Windows Analysis Report 3762.xlsm

Overview

General Information

Sample Name: 3762.xlsm
Analysis ID: 532307
MD5: db35212aa7fbb90f60c862a82fc4f34c
SHA1: 9167a3c7816d6cba5335c74da2fc2c786b9c131e
SHA256: dd589bbbfcec22650ed4aeb33606b6d9ee4b2afdce6cb2e22435f34348714f81
Tags: Dridexxlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Dridex Downloader
Multi AV Scanner detection for submitted file
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Tries to load missing DLLs
May sleep (evasive loops) to hinder dynamic analysis
Yara detected Xls With Macro 4.0
Detected TCP or UDP traffic on non-standard ports
Sigma detected: Suspicious WMI Execution
Sample execution stops while process was sleeping (likely an evasion)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 3762.xlsm ReversingLabs: Detection: 11%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49768 -> 157.230.250.107:8080
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.4:49768 -> 157.230.250.107:8080

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.4:49768 -> 157.230.250.107:8080
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 157.230.250.107 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: unknown TCP traffic detected without corresponding DNS query: 157.230.250.107
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.10
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8
Source: mshta.exe, 00000006.00000003.699233022.000001BF49909000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958349675.000001BF49909000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru
Source: mshta.exe, 00000006.00000003.699233022.000001BF49909000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958349675.000001BF49909000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82
Source: mshta.exe, 00000006.00000003.699233022.000001BF49909000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958349675.000001BF49909000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sa
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sassw
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswh
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhor
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhoreh
Source: mshta.exe, 00000006.00000002.957102724.000001BF498C7000.00000004.00000020.sdmp, mshta.exe, 00000006.00000003.699201112.000001BF498CD000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf
Source: mshta.exe, 00000006.00000002.957102724.000001BF498C7000.00000004.00000020.sdmp, mshta.exe, 00000006.00000003.699201112.000001BF498CD000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.699191847.000001BF49987000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9e
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9eF
Source: mshta.exe, 00000006.00000003.699201112.000001BF498CD000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9eJ
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9ee
Source: mshta.exe, 00000006.00000003.699201112.000001BF498CD000.00000004.00000001.sdmp String found in binary or memory: http://157.230.250.107:8080/mfkrmotherfuckeru6y82sasswhorehf9ez
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250.10jec
Source: mshta.exe, 00000006.00000003.699264522.000001BF49937000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958529847.000001BF49937000.00000004.00000020.sdmp String found in binary or memory: http://157.230.250mObjec
Source: EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.964545334.000000000EFE0000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000000.00000002.962752099.000000000D20F000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/tablea
Source: EXCEL.EXE, 00000000.00000003.811932990.0000000015B1C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811011891.0000000015B92000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811172377.0000000015BDA000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.810665104.0000000015AF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.810685067.0000000015B1C000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000000.00000003.811932990.0000000015B1C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.810685067.0000000015B1C000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000000.00000003.811011891.0000000015B92000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811172377.0000000015BDA000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.810665104.0000000015AF0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, 00000000.00000003.678200299.0000000012D64000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openx
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: http://weather.service.msn.com/data.aspxSSExcelCShttps://excelcs.
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: http://weather.service.msn.com/data.aspxb
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadAppInfoQuery15https://api.addins.omex.office
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalledMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated4
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryDeepLinkingServicehttps://api.addins.store.of
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryBearer
Source: EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apiyj0w
Source: EXCEL.EXE, 00000000.00000003.674210580.000000000F038000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.964596499.000000000F02D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770037294.000000000F02D000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/query6
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/queryAppStateQuery15https://api.addins.omex.office.net/appst
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplateh
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comBearer
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comCxlq
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comhttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/wy0p
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netp
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comMBI
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/beta/myorg/importso
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groupsBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groupsD
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://apis.live.net/v5.0/ne
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/OneNoteBulletinshttps://
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://augloop.office.com
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2)V
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2Bearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.673858565.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867922185.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965640481.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770909754.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673710920.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870409660.0000000012B6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869169983.0000000012B6D000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.comLinkRequestApiPageTitleRetrievalhttps://uci.
Source: EXCEL.EXE, 00000000.00000003.674210580.000000000F038000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674386257.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsellSkyDriveSignUpUpsellImageht
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellLiveProfileServicehttps
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellb
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://client-office365-tas.msedge.net/abTranslatorServicehttps://ogma.osi.offic
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/Bearer
Source: EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/https://login.windows.net/common/oauth2/authorize
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policieshttps://login.windows.net/common/oauth2/
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/ioshttps://login.windows.net/common/oauth2/authorize
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/macBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/machttps://login.windows.net/common/oauth2/authorize
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey5
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey=3
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyhttps://login.windows.net/common/oau
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxOneNoteCloudFilesConsumerEmbedhttps://onedrive.live.com/em
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxY
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cortana.ai
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apiBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://cr.office.com
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/9
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comD
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comly
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comv
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesBearer
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/#
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://dev0-api.acompli.net/autodetect4
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comBearer
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comW_
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comed
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1AuthorizationBearer
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v14
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1AuthorizationBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1(BEnrichmentWACUrlhttps://enrichment.os
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/EnrichmentMetadataUrlhttps://enrichm
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmlEnrichmentDisambiguat
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/Yx
Source: EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/https://login.windows.net/common/oauth2/authorizeMBI_SSLhttps://os
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/zx5q
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674412256.000000000F1BB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidUserVoiceOf
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/dW
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.netnt
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comF
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comS
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comm
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965376402.00000000129F4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?&
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: EXCEL.EXE, 00000000.00000003.673790254.0000000012AD3000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3dMBI_SSL_SHORTofficeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674412256.000000000F1BB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1L
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?OfficeOnlineContentM365Iconshttps://hu
Source: EXCEL.EXE, 00000000.00000002.965376402.00000000129F4000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?y
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.comP
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/client)
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientstore9
Source: EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674412256.000000000F1BB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: EXCEL.EXE, 00000000.00000003.673790254.0000000012AD3000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveAppHomeR
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtOfficeOnlineContentF
Source: EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtm
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebooke
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrivep
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediaMBI_SSL_SHORTofficeapps.
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech5
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechBearer
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechf
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.com4
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comMBI_SSL_SHORThttps://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://login.window?
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/commL
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oaut
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize2
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize3
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize6
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize7
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize:
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize;
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeA
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeC
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeD
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeG
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeP
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeR
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeS
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeV
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeW
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeY
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize_
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizea
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeb
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizec
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizee
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizef
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizen
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeo
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizer
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizes
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizesvS
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizev
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizew
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1MBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1Q
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/BingGeospatialEndpointServiceUrlhttps://dev.virtualearth.net/REST/V1/Ge
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/t
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.comPlannerBaseUrlhttps://tasks.office.comPl
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.comfR
Source: EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://metadata.templates.cdn.office.net/client/logH
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyBearer
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechB
Source: EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord-
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordhttps://login.windows.net/co
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.comBearer
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.comU
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://ocos-office365-s2s.msedge.net/abTasExperimentReq
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://ocos-office365-s2s.msedge.net/abce
Source: mshta.exe, 00000006.00000003.699233022.000001BF49909000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958349675.000001BF49909000.00000004.00000020.sdmp String found in binary or memory: https://of.230.250.107:8080/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965352435.00000000129E2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674412256.000000000F1BB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com$
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com.
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com6
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com8
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comJ
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comL
Source: EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comN
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comT
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comV
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comh
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comj
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comr
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesOfficeAddInClassifierOfficeEntitiesUpdated
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesOfficeAddInClassifierOfficeSharedEnt
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?ites
Source: EXCEL.EXE, 00000000.00000003.673657155.0000000012AEF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673947140.0000000012AF1000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comOneDriveLogUploadServicehttps://storage.live.com/clientlogs/uploadlocationM
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.com$
Source: EXCEL.EXE, 00000000.00000003.674210580.000000000F038000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674386257.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.comUP
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000003.674210580.000000000F038000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965069920.000000000F178000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674386257.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826754049.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869975155.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678502130.000000000F183000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.829204148.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.826190690.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770810330.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811332568.000000000F173000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.678232726.000000000F183000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/B
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities&
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsont
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/r
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryTemplateStarthttps://
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxAwsCgQueryhttps://
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptionsB
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonMBI_SSLpeople.directory.
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13IdentityServicehttps://identity.
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netPowerLiftGymBaseUrlhttps://powerlift.acompli.netSubstrateOffi
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents9
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsMBI_SSLhttps://rpsticket.partnerservices.getmicr
Source: EXCEL.EXE, 00000000.00000003.673790254.0000000012AD3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistaF
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workPowerBIGetDatasetsApihttps://api.pow
Source: EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workhttps://login.windows.net/common/oau
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workw
Source: 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.airl
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrites
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory2
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistoryMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com5S
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com6Q
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com8
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com9R
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.compP
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comrl
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comuQ
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://tasks.office.comt
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/r
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlI
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlInsightsImmersivehttps
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/ExchangeAutoDiscoverhttps:/
Source: EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673690971.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673980862.0000000012B46000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.673746154.0000000012BC0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674134785.0000000012BC5000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.comOCSettingsCloudPolicyServiceAndroidUrlhttps://clients.config.office
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosd
Source: EXCEL.EXE, 00000000.00000003.674066068.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870185150.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673760720.0000000012BF0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770968984.0000000012BD5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965770716.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965309540.00000000129A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.965387806.00000000129FC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000000.00000003.673968944.0000000012B2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673679757.0000000012B2E000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2Azur
Source: EXCEL.EXE, 00000000.00000003.673610743.0000000012A89000.00000004.00000001.sdmp, 0E1DCC09-05B4-4691-AA45-316DEEA02104.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000000.00000003.673843716.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965595762.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.673700420.0000000012B56000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.867887327.0000000012B2D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770875637.0000000012B42000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msomP
Source: global traffic HTTP traffic detected: GET /mfkrmotherfuckeru6y82sasswhorehf9e HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: boobyHost: 157.230.250.107:8080

E-Banking Fraud:

barindex
Yara detected Dridex Downloader
Source: Yara match File source: C:\ProgramData\LZbir.rtf, type: DROPPED

System Summary:

barindex
Found Excel 4.0 Macro with suspicious formulas
Source: 3762.xlsm Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: 3762.xlsm Initial sample: Sheet name: Macro1
Contains functionality to create processes via WMI
Source: EXCEL.EXE, 00000000.00000002.958453308.0000000001F85000.00000004.00000020.sdmp Binary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\LZbir.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\DefaultSTR=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program File
Found obfuscated Excel 4.0 Macro
Source: 3762.xlsm Macro extractor: Sheet: Macro1 high usage of CHAR() function: 22
Found a hidden Excel 4.0 Macro sheet
Source: 3762.xlsm Macro extractor: Sheet name: Macro1
Searches for the Microsoft Outlook file path
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Tries to load missing DLLs
Source: C:\Windows\System32\mshta.exe Section loaded: cryptsp.dll Jump to behavior
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="4" lowestEdited="4" rupBuild="4505"/><workbookPr defaultThemeVersion="124226"/><bookViews><workbookView xWindow="0" yWindow="30" windowWidth="19095" windowHeight="10230" firstSheet="1" activeTab="1"/></bookViews><sheets><sheet name="Macro1" sheetId="4" state="hidden" r:id="rId1"/><sheet name="Sheet1" sheetId="1" r:id="rId2"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Macro1!$V$1</definedName></definedNames><calcPr calcId="124519"/></workbook>
Source: 3762.xlsm ReversingLabs: Detection: 11%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\LZbir.rtf"
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\LZbir.rtf
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\LZbir.rtf" Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5948:120:WilError_01
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{3D29894B-19DC-43B6-B79E-106960825817} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal88.troj.expl.evad.winXLSM@5/8@0/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 3762.xlsm Initial sample: OLE zip file path = xl/media/image1.png
Source: 3762.xlsm Initial sample: OLE zip file path = docProps/custom.xml
Source: 9BB50000.0.dr Initial sample: OLE zip file path = xl/media/image1.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

Hooking and other Techniques for Hiding and Protection:

barindex
Creates and opens a fake document (probably a fake document to hide exploiting)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: cmd line: lzbir.rtf Jump to behavior
Source: unknown Process created: cmd line: lzbir.rtf
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\mshta.exe TID: 5504 Thread sleep time: -30000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: EXCEL.EXE, 00000000.00000002.962647000.000000000D1C5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.964734424.000000000F0A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770102273.000000000F086000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674266697.000000000F086000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.964687883.000000000F086000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.770127157.000000000F0A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.674285267.000000000F0A0000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.699165622.000001C74C75B000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.699138057.000001BF49969000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.827841761.000001C74C75B000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.828157491.000001C74C75E000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.962027653.000001C74C761000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.958700779.000001BF4996A000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: mshta.exe, 00000006.00000003.699165622.000001C74C75B000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.827841761.000001C74C75B000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.828157491.000001C74C75E000.00000004.00000001.sdmp, mshta.exe, 00000006.00000002.962027653.000001C74C761000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAWl

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.960781152.00000000028C0000.00000002.00020000.sdmp, mshta.exe, 00000006.00000002.959071532.000001BF49EB0000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000000.00000002.960781152.00000000028C0000.00000002.00020000.sdmp, mshta.exe, 00000006.00000002.959071532.000001BF49EB0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.960781152.00000000028C0000.00000002.00020000.sdmp, mshta.exe, 00000006.00000002.959071532.000001BF49EB0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.960781152.00000000028C0000.00000002.00020000.sdmp, mshta.exe, 00000006.00000002.959071532.000001BF49EB0000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs