Windows Analysis Report Complaint details 143595.xlsb

Overview

General Information

Sample Name: Complaint details 143595.xlsb
Analysis ID: 532579
MD5: 91eca239ee8b604f18f6fb1ed6cde135
SHA1: 78c47637b513d11ba6c36b19b9d79f7ee7a86338
SHA256: 4dea495d5c1c5e0cb56677608b5efa53658cc20bb836f9cccd2aa1092b573aa8
Tags: Dridexxlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Dridex Downloader
Multi AV Scanner detection for submitted file
Sigma detected: TA505 Dropper Load Pattern
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Queries the volume information (name, serial number etc) of a device
Found a hidden Excel 4.0 Macro sheet
Searches for the Microsoft Outlook file path
Yara detected Xls With Macro 4.0
Sigma detected: Suspicious WMI Execution
Sample execution stops while process was sleeping (likely an evasion)
Launches processes in debugging mode, may be used to hinder debugging

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: Complaint details 143595.xlsb ReversingLabs: Detection: 37%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.583502089.000000000DDE0000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000000.00000002.583373256.000000000D861000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/tablen
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.307863159.0000000015756000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501871958.0000000015756000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.588123970.0000000015759000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388478696.000000001574E000.00000004.00000001.sdmp String found in binary or memory: http://www.w3.o
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticatedVZ2
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled:
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated4X
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticatedg
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.300853930.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422493445.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388661476.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308027619.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302273593.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390159352.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303250691.0000000012F80000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/commerce/queryDeepLinkingServicehttps://api.addins.store.of
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000002.585225626.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500890406.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300853930.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422493445.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388661476.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308027619.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453225659.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501979106.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302273593.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390159352.0000000012F80000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303250691.0000000012F80000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryBearer
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apipS
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://analysis.windows.net/powerbi/apirl
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechJ
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechU
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.omex.office.net/appinfo/queryint
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.cortana.ai
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net4
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net:
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netF
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netp~
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comcel0
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/beta/myorg/importsGP
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets1SU
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups:P
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://apis.live.net/v5.0/ne
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://augloop.office.com
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2E5
Source: EXCEL.EXE, 00000000.00000003.388601099.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300819273.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.389997345.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302225669.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.502179762.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.307988337.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303172575.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296664034.0000000012F37000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453179953.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422439258.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585171728.0000000012F2E000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.502288674.000000000DEC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583692161.000000000DEC6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501376996.000000000DEC4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308636150.000000000DEC7000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosP
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/x
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspxOR
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com/config/v2/OfficeaRe
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com09
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cortana.ai
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://cr.office.com
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/o
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comC
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comN
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comt
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000002.583502089.000000000DDE0000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.ai1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.com2
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://directory.services.
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://ecs.office.com/config/v2/Officed
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1HE
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1sX
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1#_
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechQ
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android;
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://globaldisco.crm.dynamics.como
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.netw5i
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.net/e
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.584928062.0000000012DB8000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?#/?
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1kO
Source: EXCEL.EXE, 00000000.00000003.502326772.000000000DEE3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308708067.000000000DEE3000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583734365.000000000DEE3000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.comFU
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bings/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArtE
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comW
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize_P
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorizez-
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize&
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#G
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%M
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize&
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize&J
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize((:
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize0KR
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize1HQ
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize3FW
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize6M
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeC
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeCM
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH.
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeIG
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJB
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJD
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeL
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeLJ
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeMK
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeNP
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeOI
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeOQ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeV
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeXQ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeY.
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeYF
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeZ/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize_H
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizea
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeb
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizebJ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizefic=
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeh
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizek
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizelP
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizemIe
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizenFd
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizer
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizerM
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizes
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizesJ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizexGj
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeyDi
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~I
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://management.azure.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://messaging.office.com/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://metadata.templates.cdn.office.net/client/loglHf
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.302153789.0000000012EB2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303075559.0000000012EB2000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/i
Source: EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583502089.000000000DDE0000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.388601099.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300819273.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.389997345.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302225669.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.502179762.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.307988337.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303172575.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453179953.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422439258.0000000012F2E000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585171728.0000000012F2E000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/uih
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.netKU
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com#
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com)
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com1
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com1GV
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com7
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com9
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com;
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com=
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comG
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comI
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comM
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comQ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comc
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comw
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://officesetup.getmicrosoftkey.comP
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdatedR
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com($
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?ia
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comed
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.452144265.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.421742854.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583546383.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388770020.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501193285.000000000DE2A000.00000004.00000001.sdmp String found in binary or memory: https://outlook.o
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000003.502288674.000000000DEC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583692161.000000000DEC6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501376996.000000000DEC4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308636150.000000000DEC7000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000003.502288674.000000000DEC5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583692161.000000000DEC6000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501376996.000000000DEC4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.308636150.000000000DEC7000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities=DU
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonlgb
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=OutlookMBI_SSL_SHORT
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/query=R
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryTemplateStarthttps://
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControlXI
Source: EXCEL.EXE, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.452144265.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.421742854.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583546383.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388770020.000000000DE2A000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501193285.000000000DE2A000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13db8m
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetectHF
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsmQ
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://settings.outlook.comSH9
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://shell.suite.office.com:1443q
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workJ
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workoZy
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.ai22
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.ai2X
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com%6
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWriteNH
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/init&S
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com34
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com;2
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comC6
Source: EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.coml
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comp7h
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comt6
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comy7g
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.296469303.0000000012F74000.00000004.00000001.sdmp String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileBearer
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://tasks.office.coms
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.htmlN
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000002.584874541.0000000012D80000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.htmlk
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devicesVh8
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, 00000000.00000002.585020174.0000000012E33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302096885.0000000012E63000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303026768.0000000012E63000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.comM
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosAZ
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000000.00000002.584971082.0000000012DDB000.00000004.00000001.sdmp String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2:R)
Source: EXCEL.EXE, 00000000.00000003.308062785.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.296561400.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.422536045.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.500931517.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.302328658.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.300890831.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388696001.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.585288108.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.303312818.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.390323860.0000000012FBB000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.453271891.0000000012FBB000.00000004.00000001.sdmp, 01ADB2EA-F935-4368-BB11-72A62EB71B1F.0.dr String found in binary or memory: https://www.odwebp.svc.ms

E-Banking Fraud:

barindex
Yara detected Dridex Downloader
Source: Yara match File source: C:\ProgramData\KBjfhfmoGRoN.rtf, type: DROPPED

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: ENABLE EDITING FROM YELLOW BAR ABOVE Once you have clicked, please click "Enable Content" H I J K
Source: Screenshot number: 4 Screenshot OCR: DOCUMENT IS PROTECTED Open this document with Desktop Version of Microsoft Office Excel. CLICK ENA
Source: Screenshot number: 4 Screenshot OCR: Enable Content" H I J K L , M , N , O , P i Q i R i S ^ This document was created in a previous
Source: Screenshot number: 8 Screenshot OCR: ENABLE EDITING FROM YELLOW BARABOVE Once you have clicked, please click "Enable Content" H I J K L
Source: Screenshot number: 8 Screenshot OCR: DOCUMENT IS PROTECTED Open this document with Desktop Version of Microsoft Office Excel. CLICK ENA
Source: Screenshot number: 8 Screenshot OCR: Enable Content" H I J K L , M , N , O , P Q R S ^ Macro Error 7 T [Complaint details 143595.xI
Source: Screenshot number: 12 Screenshot OCR: ENABLE EDITING FROM YELLOW BAR ABOVE Once you have clicked, please click "Enable Content" H J K L
Source: Screenshot number: 12 Screenshot OCR: DOCUMENT IS PROTECTED Open this document with Desktop Version of Microsoft Office Excel. CLICK ENA
Source: Screenshot number: 12 Screenshot OCR: Enable Content" H J K L , M , N , O , P Q R S ^ Macro Error ? X T _ [Complaint details 143595,
Found Excel 4.0 Macro with suspicious formulas
Source: Complaint details 143595.xlsb Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: Complaint details 143595.xlsb Initial sample: Sheet name: Macro1
Contains functionality to create processes via WMI
Source: EXCEL.EXE, 00000000.00000002.573418120.0000000000A45000.00000004.00000020.sdmp Binary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\KBjfhfmoGRoN.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\DefaultALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\computerNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsAppsPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=5507ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=VAMYDFPUSERDOMAIN_ROAMINGPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windowsl
Found obfuscated Excel 4.0 Macro
Source: Complaint details 143595.xlsb Macro extractor: Sheet: Macro1 high usage of CHAR() function: 25
Found a hidden Excel 4.0 Macro sheet
Source: Complaint details 143595.xlsb Macro extractor: Sheet name: Macro1
Searches for the Microsoft Outlook file path
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Source: Complaint details 143595.xlsb ReversingLabs: Detection: 37%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\KBjfhfmoGRoN.rtf"
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\KBjfhfmoGRoN.rtf
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\KBjfhfmoGRoN.rtf" Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\KBjfhfmoGRoN.rtf Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3544:120:WilError_01
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{D97D8974-8AA9-4518-89EA-81E7D640DC2A} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal100.troj.expl.evad.winXLSB@7/5@0/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Complaint details 143595.xlsb Initial sample: OLE zip file path = xl/media/image1.png
Source: Complaint details 143595.xlsb Initial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

Hooking and other Techniques for Hiding and Protection:

barindex
Creates and opens a fake document (probably a fake document to hide exploiting)
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: cmd line: kbjfhfmogron.rtf Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: cmd line: kbjfhfmogron.rtf Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: EXCEL.EXE, 00000000.00000003.303250691.0000000012F80000.00000004.00000001.sdmp Binary or memory string: 4f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{
Source: EXCEL.EXE, 00000000.00000003.302443445.0000000013094000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
Source: EXCEL.EXE, 00000000.00000002.583333401.000000000D813000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW0
Source: EXCEL.EXE, 00000000.00000002.583588075.000000000DE6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388807778.000000000DE6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.452187991.000000000DE6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.421844667.000000000DE6D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501304508.000000000DE6D000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: EXCEL.EXE Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volum
Source: EXCEL.EXE, 00000000.00000003.452129399.000000000DE12000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.421704165.000000000DE12000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.388756817.000000000DE12000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.583525905.000000000DE12000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.501173984.000000000DE12000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW.microsoft.com
Source: EXCEL.EXE, 00000000.00000003.302273593.0000000012F80000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\

Anti Debugging:

barindex
Launches processes in debugging mode, may be used to hinder debugging
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Process created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\KBjfhfmoGRoN.rtf Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.574595534.0000000002E90000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.574106503.0000026161C20000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000000.00000002.574595534.0000000002E90000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.574106503.0000026161C20000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.574595534.0000000002E90000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.574106503.0000026161C20000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.574595534.0000000002E90000.00000002.00020000.sdmp, mshta.exe, 0000000D.00000002.574106503.0000026161C20000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\System32\mshta.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\mshta.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\mshta.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
No contacted IP infos