Windows Analysis Report 4310352755503838173672.xlsb

Overview

General Information

Sample Name: 4310352755503838173672.xlsb
Analysis ID: 532553
MD5: 88a363b14590b0c0aab8d954ac3e1b5c
SHA1: af7b370945a8bcec0a979c93ef83770073f2b08a
SHA256: 1004873035711456c20f311b16484154554d13e060dd2bbb2c0c2ddd4e73ced4
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Dridex Downloader
Multi AV Scanner detection for submitted file
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Found a hidden Excel 4.0 Macro sheet
Searches for the Microsoft Outlook file path
Yara detected Xls With Macro 4.0
Sigma detected: Suspicious WMI Execution
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 4310352755503838173672.xlsb Virustotal: Detection: 39% Perma Link
Source: 4310352755503838173672.xlsb ReversingLabs: Detection: 21%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.934086410.000000000DA70000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000000.00000002.934060152.000000000DA4C000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/tableo
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadAppInfoQuery15https://api.addins.omex.office
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalledMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticatedC#
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticatedBearer
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticatedId8
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryDeepLinkingServicehttps://api.addins.store.of
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryBearer
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/api.0/ios9
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC&
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechbd
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.aadrm.com/Kq#
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.omex.office.net/appinfo/queryint
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/queryAppStateQuery15https://api.addins.omex.office.net/appst
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplateD
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.cortana.aimt
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.com1az
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comBearer
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comhttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/StreamVideoBasehttps://web.microsoftstream.com/video/PPTQuickSta
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/nt
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000002.935062360.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660073066.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661378450.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655633741.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653920200.000000000E37B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742257930.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net8
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net?~W
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netYq1
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comMBI
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/beta/myorg/imports4
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasetsX
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groupsBearer
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groupsu
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://apis.live.net/v5.0/rl
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/OneNoteBulletinshttps://
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://augloop.office.com
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2Bearer
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.comLinkRequestApiPageTitleRetrievalhttps://uci.
Source: EXCEL.EXE, 00000000.00000002.935840425.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742471357.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773711564.000000000F729000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlo
Source: EXCEL.EXE, 00000000.00000003.742802680.000000000E1B6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661707076.000000000E1B3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.656483060.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934569051.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660226396.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778360459.000000000E1B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852707651.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652977431.000000000E137000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654190436.000000000E19D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000000.00000003.652989909.000000000F73B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935840425.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742471357.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773711564.000000000F729000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml=3
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsellSkyDriveSignUpUpsellImageht
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell/c
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellLiveProfileServicehttps
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://client-office365-tas.msedge.net/abc
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/Bearer
Source: EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/l
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policiesBearer
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policieshttps://login.windows.net/common/oauth2/
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policiestf&
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosBearer
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosI
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/ioshttps://login.windows.net/common/oauth2/authorize
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/macBearer
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/machttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/maco
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyBearer
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyhttps://login.windows.net/common/oau
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/y
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxOneNoteCloudFilesConsumerEmbedhttps://onedrive.live.com/em
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.comV
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cortana.ai
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apiBearer
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apigs
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai/apihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://cr.office.com
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comHa
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comm
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.coms
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comvd
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesBearer
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.com0
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comBearer
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comt
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1AuthorizationBearer
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1&
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1r
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1?
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1EnrichmentWACUrlhttps://enrichment.osi.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/EnrichmentMetadataUrlhttps://enrichm
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmlEnrichmentDisambiguat
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmlXcI
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/ba
Source: EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/https://login.windows.net/common/oauth2/authorizeMBI_SSLhttps://os
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/ia
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/int
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/om
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnosticssdf.office.com1
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechjb
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934222214.000000000DFD0000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidUserVoiceOf
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/Kk
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/ent7
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comD
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934265300.000000000DFF9000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661357019.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660061088.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetryOfficeOnlineContenthttps://insertmedia.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000002.934222214.000000000DFD0000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1p
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1rev=
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?OfficeOnlineContentM365Iconshttps://hu
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.comM
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientl
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://inclient.store.office.com/gyro/clientstoreg
Source: EXCEL.EXE, 00000000.00000002.934222214.000000000DFD0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934222214.000000000DFD0000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtOfficeOnlineContentF
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook(
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934222214.000000000DFD0000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661357019.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660061088.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediaMBI_SSL_SHORTofficeapps.
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmediac
Source: EXCEL.EXE, 00000000.00000003.661357019.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660061088.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bv
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeechBearer
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comMBI_SSL_SHORThttps://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize$
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize-N
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize0
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize1
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize2
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize3
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize4
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize4Ii
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize5
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize6
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize7
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize:
