Windows Analysis Report
https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9

Overview

General Information

Sample URL: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9
Analysis ID: 1529183
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

Source: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP Parser: Number of links: 0
Source: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP Parser: No <meta name="author".. found
Source: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61995 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:61990 -> 162.159.36.2:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=MDedHlx8b2pl4b5Fdk63dEGyHzE3cM29fVevlgooIJCkxZnZy8PEpDtwbjmZuQKoFivcE2AjCxe780fsFC4ThuR6rXvB2-UE9MkNflkAjEk1&t=638611486345608193 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=IykUWNXh_nCgxgkXmdaFHJwzD361cTQlmDi_oxlSDxhm71-keW8TjtJsFAp_tCkKyeiq9MdRx5I2m16l0y66-aEKUpgO6YkdHtdzO-FcOlHZsu6KAqIIICnSTvuVrWNVJsZlHB-W8NMuZbiquQFjwfY3j2xTivk8t-fj6h7-bTI1&t=ffffffffedc3492c HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=_1f5By8kpJIg7BHQfeQMhiyniGn6gkhvgdOJq9xGXJKGyKUiM3ZNYI6z4cYjDKhk20XZW4EN7usZFNeRtdCVKNaMIWRvwXUYZGs25n8a-oW1VO1JE8e9p5hec9cTh5DkrBxL3-QbR7cUqo7RzSU-bT21c8_XIHN1i-JwWe7Ao3uMpl4eFe6WKMS8rL2PZOGk0&t=7a0cc936 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=k35jNMc92mMci0TCnshB1XvHlBNtumHQiGArbPAY9vBXufzKHEJWQo8BMJFCSut7t-s8AYsFzTYCdoJj4aQw_42v4jEvcR8MmidIigjUgaOyLAIDwJ7Irs3LXuDkZ6kcnF3HHVrOLTwDlPClLlYZ9IwwTbDzlZEwoooqrzfu0Li2MX1W3hUp1JaFsCsvNbXh0&t=7a0cc936 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=MDedHlx8b2pl4b5Fdk63dEGyHzE3cM29fVevlgooIJCkxZnZy8PEpDtwbjmZuQKoFivcE2AjCxe780fsFC4ThuR6rXvB2-UE9MkNflkAjEk1&t=638611486345608193 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=IykUWNXh_nCgxgkXmdaFHJwzD361cTQlmDi_oxlSDxhm71-keW8TjtJsFAp_tCkKyeiq9MdRx5I2m16l0y66-aEKUpgO6YkdHtdzO-FcOlHZsu6KAqIIICnSTvuVrWNVJsZlHB-W8NMuZbiquQFjwfY3j2xTivk8t-fj6h7-bTI1&t=ffffffffedc3492c HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=k35jNMc92mMci0TCnshB1XvHlBNtumHQiGArbPAY9vBXufzKHEJWQo8BMJFCSut7t-s8AYsFzTYCdoJj4aQw_42v4jEvcR8MmidIigjUgaOyLAIDwJ7Irs3LXuDkZ6kcnF3HHVrOLTwDlPClLlYZ9IwwTbDzlZEwoooqrzfu0Li2MX1W3hUp1JaFsCsvNbXh0&t=7a0cc936 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=_1f5By8kpJIg7BHQfeQMhiyniGn6gkhvgdOJq9xGXJKGyKUiM3ZNYI6z4cYjDKhk20XZW4EN7usZFNeRtdCVKNaMIWRvwXUYZGs25n8a-oW1VO1JE8e9p5hec9cTh5DkrBxL3-QbR7cUqo7RzSU-bT21c8_XIHN1i-JwWe7Ao3uMpl4eFe6WKMS8rL2PZOGk0&t=7a0cc936 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: cobmailcobedu-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic DNS traffic detected: DNS query: cobmailcobedu-my.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: chromecache_67.2.dr, chromecache_63.2.dr String found in binary or memory: http://github.com/jrburke/requirejs
Source: chromecache_60.2.dr String found in binary or memory: https://cobmailcobedu-my.sharepoint.com/personal/fdosne179_ub_edu_bs/_layouts/15/images/256_icdocx.p
Source: chromecache_65.2.dr, chromecache_72.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_60.2.dr String found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_60.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25318.12009/require.js
Source: chromecache_60.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.007/
Source: chromecache_60.2.dr String found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-09-20.007/
Source: chromecache_60.2.dr String found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 62114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 62137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 62092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 62184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61998
Source: unknown Network traffic detected: HTTP traffic on port 62149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61999
Source: unknown Network traffic detected: HTTP traffic on port 62011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61995
Source: unknown Network traffic detected: HTTP traffic on port 62183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 62112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 62140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 62002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62101 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62201
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62202
Source: unknown Network traffic detected: HTTP traffic on port 62078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62204
Source: unknown Network traffic detected: HTTP traffic on port 62158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 62105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62106
Source: unknown Network traffic detected: HTTP traffic on port 62147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62109
Source: unknown Network traffic detected: HTTP traffic on port 62020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62105
Source: unknown Network traffic detected: HTTP traffic on port 62076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62040
Source: unknown Network traffic detected: HTTP traffic on port 62108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62161
Source: unknown Network traffic detected: HTTP traffic on port 62005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62163
Source: unknown Network traffic detected: HTTP traffic on port 62120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62156
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62158
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62039
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62052
Source: unknown Network traffic detected: HTTP traffic on port 62155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62174
Source: unknown Network traffic detected: HTTP traffic on port 62190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62164
Source: unknown Network traffic detected: HTTP traffic on port 62166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62045
Source: unknown Network traffic detected: HTTP traffic on port 62131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62048
Source: unknown Network traffic detected: HTTP traffic on port 62074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62049
Source: unknown Network traffic detected: HTTP traffic on port 62051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62183
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62185
Source: unknown Network traffic detected: HTTP traffic on port 62039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62175
Source: unknown Network traffic detected: HTTP traffic on port 62201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62056
Source: unknown Network traffic detected: HTTP traffic on port 62167 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62059
Source: unknown Network traffic detected: HTTP traffic on port 62098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62190
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62192
Source: unknown Network traffic detected: HTTP traffic on port 62006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62073
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62194
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62195
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62075
Source: unknown Network traffic detected: HTTP traffic on port 61999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62196
Source: unknown Network traffic detected: HTTP traffic on port 62178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62187
Source: unknown Network traffic detected: HTTP traffic on port 62189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62188
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62069
Source: unknown Network traffic detected: HTTP traffic on port 62053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62179 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62119
Source: unknown Network traffic detected: HTTP traffic on port 62018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62114
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62116
Source: unknown Network traffic detected: HTTP traffic on port 62029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62007
Source: unknown Network traffic detected: HTTP traffic on port 62064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62009
Source: unknown Network traffic detected: HTTP traffic on port 62118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62145 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62127
Source: unknown Network traffic detected: HTTP traffic on port 62007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62141
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62139
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62019
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62010
Source: unknown Network traffic detected: HTTP traffic on port 62129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62016
Source: unknown Network traffic detected: HTTP traffic on port 62075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62138
Source: unknown Network traffic detected: HTTP traffic on port 62052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62150
Source: unknown Network traffic detected: HTTP traffic on port 62157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62143
Source: unknown Network traffic detected: HTTP traffic on port 62200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62145
Source: unknown Network traffic detected: HTTP traffic on port 62168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62026
Source: unknown Network traffic detected: HTTP traffic on port 62097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62149
Source: unknown Network traffic detected: HTTP traffic on port 62198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62123 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62111 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62081
Source: unknown Network traffic detected: HTTP traffic on port 62110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62084
Source: unknown Network traffic detected: HTTP traffic on port 62133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62086
Source: unknown Network traffic detected: HTTP traffic on port 62082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62077
Source: unknown Network traffic detected: HTTP traffic on port 62165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62199
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62079
Source: unknown Network traffic detected: HTTP traffic on port 62073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62094
Source: unknown Network traffic detected: HTTP traffic on port 62050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62095
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62096
Source: unknown Network traffic detected: HTTP traffic on port 62004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62097
Source: unknown Network traffic detected: HTTP traffic on port 62142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62088
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62089
Source: unknown Network traffic detected: HTTP traffic on port 62202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62099
Source: unknown Network traffic detected: HTTP traffic on port 62094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62072 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61995 version: TLS 1.2
Source: classification engine Classification label: clean2.win@16/30@11/5
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10550284870352843195,5970084853583364495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cobmailcobedu-my.sharepoint.com/:w:/g/personal/fdosne179_ub_edu_bs/ETw4y3_FiRhPo78XRbs3yBcBJkIR-h2UX6ZLezGqajDGrQ?e=4%3aOunGCd&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10550284870352843195,5970084853583364495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs