC Server Port 3306 Group 1 (botcc.portgrouped.rules)
 2405011 - ProApps CNC Shadowserver Reported CnC Server Port 3333 Group 1 (botcc.portgrouped.rules)
 2405012 - ProApps CNC Shadowserver Reported CnC Server Port 4042 Group 1 (botcc.portgrouped.rules)
 2405013 - ProApps CNC Shadowserver Reported CnC Server Port 4244 Group 1 (botcc.portgrouped.rules)
 2405014 - ProApps CNC Shadowserver Reported CnC Server Port 4318 Group 1 (botcc.portgrouped.rules)
 2405015 - ProApps CNC Shadowserver Reported CnC Server Port 4676 Group 1 (botcc.portgrouped.rules)
 2405016 - ProApps CNC Shadowserver Reported CnC Server Port 4949 Group 1 (botcc.portgrouped.rules)
 2405017 - ProApps CNC Shadowserver Reported CnC Server Port 5050 Group 1 (botcc.portgrouped.rules)
 2405018 - ProApps CNC Shadowserver Reported CnC Server Port 5252 Group 1 (botcc.portgrouped.rules)
 2405019 - ProApps CNC Shadowserver Reported CnC Server Port 5656 Group 1 (botcc.portgrouped.rules)
 2405020 - ProApps CNC Shadowserver Reported CnC Server Port 5900 Group 1 (botcc.portgrouped.rules)
 2405021 - ProApps CNC Shadowserver Reported CnC Server Port 6532 Group 1 (botcc.portgrouped.rules)
 2405022 - ProApps CNC Shadowserver Reported CnC Server Port 6556 Group 1 (botcc.portgrouped.rules)
 2405023 - ProApps CNC Shadowserver Reported CnC Server Port 6567 Group 1 (botcc.portgrouped.rules)
 2405024 - ProApps CNC Shadowserver Reported CnC Server Port 6660 Group 1 (botcc.portgrouped.rules)
 2405025 - ProApps CNC Shadowserver Reported CnC Server Port 6662 Group 1 (botcc.portgrouped.rules)
 2405026 - ProApps CNC Shadowserver Reported CnC Server Port 6663 Group 1 (botcc.portgrouped.rules)
 2405027 - ProApps CNC Shadowserver Reported CnC Server Port 6664 Group 1 (botcc.portgrouped.rules)
 2405028 - ProApps CNC Shadowserver Reported CnC Server Port 6665 Group 1 (botcc.portgrouped.rules)
 2405029 - ProApps CNC Shadowserver Reported CnC Server Port 6666 Group 1 (botcc.portgrouped.rules)
 2405030 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 1 (botcc.portgrouped.rules)
 2405031 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 2 (botcc.portgrouped.rules)
 2405032 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 3 (botcc.portgrouped.rules)
 2405033 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 4 (botcc.portgrouped.rules)
 2405034 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 5 (botcc.portgrouped.rules)
 2405035 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 6 (botcc.portgrouped.rules)
 2405036 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 7 (botcc.portgrouped.rules)
 2405037 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 8 (botcc.portgrouped.rules)
 2405038 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 9 (botcc.portgrouped.rules)
 2405039 - ProApps CNC Shadowserver Reported CnC Server Port 6667 Group 10 (botcc.portgrouped.rules)
 2405040 - ProApps CNC Shadowserver Reported CnC Server Port 6668 Group 1 (botcc.portgrouped.rules)
 2405041 - ProApps CNC Shadowserver Reported CnC Server Port 6669 Group 1 (botcc.portgrouped.rules)
 2405042 - ProApps CNC Shadowserver Reported CnC Server Port 6764 Group 1 (botcc.portgrouped.rules)
 2405043 - ProApps CNC Shadowserver Reported CnC Server Port 6768 Group 1 (botcc.portgrouped.rules)
 2405044 - ProApps CNC Shadowserver Reported CnC Server Port 7000 Group 1 (botcc.portgrouped.rules)
 2405045 - ProApps CNC Shadowserver Reported CnC Server Port 7100 Group 1 (botcc.portgrouped.rules)
 2405046 - ProApps CNC Shadowserver Reported CnC Server Port 7770 Group 1 (botcc.portgrouped.rules)
 2405047 - ProApps CNC Shadowserver Reported CnC Server Port 8080 Group 1 (botcc.portgrouped.rules)
 2405048 - ProApps CNC Shadowserver Reported CnC Server Port 8089 Group 1 (botcc.portgrouped.rules)
 2405049 - ProApps CNC Shadowserver Reported CnC Server Port 8585 Group 1 (botcc.portgrouped.rules)
 2405050 - ProApps CNC Shadowserver Reported CnC Server Port 9000 Group 1 (botcc.portgrouped.rules)
 2405051 - ProApps CNC Shadowserver Reported CnC Server Port 10324 Group 1 (botcc.portgrouped.rules)
 2405052 - ProApps CNC Shadowserver Reported CnC Server Port 11830 Group 1 (botcc.portgrouped.rules)
 2405053 - ProApps CNC Shadowserver Reported CnC Server Port 13001 Group 1 (botcc.portgrouped.rules)
 2405054 - ProApps CNC Shadowserver Reported CnC Server Port 15000 Group 1 (botcc.portgrouped.rules)
 2405055 - ProApps CNC Shadowserver Reported CnC Server Port 19899 Group 1 (botcc.portgrouped.rules)
 2405056 - ProApps CNC Shadowserver Reported CnC Server Port 21333 Group 1 (botcc.portgrouped.rules)
 2405057 - ProApps CNC Shadowserver Reported CnC Server Port 33333 Group 1 (botcc.portgrouped.rules)
 2405058 - ProApps CNC Shadowserver Reported CnC Server Port 40669 Group 1 (botcc.portgrouped.rules)
 2825179 - ProApps TROJAN Carbanak PowerShell DNS TXT CnC Beacon 2 (trojan.rules)
 2826511 - ProApps MOBILE_MALWARE Unknown Android Loader CnC Beacon (mobile_malware.rules)


[+++]          Removed rules:  0       [+++]

Comentários (0)
Postar um novo comentário
 
 
Nome completo:
Email:
Comentários:
Help Desk Software by Kayako suporte.freebsdbrasil.com.br:443/index.php?