Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
R2n8x3VrH8.dmg

Overview

General Information

Sample name:R2n8x3VrH8.dmg
(renamed file extension from none to dmg)
Original sample name:R2n8x3VrH8
Analysis ID:1431950
MD5:50ea75b971ec961867377b45b29bf356
SHA1:d68faef1b80f376cdf1524e14f8baa49f0074b9d
SHA256:558c66e7283fed4e16cfbd7889f3d5500e89f637cc48968bed0450852083dbf1
Infos:

Detection

Score:29
Range:0 - 100
Whitelisted:false

Signatures

Executes the "dscl" command with authonly argument (probably to verify the login password)
Changes permissions of common UNIX (system) binary directories
Contains symbols with suspicious names likely related to anti-analysis
Contains symbols with suspicious names likely related to encryption
Contains symbols with suspicious names likely related to networking
Executes Apple scripts and/or other OSA language scripts with shell command 'osascript'
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "rm" command used to delete files or directories
Executes the "touch" command used to create files or modify time stamps
Reads file resource fork extended attributes
Reads hardware related sysctl values
Reads the sysctl safe boot value (probably to check if the system is in safe boot mode)
Reads the systems OS release and/or type
Reads the systems hostname
Uses AppleScript framework/components containing Apple Script related functionalities
Uses AppleScript scripting additions containing additional functionalities for Apple Scripts
Writes FAT Mach-O files to disk
Writes Mach-O files to the tmp directory

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431950
Start date and time:2024-04-26 03:59:32 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:R2n8x3VrH8.dmg
(renamed file extension from none to dmg)
Original Sample Name:R2n8x3VrH8
Detection:SUS
Classification:sus29.spyw.macDMG@0/11@2/0
  • Excluded IPs from analysis (whitelisted): 23.209.57.222, 17.253.21.205, 17.253.119.201, 23.222.200.29, 17.36.200.79, 17.253.3.195, 17.253.3.201
  • Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, db._dns-sd._udp.0.11.168.192.in-addr.arpa, help-ar.apple.com.edgekey.net, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, mesu-cdn.origin-apple.com.akadns.net, b._dns-sd._udp.0.11.168.192.in-addr.arpa, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, help.apple.com, mesu.apple.com, init.itunes.apple.com, init-cdn.itunes-apple.com.akadns.net
Command:open "/Volumes/Notion/Notion"
PID:632
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • System is macvm-mojave
  • open (MD5: 34bd93241fa5d2aee225941b1ca14fa4) Arguments: /usr/bin/open /Volumes/Notion/Notion
  • Terminal New Fork (PID: 634, Parent: 253)
  • login (MD5: d60183cc9225ae9b73af45e09e77277c) Arguments: login -pf bernard
    • login New Fork (PID: 635, Parent: 634)
    • bash (MD5: b513c6e7c86e43eb93f4fd56e28bd540) Arguments: -bash
      • bash New Fork (PID: 636, Parent: 635)
        • bash New Fork (PID: 637, Parent: 636)
        • path_helper (MD5: 4e20b24d35f3257bd2b4b4454224ef2d) Arguments: /usr/libexec/path_helper -s
      • bash New Fork (PID: 638, Parent: 635)
      • mkdir (MD5: bbbaafd2a4d7dcb9ddd178d814fea708) Arguments: mkdir -m 700 -p /Users/bernard/.bash_sessions
      • bash New Fork (PID: 639, Parent: 635)
        • bash New Fork (PID: 640, Parent: 639)
        • touch (MD5: 4740c7336a3cb2914b528fbce2d5edc7) Arguments: /usr/bin/touch /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
      • bash New Fork (PID: 641, Parent: 635)
      • Notion (MD5: 7f8c7e490f909f853949822f53645514) Arguments: /Volumes/Notion/Notion
        • Notion New Fork (PID: 642, Parent: 641)
          • sh New Fork (PID: 643, Parent: 642)
            • sh New Fork (PID: 646, Parent: 643)
            • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e tell application 'Terminal' to close first window
          • sh New Fork (PID: 664, Parent: 642)
          • chmod (MD5: 917cfbf6084318922f8091f050a0bbed) Arguments: chmod +x /tmp/binary
          • sh New Fork (PID: 665, Parent: 642)
          • binary (MD5: 334ea98682699ce32fa14b293e67f502) Arguments: /tmp/binary
            • binary New Fork (PID: 666, Parent: 665)
            • dscl (MD5: 9a2337f2a5a6271e0187153296de3c9f) Arguments: dscl . authonly bernard
            • binary New Fork (PID: 667, Parent: 665)
            • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e display dialog 'Required Application Helper. Please enter password:' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answer
      • bash New Fork (PID: 644, Parent: 635)
        • bash New Fork (PID: 645, Parent: 644)
          • bash New Fork (PID: 647, Parent: 645)
          • date (MD5: 7b68e7f0831d96715d519e8138529cfd) Arguments: /bin/date +%s
      • bash New Fork (PID: 648, Parent: 635)
        • bash New Fork (PID: 649, Parent: 648)
        • touch (MD5: 4740c7336a3cb2914b528fbce2d5edc7) Arguments: /usr/bin/touch /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
      • bash New Fork (PID: 650, Parent: 635)
        • bash New Fork (PID: 651, Parent: 650)
        • cp (MD5: c6c784e59743c03a85e53ac39bf4b1c1) Arguments: /bin/cp /Users/bernard/.bash_history /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.history
      • bash New Fork (PID: 652, Parent: 635)
        • bash New Fork (PID: 653, Parent: 652)
      • bash New Fork (PID: 654, Parent: 635)
        • bash New Fork (PID: 655, Parent: 654)
        • cat (MD5: d4db1aa640ed6d80a0bd350e72d6fa8e) Arguments: /bin/cat /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
      • bash New Fork (PID: 656, Parent: 635)
      • bash New Fork (PID: 657, Parent: 635)
      • shlock (MD5: 09db517b7ada5f7825b1ac0e590e7149) Arguments: /usr/bin/shlock -f /Users/bernard/.bash_sessions/_expiration_lockfile -p 635
      • bash New Fork (PID: 658, Parent: 635)
        • bash New Fork (PID: 659, Parent: 658)
        • find (MD5: 1fe4dde0bbb34131dcd3598dac59751d) Arguments: /usr/bin/find /Users/bernard/.bash_sessions -type f -mtime +2w -print -delete
        • bash New Fork (PID: 660, Parent: 658)
        • wc (MD5: b4a2b4a093f04a17608cac3ccc4dc69b) Arguments: /usr/bin/wc -l
      • bash New Fork (PID: 661, Parent: 635)
        • bash New Fork (PID: 662, Parent: 661)
        • touch (MD5: 4740c7336a3cb2914b528fbce2d5edc7) Arguments: /usr/bin/touch /Users/bernard/.bash_sessions/_expiration_check_timestamp
      • bash New Fork (PID: 663, Parent: 635)
      • rm (MD5: 99891a42b47f8a1016bf065e62dfe5b0) Arguments: /bin/rm /Users/bernard/.bash_sessions/_expiration_lockfile
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: dropped file: binary.297.drMach-O symbol: _main.EncryptDecrypt
Source: dropped file: binary.297.drMach-O symbol: _context.cancelCtxKey
Source: dropped file: binary.297.drMach-O symbol: _main.EncryptDecrypt
Source: dropped file: binary.297.drMach-O symbol: _context.cancelCtxKey
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49371 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: dropped file: binary.297.drMach-O symbol: _runtime.(*mspan).reportZombies
Source: dropped file: binary.297.drMach-O symbol: _net.(*IPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.(*Resolver).LookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.(*Resolver).lookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.(*TCPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.(*UDPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _main.send_data_via_http
Source: dropped file: binary.297.drMach-O symbol: _net.(*UnixAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.(*dnsConfig).serverOffset
Source: dropped file: binary.297.drMach-O symbol: _runtime.sigsend
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func3
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func1
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func2
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.(*FD).SetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.(*FD).SetsockoptInt.func1
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.SendFile
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.SendFile.func1
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.runtime_pollServerInit
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.serverInit
Source: dropped file: binary.297.drMach-O symbol: _syscall.socket
Source: dropped file: binary.297.drMach-O symbol: _syscall.setsockopt
Source: dropped file: binary.297.drMach-O symbol: _syscall.sendfile
Source: dropped file: binary.297.drMach-O symbol: _syscall.minRoutingSockaddrLen
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_socket_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_setsockopt_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_sendfile_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_getsockopt_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_getsockname_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_connect_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansendpc
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend.func1
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend1
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend
Source: dropped file: binary.297.drMach-O symbol: _internal/abi.Name.IsExported
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrDatalink,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrInet4,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrInet6,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrUnix,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _getsockopt
Source: dropped file: binary.297.drMach-O symbol: _getsockname
Source: dropped file: binary.297.drMach-O symbol: _connect
Source: dropped file: binary.297.drMach-O symbol: _net.unixSocket
Source: dropped file: binary.297.drMach-O symbol: _net.sysSocket
Source: dropped file: binary.297.drMach-O symbol: _net.socketFunc
Source: dropped file: binary.297.drMach-O symbol: _syscall.getsockopt
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnixpacket
Source: dropped file: binary.297.drMach-O symbol: _syscall.getsockname
Source: dropped file: binary.297.drMach-O symbol: _net.socket
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnix
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnixgram
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUDP
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToIP
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToTCP
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultMulticastSockopts
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultSockopts
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultListenerSockopts
Source: dropped file: binary.297.drMach-O symbol: _net.sendFile.func1
Source: dropped file: binary.297.drMach-O symbol: _net.selfConnect
Source: dropped file: binary.297.drMach-O symbol: _net.sendFile
Source: dropped file: binary.297.drMach-O symbol: _syscall.connect
Source: dropped file: binary.297.drMach-O symbol: _syscall.anyToSockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.parsePort
Source: dropped file: binary.297.drMach-O symbol: _syscall.SocketDisableIPv6
Source: dropped file: binary.297.drMach-O symbol: _syscall.Socket
Source: dropped file: binary.297.drMach-O symbol: _syscall.SetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _syscall.Sendfile
Source: dropped file: binary.297.drMach-O symbol: _syscall.GetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _syscall.Getsockname
Source: dropped file: binary.297.drMach-O symbol: _syscall.Connect
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrUnix).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrInet6).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrInet4).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrDatalink).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _sync/atomic.(*Pointer[go.shape.struct { net.servers []string; net.search []string; net.ndots int; net.timeout time.Duration; net.attempts int; net.rotate bool; net.unknownOpt bool; net.lookup []string; net.err error; net.mtime time.Time; net.soffset uint32; net.singleRequest bool; net.useTCP bool; net.trustAD bool; net.noReload bool }]).Store
Source: dropped file: binary.297.drMach-O symbol: _sync/atomic.(*Pointer[go.shape.struct { net.servers []string; net.search []string; net.ndots int; net.timeout time.Duration; net.attempts int; net.rotate bool; net.unknownOpt bool; net.lookup []string; net.err error; net.mtime time.Time; net.soffset uint32; net.singleRequest bool; net.useTCP bool; net.trustAD bool; net.noReload bool }]).Load
Source: dropped file: binary.297.drMach-O symbol: _net.errServerTemporarilyMisbehaving
Source: dropped file: binary.297.drMach-O symbol: _net.errNoAnswerFromDNSServer
Source: dropped file: binary.297.drMach-O symbol: _net.errServerMisbehaving
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.syscall.SockaddrUnix
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.syscall.SockaddrInet4
Source: dropped file: binary.297.drMach-O symbol: _net.getsockoptIntFunc
Source: dropped file: binary.297.drMach-O symbol: _runtime.sendDirect
Source: dropped file: binary.297.drMach-O symbol: _runtime.send
Source: dropped file: binary.297.drMach-O symbol: _runtime.selectnbsend
Source: dropped file: binary.297.drMach-O symbol: _net.ErrWriteToConnected
Source: dropped file: binary.297.drMach-O symbol: _net.JoinHostPort
Source: dropped file: binary.297.drMach-O symbol: _net.SplitHostPort
Source: dropped file: binary.297.drMach-O symbol: _net.SplitHostPort.func1
Source: dropped file: binary.297.drMach-O symbol: _net.absDomainName
Source: dropped file: binary.297.drMach-O symbol: _net._C_ai_socktype
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupPort.func1
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupServicePort
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupServicePort.func1
Source: dropped file: binary.297.drMach-O symbol: _net.connectFunc
Source: dropped file: binary.297.drMach-O symbol: _time.sendTime
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.IPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.UnixAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.TCPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.UDPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.goLookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.internetSocket
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddrInet4
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddrInet6
Source: dropped file: binary.297.drMach-O symbol: _net.isDomainName
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddr
Source: dropped file: binary.297.drMach-O symbol: _socket
Source: dropped file: binary.297.drMach-O symbol: _net.lookupPortMap
Source: dropped file: binary.297.drMach-O symbol: _setsockopt
Source: dropped file: binary.297.drMach-O symbol: _sendfile
Source: dropped file: binary.297.drMach-O symbol: _runtime.isExportedRuntime
Source: dropped file: binary.297.drMach-O symbol: _runtime.(*mspan).reportZombies
Source: dropped file: binary.297.drMach-O symbol: _net.(*IPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.(*Resolver).LookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.(*Resolver).lookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.(*TCPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _main.send_data_via_http
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func1
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func2
Source: dropped file: binary.297.drMach-O symbol: _net.(*netFD).connect.func3
Source: dropped file: binary.297.drMach-O symbol: _runtime.sigsend
Source: dropped file: binary.297.drMach-O symbol: _net.(*UDPAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.(*UnixAddr).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _runtime.send
Source: dropped file: binary.297.drMach-O symbol: _runtime.sendDirect
Source: dropped file: binary.297.drMach-O symbol: _net.(*dnsConfig).serverOffset
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.(*FD).SetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.(*FD).SetsockoptInt.func1
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.SendFile
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.SendFile.func1
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.serverInit
Source: dropped file: binary.297.drMach-O symbol: _internal/poll.runtime_pollServerInit
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansendpc
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend.func1
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend1
Source: dropped file: binary.297.drMach-O symbol: _runtime.chansend
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_sendfile_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_getsockopt_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_getsockname_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_connect_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.getsockopt
Source: dropped file: binary.297.drMach-O symbol: _syscall.getsockname
Source: dropped file: binary.297.drMach-O symbol: _syscall.connect
Source: dropped file: binary.297.drMach-O symbol: _syscall.anyToSockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.SocketDisableIPv6
Source: dropped file: binary.297.drMach-O symbol: _syscall.Socket
Source: dropped file: binary.297.drMach-O symbol: _syscall.SetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _syscall.Sendfile
Source: dropped file: binary.297.drMach-O symbol: _internal/abi.Name.IsExported
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.UnixAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrDatalink,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrInet4,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrInet6,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*syscall.SockaddrUnix,syscall.Sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.unixSocket
Source: dropped file: binary.297.drMach-O symbol: _net.sysSocket
Source: dropped file: binary.297.drMach-O symbol: _net.socket
Source: dropped file: binary.297.drMach-O symbol: _net.socketFunc
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnixgram
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnixpacket
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUDP
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToUnix
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToTCP
Source: dropped file: binary.297.drMach-O symbol: _net.sockaddrToIP
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultSockopts
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultListenerSockopts
Source: dropped file: binary.297.drMach-O symbol: _net.setDefaultMulticastSockopts
Source: dropped file: binary.297.drMach-O symbol: _syscall.GetsockoptInt
Source: dropped file: binary.297.drMach-O symbol: _net.sendFile
Source: dropped file: binary.297.drMach-O symbol: _net.sendFile.func1
Source: dropped file: binary.297.drMach-O symbol: _syscall.Getsockname
Source: dropped file: binary.297.drMach-O symbol: _net.selfConnect
Source: dropped file: binary.297.drMach-O symbol: _syscall.Connect
Source: dropped file: binary.297.drMach-O symbol: _net.parsePort
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrUnix).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrInet6).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrInet4).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _syscall.(*SockaddrDatalink).sockaddr
