Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mouse-jiggler.en.softonic.com

Overview

General Information

Sample URL:https://mouse-jiggler.en.softonic.com
Analysis ID:1541226
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=1964,i,2083660720881633716,11189384641318755992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mouse-jiggler.en.softonic.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mouse-jiggler.en.softonic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mouse-jiggler.en.softonic.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: mouse-jiggler.en.softonic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=1964,i,2083660720881633716,11189384641318755992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mouse-jiggler.en.softonic.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=1964,i,2083660720881633716,11189384641318755992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      swls.map.fastly.net
      151.101.1.91
      truefalse
        unknown
        mouse-jiggler.en.softonic.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://mouse-jiggler.en.softonic.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            151.101.1.91
            swls.map.fastly.netUnited States
            54113FASTLYUSfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1541226
            Start date and time:2024-10-24 15:36:50 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://mouse-jiggler.en.softonic.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@18/0@4/4
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.181.238, 108.177.15.84, 34.104.35.123, 4.245.163.56, 93.184.221.240, 192.229.221.95
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://mouse-jiggler.en.softonic.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 24, 2024 15:37:48.127351046 CEST49675443192.168.2.4173.222.162.32
            Oct 24, 2024 15:37:49.600812912 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.600863934 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:49.601068020 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.601490974 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.601543903 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:49.601619005 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.601780891 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.601803064 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:49.602159977 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:49.602180004 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.214720011 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.215049028 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.215065002 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.216569901 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.216644049 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.218022108 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.218125105 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.218275070 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.218281984 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.220225096 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.220865011 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.220897913 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.222515106 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.222578049 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.223923922 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.224037886 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.268472910 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.332187891 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.332215071 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.356050014 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.356391907 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.356508017 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.356942892 CEST49735443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:50.356966019 CEST44349735151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:50.523406029 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:51.686105013 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:51.686160088 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:51.686228991 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:51.686631918 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:51.686646938 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.550520897 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.550879955 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:52.550909996 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.552478075 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.552560091 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:52.553947926 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:52.554128885 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.595041990 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:52.595097065 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:37:52.641870975 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:37:53.487210989 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:53.487265110 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:53.487379074 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:53.489474058 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:53.489501953 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:53.584358931 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.584420919 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:53.589868069 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.591412067 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.591439962 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:53.607551098 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.655347109 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:53.744771957 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:53.744904041 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:53.745183945 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.828157902 CEST49736443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:53.828224897 CEST44349736151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:54.195854902 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:54.196264982 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:54.196288109 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:54.196887016 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:54.197341919 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:54.197452068 CEST44349741151.101.1.91192.168.2.4
            Oct 24, 2024 15:37:54.252048016 CEST49741443192.168.2.4151.101.1.91
            Oct 24, 2024 15:37:54.357546091 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.357651949 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.361902952 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.361927032 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.362281084 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.405750990 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.447329044 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.652452946 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.652549028 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.652623892 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.652777910 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.652796030 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.652825117 CEST49740443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.652837992 CEST44349740184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.694499969 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.694562912 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:54.694688082 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.695065022 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:54.695076942 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.560641050 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.560733080 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.562083006 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.562098026 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.562489986 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.563822985 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.607335091 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.809724092 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.809817076 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.809876919 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.813328028 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.813345909 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:37:55.813359022 CEST49742443192.168.2.4184.28.90.27
            Oct 24, 2024 15:37:55.813364029 CEST44349742184.28.90.27192.168.2.4
            Oct 24, 2024 15:38:02.541970968 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:38:02.542035103 CEST44349739142.250.185.132192.168.2.4
            Oct 24, 2024 15:38:02.542097092 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:38:04.123001099 CEST49739443192.168.2.4142.250.185.132
            Oct 24, 2024 15:38:04.123023033 CEST44349739142.250.185.132192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 24, 2024 15:37:47.777556896 CEST53535891.1.1.1192.168.2.4
            Oct 24, 2024 15:37:47.810236931 CEST53620311.1.1.1192.168.2.4
            Oct 24, 2024 15:37:49.153549910 CEST53605221.1.1.1192.168.2.4
            Oct 24, 2024 15:37:49.561928988 CEST5517053192.168.2.41.1.1.1
            Oct 24, 2024 15:37:49.562149048 CEST5281953192.168.2.41.1.1.1
            Oct 24, 2024 15:37:49.598146915 CEST53528191.1.1.1192.168.2.4
            Oct 24, 2024 15:37:49.599848986 CEST53551701.1.1.1192.168.2.4
            Oct 24, 2024 15:37:51.676177025 CEST6078253192.168.2.41.1.1.1
            Oct 24, 2024 15:37:51.676410913 CEST6321753192.168.2.41.1.1.1
            Oct 24, 2024 15:37:51.683440924 CEST53632171.1.1.1192.168.2.4
            Oct 24, 2024 15:37:51.684606075 CEST53607821.1.1.1192.168.2.4
            Oct 24, 2024 15:38:04.120496035 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 24, 2024 15:37:49.561928988 CEST192.168.2.41.1.1.10xa7a7Standard query (0)mouse-jiggler.en.softonic.comA (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:49.562149048 CEST192.168.2.41.1.1.10xdb8Standard query (0)mouse-jiggler.en.softonic.com65IN (0x0001)false
            Oct 24, 2024 15:37:51.676177025 CEST192.168.2.41.1.1.10x496aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:51.676410913 CEST192.168.2.41.1.1.10x7e3bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 24, 2024 15:37:49.598146915 CEST1.1.1.1192.168.2.40xdb8No error (0)mouse-jiggler.en.softonic.comswls.map.fastly.netCNAME (Canonical name)IN (0x0001)false
            Oct 24, 2024 15:37:49.599848986 CEST1.1.1.1192.168.2.40xa7a7No error (0)mouse-jiggler.en.softonic.comswls.map.fastly.netCNAME (Canonical name)IN (0x0001)false
            Oct 24, 2024 15:37:49.599848986 CEST1.1.1.1192.168.2.40xa7a7No error (0)swls.map.fastly.net151.101.1.91A (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:49.599848986 CEST1.1.1.1192.168.2.40xa7a7No error (0)swls.map.fastly.net151.101.65.91A (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:49.599848986 CEST1.1.1.1192.168.2.40xa7a7No error (0)swls.map.fastly.net151.101.129.91A (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:49.599848986 CEST1.1.1.1192.168.2.40xa7a7No error (0)swls.map.fastly.net151.101.193.91A (IP address)IN (0x0001)false
            Oct 24, 2024 15:37:51.683440924 CEST1.1.1.1192.168.2.40x7e3bNo error (0)www.google.com65IN (0x0001)false
            Oct 24, 2024 15:37:51.684606075 CEST1.1.1.1192.168.2.40x496aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Oct 24, 2024 15:38:04.994864941 CEST1.1.1.1192.168.2.40xb7d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 24, 2024 15:38:04.994864941 CEST1.1.1.1192.168.2.40xb7d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • mouse-jiggler.en.softonic.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449735151.101.1.914435688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-24 13:37:50 UTC672OUTGET / HTTP/1.1
            Host: mouse-jiggler.en.softonic.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-24 13:37:50 UTC374INHTTP/1.1 406 Not Acceptable
            Connection: close
            cache-control: private, no-store
            Accept-Ranges: bytes
            Date: Thu, 24 Oct 2024 13:37:50 GMT
            Strict-Transport-Security: max-age=300
            access-control-expose-headers: x-country-code,x-region
            x-country-code: US
            x-region: TX
            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
            transfer-encoding: chunked
            2024-10-24 13:37:50 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449736151.101.1.914435688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-24 13:37:53 UTC704OUTGET / HTTP/1.1
            Host: mouse-jiggler.en.softonic.com
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-24 13:37:53 UTC374INHTTP/1.1 406 Not Acceptable
            Connection: close
            cache-control: private, no-store
            Accept-Ranges: bytes
            Date: Thu, 24 Oct 2024 13:37:53 GMT
            Strict-Transport-Security: max-age=300
            access-control-expose-headers: x-country-code,x-region
            x-country-code: US
            x-region: TX
            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
            transfer-encoding: chunked
            2024-10-24 13:37:53 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449740184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-24 13:37:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-24 13:37:54 UTC494INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=26035
            Date: Thu, 24 Oct 2024 13:37:54 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449742184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-24 13:37:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-24 13:37:55 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=26009
            Date: Thu, 24 Oct 2024 13:37:55 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-24 13:37:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:09:37:43
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:37:46
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=1964,i,2083660720881633716,11189384641318755992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:09:37:48
            Start date:24/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mouse-jiggler.en.softonic.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly