Edit tour

Windows Analysis Report
https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252

Overview

General Information

Sample URL:https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252
Analysis ID:836562
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 6544 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 6640 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • iexplore.exe (PID: 6724 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\download\00279252.svg MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 860 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: unknownDNS traffic detected: queries for: www.sony.co.uk
Source: 00279252.2.drString found in binary or memory: <a href="https://www.facebook.com/SonyUK" tabindex="0" role="link" class="GlobalFooterSnsItem__TooltipBadgeLink js-datalayer-action-event" target="_blank" data-interaction-componenttype="global_footer" data-interaction-componentid="global_footer-Footer--root_globalfooter" data-interactiontype="navigation-click" data-actionable-item-value="Visit us on Facebook"> equals www.facebook.com (Facebook)
Source: 00279252.2.drString found in binary or memory: <a href="https://www.facebook.com/SonyUK" tabindex="0" role="link" class="GlobalFooterSnsItem__TooltipTextLink js-datalayer-action-event" target="_blank" data-interaction-componenttype="global_footer" data-interaction-componentid="global_footer-Footer--root_globalfooter" data-interactiontype="navigation-click" data-actionable-item-value="Visit us on Facebook">Visit us on Facebook</a> equals www.facebook.com (Facebook)
Source: wget.exe, 00000002.00000003.305269500.0000000002B61000.00000004.00000020.00020000.00000000.sdmp, 00279252.2.drString found in binary or memory: <a href="https://www.youtube.com/@SonyEuro" tabindex="0" role="link" class="GlobalFooterSnsItem__TooltipBadgeLink js-datalayer-action-event" target="_blank" data-interaction-componenttype="global_footer" data-interaction-componentid="global_footer-Footer--root_globalfooter" data-interactiontype="navigation-click" data-actionable-item-value="Visit us on YouTube"> equals www.youtube.com (Youtube)
Source: wget.exe, 00000002.00000003.305269500.0000000002B61000.00000004.00000020.00020000.00000000.sdmp, 00279252.2.drString found in binary or memory: <a href="https://www.youtube.com/@SonyEuro" tabindex="0" role="link" class="GlobalFooterSnsItem__TooltipTextLink js-datalayer-action-event" target="_blank" data-interaction-componenttype="global_footer" data-interaction-componentid="global_footer-Footer--root_globalfooter" data-interactiontype="navigation-click" data-actionable-item-value="Visit us on YouTube">Visit us on YouTube</a> equals www.youtube.com (Youtube)
Source: msapplication.xml0.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xc6856dd1,0x01d961dd</date><accdate>0xc6856dd1,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xc693bc43,0x01d961dd</date><accdate>0xc693bc43,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xc69ae398,0x01d961dd</date><accdate>0xc69ae398,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000002.305963165.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wget.exe, 00000002.00000003.305269500.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305269500.0000000002B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/chrome
Source: 00279252.2.drString found in binary or memory: http://services.sony.co.uk/supportmvc/en/contact?cpint=spt-footer_contact
Source: 00279252.2.drString found in binary or memory: http://services.sony.co.uk/supportmvc/en/repair?cpint=spt-footer_repair
Source: msapplication.xml.3.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.3.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml2.3.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.3.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.3.drString found in binary or memory: http://www.reddit.com/
Source: 00279252.2.drString found in binary or memory: http://www.sony.eu/businesssolutions
Source: msapplication.xml5.3.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.3.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.3.drString found in binary or memory: http://www.youtube.com/
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/accessibility/index.jsp?language=en&country=gb
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/legal/companyinfo/companyInformation.jsp?country=gb&lan
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/modern-slavery/modern-slavery-act-statement.pdf
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/social-responsibility/index.jsp?language=en&country=gb
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/terms-conditions/index.jsp?country=gb&language=en
Source: 00279252.2.drString found in binary or memory: https://campaign.odw.sony-europe.com/dynamic/uk-importer-information/index.jsp
Source: 00279252.2.drString found in binary or memory: https://community.sony.co.uk/
Source: 00279252.2.drString found in binary or memory: https://community.sony.co.uk/t5/Photo-Gallery/con-p/32460
Source: 00279252.2.drString found in binary or memory: https://community.sony.co.uk/t5/Wallpapers/con-p/wallpaper_world
Source: 00279252.2.drString found in binary or memory: https://community.sony.co.uk/t5/en/ct-p/en
Source: 00279252.2.drString found in binary or memory: https://community.sony.co.uk/t5/english-community/ct-p/en?cpint=spt-footer_community
Source: 00279252.2.drString found in binary or memory: https://pro.sony/en_GB/?cmp=gwt-sony_sites
Source: 00279252.2.drString found in binary or memory: https://pro.sony?cmp=gwt-
Source: 00279252.2.drString found in binary or memory: https://services.sony.co.uk/supportmvc/en/contact/
Source: 00279252.2.drString found in binary or memory: https://services.sony.co.uk/supportmvc/en/repair/
Source: wget.exeString found in binary or memory: https://sony.scene
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-facebook?$globalFooter$
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-instagram?$globalFooter$
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-twitter?$globalFooter$
Source: wget.exe, 00000002.00000002.305963165.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-youtube?$globalFooter$
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/content/sonyglobalsolutions/sony-logo?$S7Product$
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Action_cam_756x756?$S7Product$&fmt=png-alpha
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Compact%20Cameras_756x756?$S7Product$&fmt=pn
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Handycam-Camcorders_756x756?$S7Product$&fmt=
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Interchangeable-lens%20Cameras_756x756?$S7Pr
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Lenses-SDK_756x756?$S7Product$&fmt=png-alpha
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Memory-Cards-Storage-Cables%20_756x756?$S7Pr
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_camera-accessories_756x756?$S7Product$&fmt=p
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_camera-remote-SDK_756x756?$S7Product$&fmt=pn
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_cinema-line-cameras_756x756?$S7Product$&fmt=
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/DI_clouds%20_756x756?$S7Product$&fmt=png-alpha
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/Gaming_gear_756x756?$S7Product$&fmt=png-alpha
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/HT-SB-category-icon-20221202?$S7Product$&fmt=pn
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/Headphones-category-icon-20221202?$S7Product$&f
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/Mobile_215-packshot_756x756?$S7Product$&fmt=png
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/TV_65_A80K_756x756?$S7Product$&fmt=png-alpha
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS-audio-component_PS-LX310BT_756x756?$S7Pro
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS-audio-systems_PS-LX310BT_756x756?$S7Produ
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_blu-ray_BDP-S6700_756x756?$S7Product$&fmt
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_boombox_XDR_S41D_756x756?$S7Product$&fmt=
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_car-audio_756x756?$S7Product$&fmt=png-alp
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_digital-recorders_ICD-UX570_756x756?$S7Pr
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_high-resolution-audio_TA-ZH1ES_756x756?$S
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_portable_audio_NW-ZX500_756x756?$S7Produc
Source: 00279252.2.drString found in binary or memory: https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_wireless-speakers_SRS_XB43_756x756?$S7Pro
Source: 00279252.2.drString found in binary or memory: https://tags.tiqcdn.com/utag/sony-marketing/seu/prod/utag.js
Source: 00279252.2.drString found in binary or memory: https://tags.tiqcdn.com/utag/sony-marketing/seu/prod/utag.sync.js
Source: 00279252.2.drString found in binary or memory: https://twitter.com/sonyuk
Source: 00279252.2.drString found in binary or memory: https://www.instagram.com/sony.unitedkingdom
Source: 00279252.2.drString found in binary or memory: https://www.playstation.com/en-gb/
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/action-cam
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/all-products
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/audio-components
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/audio-systems
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/blu-ray-disc-dvd-players
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/boomboxes-radios-portable-cd-players
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/bravia
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/camera-accessories
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.css
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.min.js
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/hls.min.js
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/keyboard.min.js
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/subtitles.min.js
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/car-audio
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/compact-cameras
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/dealer-locator
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/deals-offers?cpint=EURO_FOOTER_PROMOTIONSPAGE
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/digital-voice-recorders
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/360-reality-audio
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/cinema-line
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/creators-cloud
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/eco/sustainable-development
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/support
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/support/articles/00204426?cpint=spt-subfooter_sbs
Source: wget.exe, 00000002.00000002.305938269.0000000000E30000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.dr, 00279252.2.drString found in binary or memory: https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252
Source: wget.exe, 00000002.00000002.305938269.0000000000E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252cY
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.1662198e07f3a6c798a0e0676
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.6874eb8a7b855bd8a193000c3
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf/resources/assets/img/Glob
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shffonts-latinextended.6874eb
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/eu/pages/privacy/en_GB/privacy_overview.html
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/gaming-gear
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/handycam
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/headphones
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/high-resolution-audio
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/home-theatre-sound-bars
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/interchangeable-lens-cameras
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/lenses
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/locale-selector
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/memory-cards-storage-cables
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/my-favorites
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/account
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/ajax/displayname
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/login
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/login?site=odw_en_GB&returnUri=%2Fmysony%2Fnewsletter?site%3Dodw_en_GB
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/logout
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony/product/register
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/mysony?cpint=spt-footer_prd
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/presscentre
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/pro/hub/home?cmp=gwt-footer
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/search
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/sitemap
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/smartphones
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/TermsAndConditions
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/cart
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/my-account/address-book
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/my-account/orders
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/my-account/payment-details
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/store/search
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/t5/english-community/ct-p/en
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/walkman
Source: 00279252.2.drString found in binary or memory: https://www.sony.co.uk/wireless-speakers
Source: 00279252.2.drString found in binary or memory: https://www.sony.com/campaign/GLOBAL/geofilter/config/en_US/
Source: 00279252.2.drString found in binary or memory: https://www.sony.com/en/
Source: 00279252.2.drString found in binary or memory: https://www.sony.com/en/SonyInfo/design/?s_tc=sd_top_wtss&cpint=SONYSITES_SECONDARYVISUAL_WWWSONYDES
Source: 00279252.2.drString found in binary or memory: https://www.sony.com/image/sonyview1?fmt=png&amp;wid=1200
Source: 00279252.2.drString found in binary or memory: https://www.sony.net/SonyInfo/Careers/
Source: 00279252.2.drString found in binary or memory: https://www.sony.net/SonyInfo/CorporateInfo/purpose_and_values/
Source: 00279252.2.drString found in binary or memory: https://www.sony.net/SonyInfo/design/
Source: 00279252.2.drString found in binary or memory: https://www.sony.net/SonyInfo/technology/
Source: 00279252.2.drString found in binary or memory: https://www.sony.net/brand/
Source: 00279252.2.drString found in binary or memory: https://www.sonymusic.com/
Source: 00279252.2.drString found in binary or memory: https://www.sonypictures.com/
Source: 00279252.2.drString found in binary or memory: https://www.youtube.com/
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B290032_3_02B29003
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B290032_3_02B29003
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B290032_3_02B29003
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B290032_3_02B29003
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF28938BDBC971A0D9.TMPJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean2.win@7/15@1/1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252"
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\download\00279252.svg
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6520:120:WilError_01
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CDA9 pushad ; retn 0078h2_3_02B2CDD5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CDA9 pushad ; retn 0078h2_3_02B2CDD5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2C3C0 pushad ; ret 2_3_02B2C3C1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2C3C0 pushad ; ret 2_3_02B2C3C1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CD37 pushfd ; retn 0000h2_3_02B2CD5B
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CD37 pushfd ; retn 0000h2_3_02B2CD5B
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CE10 pushad ; retn 0078h2_3_02B2CE35
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CE10 pushad ; retn 0078h2_3_02B2CE35
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B29E61 push ebp; ret 2_3_02B29E62
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B29E61 push ebp; ret 2_3_02B29E62
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B28E59 push edi; retn 005Eh2_3_02B28E5A
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B28E59 push edi; retn 005Eh2_3_02B28E5A
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CDA9 pushad ; retn 0078h2_3_02B2CDD5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CDA9 pushad ; retn 0078h2_3_02B2CDD5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2C3C0 pushad ; ret 2_3_02B2C3C1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2C3C0 pushad ; ret 2_3_02B2C3C1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CD37 pushfd ; retn 0000h2_3_02B2CD5B
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CD37 pushfd ; retn 0000h2_3_02B2CD5B
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CE10 pushad ; retn 0078h2_3_02B2CE35
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B2CE10 pushad ; retn 0078h2_3_02B2CE35
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B29E61 push ebp; ret 2_3_02B29E62
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B29E61 push ebp; ret 2_3_02B29E62
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B28E59 push edi; retn 005Eh2_3_02B28E5A
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_3_02B28E59 push edi; retn 005Eh2_3_02B28E5A
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B2CE31 pushad ; retn 0078h2_2_02B2CE35
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B2CD20 pushad ; iretd 2_2_02B2CD21
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B2CDA9 pushad ; retn 0078h2_2_02B2CDD5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B31E83 pushad ; ret 2_2_02B31F7D
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B34280 pushad ; ret 2_2_02B34283
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B2CCE5 pushfd ; retn 0000h2_2_02B2CD5B
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_02B2C3C0 pushad ; ret 2_2_02B2C3C1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 836562 URL: https://www.sony.co.uk/elec... Startdate: 28/03/2023 Architecture: WINDOWS Score: 2 5 cmd.exe 2 2->5         started        7 iexplore.exe 1 79 2->7         started        process3 9 wget.exe 2 5->9         started        12 conhost.exe 5->12         started        14 iexplore.exe 20 7->14         started        dnsIp4 16 www.sony.co.uk 9->16 18 192.168.2.1 unknown unknown 14->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/002792520%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://services.sony.co.uk/supportmvc/en/contact/0%Avira URL Cloudsafe
https://www.sony.co.uk/store/my-account/orders0%Avira URL Cloudsafe
https://www.sony.co.uk/electronics/support0%Avira URL Cloudsafe
https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/subtitles.min.js0%Avira URL Cloudsafe
https://www.sony.co.uk/audio-components0%Avira URL Cloudsafe
https://www.sony.co.uk/smartphones0%Avira URL Cloudsafe
https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.min.js0%Avira URL Cloudsafe
https://www.sony.co.uk/wireless-speakers0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony/login0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony/product/register0%Avira URL Cloudsafe
https://www.sony.co.uk/camera-accessories0%Avira URL Cloudsafe
https://www.sony.co.uk/digital-voice-recorders0%Avira URL Cloudsafe
https://services.sony.co.uk/supportmvc/en/contact/0%VirustotalBrowse
https://www.sony.co.uk/electronics/360-reality-audio0%Avira URL Cloudsafe
https://www.sony.co.uk/electronics/cinema-line0%Avira URL Cloudsafe
https://www.sony.co.uk/my-favorites0%Avira URL Cloudsafe
https://www.sony.co.uk/store/search0%Avira URL Cloudsafe
https://www.sony.co.uk/lenses0%Avira URL Cloudsafe
https://community.sony.co.uk/t5/en/ct-p/en0%Avira URL Cloudsafe
https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.css0%Avira URL Cloudsafe
https://www.sony.co.uk/store/0%Avira URL Cloudsafe
https://community.sony.co.uk/t5/Wallpapers/con-p/wallpaper_world0%Avira URL Cloudsafe
https://www.sony.co.uk/bravia0%Avira URL Cloudsafe
https://www.sony.co.uk/t5/english-community/ct-p/en0%Avira URL Cloudsafe
https://www.sony.co.uk/blu-ray-disc-dvd-players0%Avira URL Cloudsafe
https://www.sony.co.uk/electronics/support/articles/00204426?cpint=spt-subfooter_sbs0%Avira URL Cloudsafe
https://www.sony.co.uk/store/my-account/payment-details0%Avira URL Cloudsafe
https://www.sony.co.uk/car-audio0%Avira URL Cloudsafe
https://www.sony.co.uk/dealer-locator0%Avira URL Cloudsafe
https://sony.scene0%Avira URL Cloudsafe
https://services.sony.co.uk/supportmvc/en/repair/0%Avira URL Cloudsafe
https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252cY0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony/ajax/displayname0%Avira URL Cloudsafe
https://www.sony.co.uk/deals-offers?cpint=EURO_FOOTER_PROMOTIONSPAGE0%Avira URL Cloudsafe
https://www.sony.co.uk/action-cam0%Avira URL Cloudsafe
https://www.sony.co.uk/high-resolution-audio0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony/account0%Avira URL Cloudsafe
https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.1662198e07f3a6c798a0e06760%Avira URL Cloudsafe
https://www.sony.co.uk/headphones0%Avira URL Cloudsafe
https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/keyboard.min.js0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony/logout0%Avira URL Cloudsafe
https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf/resources/assets/img/Glob0%Avira URL Cloudsafe
https://www.sony.co.uk/memory-cards-storage-cables0%Avira URL Cloudsafe
https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/hls.min.js0%Avira URL Cloudsafe
https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.6874eb8a7b855bd8a193000c30%Avira URL Cloudsafe
https://www.sony.co.uk/gaming-gear0%Avira URL Cloudsafe
https://www.sony.co.uk/electronics/eco/sustainable-development0%Avira URL Cloudsafe
https://www.sony.co.uk/locale-selector0%Avira URL Cloudsafe
https://www.sony.co.uk/store/my-account/address-book0%Avira URL Cloudsafe
https://www.sony.co.uk/mysony?cpint=spt-footer_prd0%Avira URL Cloudsafe
https://www.sony.co.uk/store/cart0%Avira URL Cloudsafe
https://www.sony.co.uk/compact-cameras0%Avira URL Cloudsafe
https://www.sony.co.uk/eu/pages/privacy/en_GB/privacy_overview.html0%Avira URL Cloudsafe
https://community.sony.co.uk/t5/Photo-Gallery/con-p/324600%Avira URL Cloudsafe
https://www.sony.co.uk/0%Avira URL Cloudsafe
https://www.sony.co.uk/sitemap0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.sony.co.uk
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://sony.scene7.com/is/image/sonyglobalsolutions/DI_clouds%20_756x756?$S7Product$&fmt=png-alpha00279252.2.drfalse
      high
      https://www.sony.co.uk/store/my-account/orders00279252.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://services.sony.co.uk/supportmvc/en/contact/00279252.2.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://campaign.odw.sony-europe.com/dynamic/terms-conditions/index.jsp?country=gb&language=en00279252.2.drfalse
        high
        https://www.sony.co.uk/audio-components00279252.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.sony.co.uk/electronics/support00279252.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.sony.net/SonyInfo/technology/00279252.2.drfalse
          high
          https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/subtitles.min.js00279252.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.sony.co.uk/smartphones00279252.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.sony.net/SonyInfo/design/00279252.2.drfalse
            high
            https://www.sony.net/SonyInfo/Careers/00279252.2.drfalse
              high
              https://www.sony.com/en/SonyInfo/design/?s_tc=sd_top_wtss&cpint=SONYSITES_SECONDARYVISUAL_WWWSONYDES00279252.2.drfalse
                high
                http://google.com/chromewget.exe, 00000002.00000003.305269500.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305269500.0000000002B61000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.min.js00279252.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.sony.co.uk/wireless-speakers00279252.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://sony.scene7.com/is/image/sonyglobalsolutions/DI_camera-remote-SDK_756x756?$S7Product$&fmt=pn00279252.2.drfalse
                    high
                    https://www.sony.co.uk/mysony/login00279252.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.sony.co.uk/mysony/product/register00279252.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-youtube?$globalFooter$wget.exe, 00000002.00000002.305963165.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, 00279252.2.drfalse
                      high
                      https://www.sony.com/en/00279252.2.drfalse
                        high
                        https://www.sony.co.uk/camera-accessories00279252.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.sony.co.uk/digital-voice-recorders00279252.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Interchangeable-lens%20Cameras_756x756?$S7Pr00279252.2.drfalse
                          high
                          https://www.sony.co.uk/electronics/360-reality-audio00279252.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_blu-ray_BDP-S6700_756x756?$S7Product$&fmt00279252.2.drfalse
                            high
                            https://www.playstation.com/en-gb/00279252.2.drfalse
                              high
                              https://www.sony.co.uk/store/search00279252.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.reddit.com/msapplication.xml4.3.drfalse
                                high
                                https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-twitter?$globalFooter$00279252.2.drfalse
                                  high
                                  https://sony.scene7.com/is/content/sonyglobalsolutions/sony-logo?$S7Product$00279252.2.drfalse
                                    high
                                    https://campaign.odw.sony-europe.com/dynamic/legal/companyinfo/companyInformation.jsp?country=gb&lan00279252.2.drfalse
                                      high
                                      https://www.sonypictures.com/00279252.2.drfalse
                                        high
                                        https://community.sony.co.uk/t5/en/ct-p/en00279252.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.sony.co.uk/electronics/cinema-line00279252.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.sony.co.uk/campaign/GLOBAL/flowplayer/flowplayer.css00279252.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.sony.co.uk/lenses00279252.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.sony.co.uk/my-favorites00279252.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.sonymusic.com/00279252.2.drfalse
                                          high
                                          https://www.sony.co.uk/store/00279252.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://community.sony.co.uk/t5/Wallpapers/con-p/wallpaper_world00279252.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.sony.co.uk/blu-ray-disc-dvd-players00279252.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.sony.co.uk/bravia00279252.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.sony.co.uk/store/my-account/payment-details00279252.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.youtube.com/00279252.2.drfalse
                                            high
                                            https://www.sony.co.uk/car-audio00279252.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tags.tiqcdn.com/utag/sony-marketing/seu/prod/utag.sync.js00279252.2.drfalse
                                              high
                                              https://www.sony.co.uk/t5/english-community/ct-p/en00279252.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.sony.co.uk/dealer-locator00279252.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.sony.co.uk/electronics/support/articles/00204426?cpint=spt-subfooter_sbs00279252.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://services.sony.co.uk/supportmvc/en/repair/00279252.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sony.scene7.com/is/image/sonyglobalsolutions/Gaming_gear_756x756?$S7Product$&fmt=png-alpha00279252.2.drfalse
                                                high
                                                https://sony.scenewget.exefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.youtube.com/msapplication.xml7.3.drfalse
                                                  high
                                                  https://www.sony.co.uk/mysony/ajax/displayname00279252.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://twitter.com/sonyuk00279252.2.drfalse
                                                    high
                                                    https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252cYwget.exe, 00000002.00000002.305938269.0000000000E30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252wget.exe, 00000002.00000002.305938269.0000000000E30000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.305524108.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.dr, 00279252.2.drfalse
                                                      unknown
                                                      https://pro.sony/en_GB/?cmp=gwt-sony_sites00279252.2.drfalse
                                                        high
                                                        https://sony.scene7.com/is/content/sonyglobalsolutions/footer-sns-facebook?$globalFooter$00279252.2.drfalse
                                                          high
                                                          https://sony.scene7.com/is/image/sonyglobalsolutions/Headphones-category-icon-20221202?$S7Product$&f00279252.2.drfalse
                                                            high
                                                            https://www.sony.co.uk/high-resolution-audio00279252.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.sony.com/image/sonyview1?fmt=png&amp;wid=120000279252.2.drfalse
                                                              high
                                                              https://www.sony.co.uk/deals-offers?cpint=EURO_FOOTER_PROMOTIONSPAGE00279252.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_high-resolution-audio_TA-ZH1ES_756x756?$S00279252.2.drfalse
                                                                high
                                                                https://www.sony.co.uk/mysony/account00279252.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://sony.scene7.com/is/image/sonyglobalsolutions/Mobile_215-packshot_756x756?$S7Product$&fmt=png00279252.2.drfalse
                                                                  high
                                                                  https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.1662198e07f3a6c798a0e067600279252.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.sony.co.uk/action-cam00279252.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://sony.scene7.com/is/image/sonyglobalsolutions/DI_Lenses-SDK_756x756?$S7Product$&fmt=png-alpha00279252.2.drfalse
                                                                    high
                                                                    https://tags.tiqcdn.com/utag/sony-marketing/seu/prod/utag.js00279252.2.drfalse
                                                                      high
                                                                      https://campaign.odw.sony-europe.com/dynamic/modern-slavery/modern-slavery-act-statement.pdf00279252.2.drfalse
                                                                        high
                                                                        https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_portable_audio_NW-ZX500_756x756?$S7Produc00279252.2.drfalse
                                                                          high
                                                                          https://campaign.odw.sony-europe.com/dynamic/accessibility/index.jsp?language=en&country=gb00279252.2.drfalse
                                                                            high
                                                                            https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/keyboard.min.js00279252.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.sony.co.uk/headphones00279252.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf/resources/assets/img/Glob00279252.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.amazon.com/msapplication.xml.3.drfalse
                                                                              high
                                                                              https://www.sony.co.uk/memory-cards-storage-cables00279252.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://sony.scene7.com/is/image/sonyglobalsolutions/TV_65_A80K_756x756?$S7Product$&fmt=png-alpha00279252.2.drfalse
                                                                                high
                                                                                https://www.sony.co.uk/mysony/logout00279252.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://pro.sony?cmp=gwt-00279252.2.drfalse
                                                                                  high
                                                                                  https://www.sony.co.uk/gaming-gear00279252.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.twitter.com/msapplication.xml5.3.drfalse
                                                                                    high
                                                                                    https://www.instagram.com/sony.unitedkingdom00279252.2.drfalse
                                                                                      high
                                                                                      https://www.sony.co.uk/campaign/GLOBAL/flowplayer/plugins/hls.min.js00279252.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://sony.scene7.com/is/image/sonyglobalsolutions/VandS_car-audio_756x756?$S7Product$&fmt=png-alp00279252.2.drfalse
                                                                                        high
                                                                                        https://www.sony.co.uk/mysony?cpint=spt-footer_prd00279252.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.sony.co.uk/electronics/eco/sustainable-development00279252.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.sony.co.uk/store/my-account/address-book00279252.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.sony.eu/businesssolutions00279252.2.drfalse
                                                                                          high
                                                                                          https://www.sony.co.uk/locale-selector00279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.sony.co.uk/etc.clientlibs/sony/global/clientlibs/clientlib-shf.6874eb8a7b855bd8a193000c300279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.sony.co.uk/compact-cameras00279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.sony.co.uk/eu/pages/privacy/en_GB/privacy_overview.html00279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.sony.co.uk/store/cart00279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://community.sony.co.uk/t5/Photo-Gallery/con-p/3246000279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.sony.co.uk/00279252.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://sony.scene7.com/is/image/sonyglobalsolutions/HT-SB-category-icon-20221202?$S7Product$&fmt=pn00279252.2.drfalse
                                                                                            high
                                                                                            https://www.sony.co.uk/sitemap00279252.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.nytimes.com/msapplication.xml3.3.drfalse
                                                                                              high
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              IP
                                                                                              192.168.2.1
                                                                                              Joe Sandbox Version:37.0.0 Beryl
                                                                                              Analysis ID:836562
                                                                                              Start date and time:2023-03-28 18:27:01 +02:00
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 8m 23s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:urldownload.jbs
                                                                                              Sample URL:https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:8
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • HDC enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:CLEAN
                                                                                              Classification:clean2.win@7/15@1/1
                                                                                              EGA Information:Failed
                                                                                              HDC Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 2
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 23.212.217.250, 95.100.53.90, 152.199.19.161
                                                                                              • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12827.dscb.akamaiedge.net, go.microsoft.com, ie9comview.vo.msecnd.net, go.microsoft.com.edgekey.net, ctldl.windowsupdate.com, www.gwt-eu.edgekey.net, cs9.wpc.v0cdn.net
                                                                                              • Execution Graph export aborted for target wget.exe, PID 6640 because there are no executed function
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              No simulations
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):2.0558679725981275
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:rlfF2JrEgmw+IaCr8OhpOfbI/GbCF2iorEgm2p+IaCypOfbI/Ge4fbIusG77dBfD:raJGo/Qp8oGW/98e88B869lWTsu9lW
                                                                                              MD5:2AB351E8F9E349C59B8079673E3BF28C
                                                                                              SHA1:F5D0A5BAB4CD2F2326C0BCDFB10475BC1A04D8F8
                                                                                              SHA-256:82CAED47EB355D3651886A57911A2A996803847B8893AC2A14FD9584AF62988B
                                                                                              SHA-512:6DCD5DF7102BFC74B64F581736CBCF5B3A124B5F7D0905988E731DF5BFD82F6FED1A5078D32D61BF419DFE6BC4F460E863951EBD2957A25698F28F68A82144B9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y......................................................................................... ...a................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.p.k.U.Y.8.d.D.N.7.R.G.Q.6.O.z.0.u.1.c.N.y.Q.=.=.........:.......................................
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):3584
                                                                                              Entropy (8bit):1.7860829638094562
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:rl0YmGF7rEgmfi76FgrEgmfsB7qw49luaxA+4zzKtMAFJRlc:r1GgGq49lc+Kmz
                                                                                              MD5:33AE15F9A514AAFACF5271A894DB51DC
                                                                                              SHA1:4D7C52EF1834EE54232C0330489586F5A338CBC0
                                                                                              SHA-256:0F5DC92818DE2BA1D7C6CECA61D8E1EADC7BCA570417DFC8BFF3496D997AA33F
                                                                                              SHA-512:E3A9615A990C581402FB30F6682A33347D9F93A968B9D93234ACBB790D0109339EF886F1A895A6EB31775B26B7DB583EBC59B645DCEF4F299C795627084E52E6
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................p...a................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................@.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):356
                                                                                              Entropy (8bit):5.111498281137911
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc41EIAG7/AG7fCTD90/QL3WIZK0QhPPFVDHkEtMjwu:TMHdNMNxOETZ1nWimI00ONVbkEtMb
                                                                                              MD5:80D25F7E2C9970B9A39FC40719913054
                                                                                              SHA1:406D7DB2F9FD5D20E1DB48E840836F37E1301FC8
                                                                                              SHA-256:C3B6AAECBB5CB46A803D1722474A5DA16B613B463F0023D4EB5808417B685CBA
                                                                                              SHA-512:57F5B913063D737CAA9D561AE0A802430DF4017AE09A8608EE3DF0166BD7D13A652D1539C92CC047F3671D3C462716B6405F63646D28DB86F4C3F988997C1721
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xc693bc43,0x01d961dd</date><accdate>0xc693bc43,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):354
                                                                                              Entropy (8bit):5.122991900082258
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkMBBvLBBvfCTD90/QL3WIZK0QhPPFkI5kU5EtMjwu:TMHdNMNxe2kMjinWimI00ONkak6EtMb
                                                                                              MD5:9C331A075F11745807EE7EB5D0123DDB
                                                                                              SHA1:B74C364E61B9E1FC160B2F76C2DCEFA5169826AE
                                                                                              SHA-256:DC25438A30AD5D0DC6332C6C0AC179EADB1199F9431B30BB8CCC09C1BB50A9A2
                                                                                              SHA-512:B262275BA9D673D8A6D263B145C0E10F6AA332C1106D063EF6AE4A8D757198DFEF83E606E3D64137A23A3E42E5B1325F73E14FDE3C8C732597CBDA27B15F5082
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xc6856dd1,0x01d961dd</date><accdate>0xc6856dd1,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (318), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):360
                                                                                              Entropy (8bit):5.13165443194152
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLIAG7/AG7fCTD90/QL3WIZK0QhPPFyhBcEEtMjwu:TMHdNMNxvLTZ1nWimI00ONmZEtMb
                                                                                              MD5:3B43D15037ACE3674CD9D2B144ED521E
                                                                                              SHA1:637B96E12B9B44F06368D35DEC730B0211E0F9C3
                                                                                              SHA-256:13F03D166EC86DBDC7B35DA80109D443E1EE963158004A23D4C28E508DE9F304
                                                                                              SHA-512:DE315500D8DFF3D904635B61CC8264D0A0AE0C9668EADFEC4B9C524B88DE06D835B2909C822B144EE2157AC42BE31EBA9C89830B5A1D437807F2828FE8252825
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xc693bc43,0x01d961dd</date><accdate>0xc693bc43,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):350
                                                                                              Entropy (8bit):5.130227897350283
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4Jnv0vfCTD90/QL3WIZK0QhPPFgE5EtMjwu:TMHdNMNxinsSnWimI00ONd5EtMb
                                                                                              MD5:9AE1EA2D99037A408B689FDE799A4276
                                                                                              SHA1:BC0B66E49726283BA7A4DC7C47D7A2A2339ABF4E
                                                                                              SHA-256:7068616A267A4807FC2EC79E9B6CFCAE7D4FC0212589FD8F498743902F0B33B4
                                                                                              SHA-512:2F944E4D98FD9EE5205A469BE7CF0C288AF098FEF225839580BAA584DCE28E6566C2D85BFCEF7E410C17C80C8E57651B9D2C31DE3CC313764D1172AE5B6B266B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xc68c94b1,0x01d961dd</date><accdate>0xc68c94b1,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):356
                                                                                              Entropy (8bit):5.1269827914538295
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwI7q/7qfCTD90/QL3WIZK0QhPPF8K0QU5EtMjwu:TMHdNMNxhGwBnWimI00ON8K075EtMb
                                                                                              MD5:BFD0710969BAC914292915ACE9867367
                                                                                              SHA1:025B64B266EB5BD0212583B988ABFDCBD177572F
                                                                                              SHA-256:4FA5DABC74571A709F07FCC3F6E695A6DE6377277E471C39978559AE1AB415B6
                                                                                              SHA-512:47E69D2024167DB75C04CB5AC921790F71E301784BF115E10F48304AACDBE3F7756507164D0F90352DD541CC79FD6B726122EBB46F7082AE7ADC1CAE7921BD79
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xc69ae398,0x01d961dd</date><accdate>0xc69ae398,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):354
                                                                                              Entropy (8bit):5.111258302755695
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunIAG7/AG7fCTD90/QL3WIZK0QhPPFAkEtMjwu:TMHdNMNx0nTZ1nWimI00ONxEtMb
                                                                                              MD5:085A66F7F9997C529E39DF95D8FF705D
                                                                                              SHA1:169E7083EC2E4A2BB429805D8201FD7E9A3E664C
                                                                                              SHA-256:5C862F7D069B2E9BAC9FF270876FEE06D8A6E04D0E48C8A44D10608DA23D5F5E
                                                                                              SHA-512:EE5681C69BEE5401BD8A2028314F868F718282BBF2330EB4E293B9D6C41F45EB9947098DE9BCEA83520699FA528A0BB8158589F4D1195378A3FCC7AA488F74BB
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xc693bc43,0x01d961dd</date><accdate>0xc693bc43,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):356
                                                                                              Entropy (8bit):5.166008805035899
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTnv/AG7fCTD90/QL3WIZK0QhPPF6Kq5EtMjwu:TMHdNMNxxng1nWimI00ON6Kq5EtMb
                                                                                              MD5:BDCA44D4B3E34490953B2BEA3333D537
                                                                                              SHA1:D6297C8E7F8FAC11362391EC8776B6B31861BEF7
                                                                                              SHA-256:ABD61BDE249159A862EDC8CB077B5AD352876320401208014A7141C611FBA60C
                                                                                              SHA-512:B868FC005A2BC76B0FDEC947B00B410581F333C8F5E89935649412EBB06CF2FCEE854E6C8D57473252F28BDC6B77E821EAF40DDFC6277AC03840A24F9CF50BBE
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xc68c94b1,0x01d961dd</date><accdate>0xc693bc43,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):358
                                                                                              Entropy (8bit):5.110424909262952
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nMBBvLBBvfCTD90/QL3WIZK0QhPPF02CqEtMjwu:TMHdNMNxcMjinWimI00ONVEtMb
                                                                                              MD5:439BF057601324DDED35AEAFC994229A
                                                                                              SHA1:967992CA1149E2EFF53AC9D2A41BD8286B1DB122
                                                                                              SHA-256:742023ED11219DFC0384EB6F1EA7F9EC78F2FA084DA9EB85BE3FDFC619D4AB2F
                                                                                              SHA-512:E9AD8E4DF31E6E348745E592330C6CE5AC0BF157929EDEB0421A63F3A82EB82F06D11C8B9C81198FF27F46EB768D264D3A55CDA00DED0BAEFD84B5ABF0B619D9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xc6856dd1,0x01d961dd</date><accdate>0xc6856dd1,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):354
                                                                                              Entropy (8bit):5.114354673815495
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4Innv0vfCTD90/QL3WIZK0QhPPFiwE5EtMjwu:TMHdNMNxfnnsSnWimI00ONe5EtMb
                                                                                              MD5:1E9C14E65E74B4F2AAE0B5E9F48A26F9
                                                                                              SHA1:6BA5C58E0956BA251C51115262EECBA5F29DBE50
                                                                                              SHA-256:2F95B949B3252A58C7FEE06B86EDCC0C299A37693B07D16AB7C8893420F4D1F8
                                                                                              SHA-512:D7E091702C38767EDB78F11040A94DAA4D3E87575F7F6955BA0275D49549FFEA8466C6A4B73A5FAAA7681CD7ACED215C0A62ACBB9C0B3BA6C64F0267D7723E00
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xc68c94b1,0x01d961dd</date><accdate>0xc68c94b1,0x01d961dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):16384
                                                                                              Entropy (8bit):0.10413743281203756
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:a/vlluXalyPm5AlkxM3wHYzqufKt3QWFWIOglcNE:i9luaxA+4zzKtgWFJRlc
                                                                                              MD5:7946952640041B940FC95B6824472ACD
                                                                                              SHA1:97C63B1713CE725FF0A9EE32C3C228DC5EAE3332
                                                                                              SHA-256:535B13934BD6B33533A6C6F5048448FE3B9F026CFBED91E422AD19455E366604
                                                                                              SHA-512:C5A3403495CDC0E6A89992B89A868EE4E1FC1F7F9719DA824D3DB4ECF85C536FEACE1AFB7E72AF2836318D0F0A988A0BFFD18F3DC6805A2DDD30B9AC114E9FFF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):16384
                                                                                              Entropy (8bit):0.08254436817866921
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:1wUoWlVi1qUodE1olclllv/nt+lybltll1lRslkhlEklljUoZ4UwUo1:1w9WPj9d9UFAlkxb9Z4Uw91
                                                                                              MD5:6DE094D80D4F3495792BECD69B18B486
                                                                                              SHA1:3D06CFA1F14045A7B89355AC00881A6C8D8C4196
                                                                                              SHA-256:1EFD2BA01B090EEA53C4E6E2255F455A348ED8FAD4C7E208702F0D0003978AB5
                                                                                              SHA-512:4E954E572EC61FEE65E79AC16E918A17DEB198A7BD098FDD9148FAF4666F5EFCAB3A1EA5A8E7B6C00555E2E151F040645DC0A8A1E434C8AB28FF63227DB63FC8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):1477
                                                                                              Entropy (8bit):3.47548380417692
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:HtT9a6VNHM/T1De5RhKkk1DbV3JRbKmmdSi/T1DSaAL1n2tGEStDJEEBBzeiV3JX:NprKxePgJ1NPbZcj5GR4mdSQPbZ2DO
                                                                                              MD5:975553A83CFD767C3AFA29EE8520522B
                                                                                              SHA1:A1618A516F775EF705DE46DCAB15FB5D4C112254
                                                                                              SHA-256:C2D8DA19931F8E332859A1CB86254C298E1C4BFCDE77F25936671340798E266A
                                                                                              SHA-512:1F0CD12FFC1F27B62DF256F0BF0F88C5E86736DD2042CF1A42A2992DB7305D8527C5EC09C1ECC0A5CBFC43FF7EBC578BEB749957D1C1F585D6C3C14743337380
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:--2023-03-28 18:27:56-- https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252..Resolving www.sony.co.uk (www.sony.co.uk)... 23.212.217.250..Connecting to www.sony.co.uk (www.sony.co.uk)|23.212.217.250|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: unspecified [text/html]..Saving to: 'C:/Users/user/Desktop/download/00279252'.... 0K .......... .......... .......... .......... .......... 199K.. 50K .......... .......... .......... .......... .......... 266K.. 100K .......... .......... .......... .......... .......... 445K.. 150K .......... .......... .......... .......... .......... 999K.. 200K .......... .......... .......... .......... .......... 908K.. 250K .......... .......... .......... .......... .......... 1018K.. 300K .......... .......... .......... .......... .......... 675K.. 350K .......... .......... .......... .......... .......... 1.10M.. 400K .......... .......... .......... ....