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize=
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeC&
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeK
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeN
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeR
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeT
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom=YI
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizef
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizehu
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizei
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizeKJ
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizeXJ
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizek
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizekH
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizel
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizem
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizep
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeq
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeteB
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizev
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizew
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1MBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/BingGeospatialEndpointServiceUrlhttps://dev.virtualearth.net/REST/V1/Ge
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/t
Source: EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://metadata.templates.cdn.office.net/client/logE
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyBearer
Source: EXCEL.EXE, 00000000.00000003.652989909.000000000F73B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935840425.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742471357.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773711564.000000000F729000.00000004.00000001.sdmp String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyp
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechBearer
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechPeA
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.654090003.000000000E0EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.656225911.000000000E0EF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934378844.000000000E0EF000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules#
Source: EXCEL.EXE, 00000000.00000003.654125752.000000000E12A000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordhttps://login.windows.net/co
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.comBearer
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/W
Source: EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661956196.000000000F7E4000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com#
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com.dll
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com/
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com9
Source: EXCEL.EXE, 00000000.00000003.662023245.000000000F873000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comN
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comT
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comZ
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comb
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comc
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comdlll
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comh
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comq
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms.dll
Source: EXCEL.EXE, 00000000.00000002.934018559.000000000DA01000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comt8Jm$
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comw
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks#dR
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesOfficeAddInClassifierOfficeEntitiesUpdated
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiest
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdatedM
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities.dll4
Source: EXCEL.EXE, 00000000.00000002.934621206.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654254896.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661747538.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660265666.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652940500.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655880436.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652838684.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.851830559.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778410177.000000000E20D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742911449.000000000E20D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseqb
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?ioint=
Source: EXCEL.EXE, 00000000.00000003.652896727.000000000E35C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661357019.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660061088.000000000E35B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655623912.000000000E35B000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comOneDriveLogUploadServicehttps://storage.live.com/clientlogs/uploadlocationM
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000003.742802680.000000000E1B6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661707076.000000000E1B3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.656483060.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935840425.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934569051.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742471357.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773711564.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660226396.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778360459.000000000E1B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852707651.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652977431.000000000E137000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654190436.000000000E19D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.com2nA
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000003.742802680.000000000E1B6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661707076.000000000E1B3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.656483060.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935840425.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934569051.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742471357.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773711564.000000000F729000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660226396.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778360459.000000000E1B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852707651.000000000E1C3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652977431.000000000E137000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654190436.000000000E19D000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonB
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryTemplateStarthttps://
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxAwsCgQueryhttps://
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonMBI_SSLpeople.directory.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonMBI_SSL_SHORTssl.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl9
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13IdentityServicehttps://identity.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netPowerLiftGymBaseUrlhttps://powerlift.acompli.netSubstrateOffi
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.netxc
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetectz
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonA
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsMBI_SSLhttps://rpsticket.partnerservices.getmicr
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work1
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workPowerBIGetDatasetsApihttps://api.pow
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workR
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workhttps://login.windows.net/common/oau
Source: AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiBearer
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aihttps://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://store.office.de/addinstemplateY
Source: EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrite
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistoryMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/init=
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comLn
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comUm
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlInsightsImmersivehttps
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 00000000.00000003.652906974.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/ExchangeAutoDiscoverhttps:/
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.652798917.000000000E19D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652985368.000000000E1C0000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.coma
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.937910955.0000000015530000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.742853289.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660247505.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654236313.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652925426.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.934591120.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.778384283.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661726514.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.852724407.000000000E1D2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652824432.000000000E1DC000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655830251.000000000E1DC000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000000.00000002.934298714.000000000E028000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2)C
Source: EXCEL.EXE, 00000000.00000003.652673103.000000000E384000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652641725.000000000E377000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2Azur
Source: EXCEL.EXE, 00000000.00000003.652755350.000000000E141000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.661389448.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.935100289.000000000E3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742268683.000000000E392000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653934403.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.654323256.000000000E3AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.660196369.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.655655152.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.743138102.000000000E39F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp, AACFAEF8-C3FD-4180-B292-8D7DA5E94EC1.0.dr String found in binary or memory: https://www.odwebp.svc.ms

E-Banking Fraud:

barindex
Yara detected Dridex Downloader
Source: Yara match File source: C:\ProgramData\lvDMlIDBF.rtf, type: DROPPED

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: ENABLE EDITING FROM YELLOW BAR ABOVE 4 Once you have clicked, please click "Enable Content" 5 6
Source: Screenshot number: 4 Screenshot OCR: DOCUMENT IS PROTECTED 2 Open this document with Desktop Version of Microsoft Office Excel. 3 CLICK
Source: Screenshot number: 4 Screenshot OCR: Enable Content" 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26
Source: Screenshot number: 8 Screenshot OCR: ENABLE EDITING FROM YELLOW BAR ABOVE Once you have clicked, please click "Enable Content" H J K L
Source: Screenshot number: 8 Screenshot OCR: DOCUMENT IS PROTECTED Open this document with Desktop Version of Microsoft Office Excel. CLICK ENA
Source: Screenshot number: 8 Screenshot OCR: Enable Content" H J K L , M , N , O , P Q R S ^ Sheet1 CD Ready O Type here to search i 'I K
Source: Screenshot number: 12 Screenshot OCR: ENABLE EDITING FROM YELLOW BAR ABOVE Once you have clicked, please click "Enable Content" H J K L
Source: Screenshot number: 12 Screenshot OCR: DOCUMENT IS PROTECTED Open this document with Desktop Version of Microsoft Office Excel. CLICK ENA
Source: Screenshot number: 12 Screenshot OCR: Enable Content" H J K L , M , N , O , P Q R S ^ Sheet1 CD Ready O Type here to search i 'I K
Found Excel 4.0 Macro with suspicious formulas
Source: 4310352755503838173672.xlsb Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: 4310352755503838173672.xlsb Initial sample: Sheet name: Macro1
Contains functionality to create processes via WMI
Source: EXCEL.EXE, 00000000.00000002.936525608.0000000011690000.00000004.00000001.sdmp Binary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\lvDMlIDBF.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\Default=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\computerNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=5507ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=AQRFEVRUSERDOMAIN_ROAMINGPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows
Found obfuscated Excel 4.0 Macro
Source: 4310352755503838173672.xlsb Macro extractor: Sheet: Macro1 high usage of CHAR() function: 26
Found a hidden Excel 4.0 Macro sheet
Source: 4310352755503838173672.xlsb Macro extractor: Sheet name: Macro1
Searches for the Microsoft Outlook file path
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Detected potential crypto function
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_0F885B9E 0_3_0F885B9E
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_0F886648 0_3_0F886648
Source: 4310352755503838173672.xlsb Virustotal: Detection: 39%
Source: 4310352755503838173672.xlsb ReversingLabs: Detection: 21%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\lvDMlIDBF.rtf"
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\lvDMlIDBF.rtf
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\lvDMlIDBF.rtf" Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:128:120:WilError_01
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{4034AA48-0474-48B8-AD56-6C124AF9E283} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal96.troj.expl.evad.winXLSB@5/5@0/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 4310352755503838173672.xlsb Initial sample: OLE zip file path = xl/media/image1.png
Source: 4310352755503838173672.xlsb Initial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

Hooking and other Techniques for Hiding and Protection:

barindex
Creates and opens a fake document (probably a fake document to hide exploiting)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: cmd line: lvdmlidbf.rtf Jump to behavior
Source: unknown Process created: cmd line: lvdmlidbf.rtf
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: EXCEL.EXE, 00000000.00000003.652660540.000000000E3B3000.00000004.00000001.sdmp Binary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}C&
Source: EXCEL.EXE, 00000000.00000002.934018559.000000000DA01000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW8
Source: EXCEL.EXE, 00000000.00000002.936007111.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773775862.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742682932.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653029275.000000000F793000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW1Fm
Source: EXCEL.EXE, 00000000.00000002.936007111.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.773775862.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.742682932.000000000F793000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.653029275.000000000F793000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: EXCEL.EXE, 00000000.00000003.654190436.000000000E19D000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.927541557.00000000030E0000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.927488231.00000273370A0000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000000.00000002.927541557.00000000030E0000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.927488231.00000273370A0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.927541557.00000000030E0000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.927488231.00000273370A0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.927541557.00000000030E0000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.927488231.00000273370A0000.00000002.00020000.sdmp Binary or memory string: Progmanlock
No contacted IP infos