                                                                                              Process:C:\Windows\SysWOW64\wget.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1220), with CRLF, LF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):684772
                                                                                              Entropy (8bit):5.426987692699837
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:VguXQawdkT/HebKwQwmHAG74KDaySmcMWFPsI7UAxoYBg3pjxH1CIOhjZWE:VvwkGbVao
                                                                                              MD5:BA9B57EC8299D829D012B743A2A37079
                                                                                              SHA1:57CC9A20341B24758C371B2DAFBAFE153FF992FD
                                                                                              SHA-256:5F2AD9E775D287F8B04C525860B77C98ACD0FA4F3EB6343A8373B35BA34FE2EC
                                                                                              SHA-512:128FCB7430C6D55C86F12C6748D79A1CA6A9C95B2BD4DBAB88FC012653AB0D7069A8895065CEB0A450BBBAA5AD94D4757AC45DAF67F772DC4003F25F21451A37
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<!DOCTYPE html>.... [if lt IE 8 ]><html class="no-js ie lt-ie10 lt-ie9 lt-ie8" dir="ltr" lang="en"><![endif]-->. [if IE 8]><html class="no-js ie lt-ie10 lt-ie9" dir="ltr" lang="en"><![endif]-->. [if IE 9]><html class="no-js ie lt-ie10" dir="ltr" lang="en"><![endif]-->. [if (gt IE 9)|!(IE)]> ><html class="no-js modern" dir="ltr" lang="en"> <![endif]-->... <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta http-equiv="x-dns-prefetch-control" content="on">.<meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="apple-mobile-web-app-capable" content="yes">.<meta name="format-detection" content="telephone=no">.<meta name="msapplication-TileColor" content="#000000">.<meta name="msapplication-TileImage" content="/assets/images/Favicon_144x144.png">.<meta name="msapplication-config" content="/browserconfig.xml">.<meta name="robots" content="noyaca">.<meta name="referrer" content="no-referrer-when-downg
                                                                                              No static file info

                                                                                              Download Network PCAP: filteredfull

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Mar 28, 2023 18:27:58.344091892 CEST6099853192.168.2.58.8.8.8
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Mar 28, 2023 18:27:58.344091892 CEST192.168.2.58.8.8.80x8c50Standard query (0)www.sony.co.ukA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Mar 28, 2023 18:27:58.387371063 CEST8.8.8.8192.168.2.50x8c50No error (0)www.sony.co.ukwww.gwt-eu.edgekey.netCNAME (Canonical name)IN (0x0001)false

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              • File
                                                                                              • Network

                                                                                              Click to dive into process behavior distribution

                                                                                              Target ID:0
                                                                                              Start time:18:27:56
                                                                                              Start date:28/03/2023
                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252" > cmdline.out 2>&1
                                                                                              Imagebase:0x11d0000
                                                                                              File size:232960 bytes
                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low

                                                                                              Target ID:1
                                                                                              Start time:18:27:56
                                                                                              Start date:28/03/2023
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7fcd70000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low

                                                                                              Target ID:2
                                                                                              Start time:18:27:56
                                                                                              Start date:28/03/2023
                                                                                              Path:C:\Windows\SysWOW64\wget.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.sony.co.uk/electronics/support/others-software/inzone-hub/software/00279252"
                                                                                              Imagebase:0x400000
                                                                                              File size:3895184 bytes
                                                                                              MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low

                                                                                              Target ID:3
                                                                                              Start time:18:28:00
                                                                                              Start date:28/03/2023
                                                                                              Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\download\00279252.svg
                                                                                              Imagebase:0x7ff72c700000
                                                                                              File size:823560 bytes
                                                                                              MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                              Target ID:4
                                                                                              Start time:18:28:01
                                                                                              Start date:28/03/2023
                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2
                                                                                              Imagebase:0xa10000
                                                                                              File size:822536 bytes
                                                                                              MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                              Non-executed Functions

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, Offset: 02B25000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_3_2b25000_wget.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 14d9a2eef785f5cb721eca5559fec5f4b479788a5c85ae32bd7e11df777e3ae9
                                                                                              • Instruction ID: 229d0d7f6570d4bc51b56d6a410d63d6e95457a798e26cd670d778a3db381f36
                                                                                              • Opcode Fuzzy Hash: 14d9a2eef785f5cb721eca5559fec5f4b479788a5c85ae32bd7e11df777e3ae9
                                                                                              • Instruction Fuzzy Hash: F451AA5158EBD51FC71387344D7A9A2BFB12E1720470E9ADFC4C58F5E3D209A81AE722
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000003.305477727.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, Offset: 02B28000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_3_2b25000_wget.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 14d9a2eef785f5cb721eca5559fec5f4b479788a5c85ae32bd7e11df777e3ae9
                                                                                              • Instruction ID: 229d0d7f6570d4bc51b56d6a410d63d6e95457a798e26cd670d778a3db381f36
                                                                                              • Opcode Fuzzy Hash: 14d9a2eef785f5cb721eca5559fec5f4b479788a5c85ae32bd7e11df777e3ae9
                                                                                              • Instruction Fuzzy Hash: F451AA5158EBD51FC71387344D7A9A2BFB12E1720470E9ADFC4C58F5E3D209A81AE722
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%