Source: dropped file: binary.297.drMach-O symbol: _sync/atomic.(*Pointer[go.shape.struct { net.servers []string; net.search []string; net.ndots int; net.timeout time.Duration; net.attempts int; net.rotate bool; net.unknownOpt bool; net.lookup []string; net.err error; net.mtime time.Time; net.soffset uint32; net.singleRequest bool; net.useTCP bool; net.trustAD bool; net.noReload bool }]).Store
Source: dropped file: binary.297.drMach-O symbol: _sync/atomic.(*Pointer[go.shape.struct { net.servers []string; net.search []string; net.ndots int; net.timeout time.Duration; net.attempts int; net.rotate bool; net.unknownOpt bool; net.lookup []string; net.err error; net.mtime time.Time; net.soffset uint32; net.singleRequest bool; net.useTCP bool; net.trustAD bool; net.noReload bool }]).Load
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.syscall.SockaddrUnix
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.syscall.SockaddrInet4
Source: dropped file: binary.297.drMach-O symbol: _net.errNoAnswerFromDNSServer
Source: dropped file: binary.297.drMach-O symbol: _net.errServerMisbehaving
Source: dropped file: binary.297.drMach-O symbol: _net.errServerTemporarilyMisbehaving
Source: dropped file: binary.297.drMach-O symbol: _time.sendTime
Source: dropped file: binary.297.drMach-O symbol: _net.connectFunc
Source: dropped file: binary.297.drMach-O symbol: _runtime.selectnbsend
Source: dropped file: binary.297.drMach-O symbol: _net.ErrWriteToConnected
Source: dropped file: binary.297.drMach-O symbol: _net.JoinHostPort
Source: dropped file: binary.297.drMach-O symbol: _net.SplitHostPort
Source: dropped file: binary.297.drMach-O symbol: _net.SplitHostPort.func1
Source: dropped file: binary.297.drMach-O symbol: _net.absDomainName
Source: dropped file: binary.297.drMach-O symbol: _net._C_ai_socktype
Source: dropped file: binary.297.drMach-O symbol: _socket
Source: dropped file: binary.297.drMach-O symbol: _setsockopt
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupPort
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupPort.func1
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupServicePort
Source: dropped file: binary.297.drMach-O symbol: _net.cgoLookupServicePort.func1
Source: dropped file: binary.297.drMach-O symbol: _sendfile
Source: dropped file: binary.297.drMach-O symbol: _runtime.isExportedRuntime
Source: dropped file: binary.297.drMach-O symbol: _syscall.socket
Source: dropped file: binary.297.drMach-O symbol: _syscall.setsockopt
Source: dropped file: binary.297.drMach-O symbol: _syscall.sendfile
Source: dropped file: binary.297.drMach-O symbol: _syscall.minRoutingSockaddrLen
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_socket_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_setsockopt_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.IPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.UDPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _go:itab.*net.TCPAddr,net.sockaddr
Source: dropped file: binary.297.drMach-O symbol: _net.getsockoptIntFunc
Source: dropped file: binary.297.drMach-O symbol: _net.goLookupPort
Source: dropped file: binary.297.drMach-O symbol: _getsockopt
Source: dropped file: binary.297.drMach-O symbol: _getsockname
Source: dropped file: binary.297.drMach-O symbol: _net.internetSocket
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddrInet6
Source: dropped file: binary.297.drMach-O symbol: _net.isDomainName
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddr
Source: dropped file: binary.297.drMach-O symbol: _connect
Source: dropped file: binary.297.drMach-O symbol: _net.ipToSockaddrInet4
Source: dropped file: binary.297.drMach-O symbol: _net.lookupPortMap
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.69
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.69
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.69
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.69
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.67
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.67
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.228.67
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.21.203
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.21.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: h3.apis.apple.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: updates.cdn-apple.com
Source: Notion, 00000641.00000296.1.000000010792b000.0000000107954000.r--.sdmp, Notion, 00000642.00000297.1.000000010792b000.0000000107954000.r--.sdmp, binary, 00000665.00000332.1.000000000a339000.000000000a362000.r--.sdmpString found in binary or memory: http://crl.apple.com/codesigning.crl0
Source: Notion, 00000641.00000296.1.000000010792b000.0000000107954000.r--.sdmp, Notion, 00000642.00000297.1.000000010792b000.0000000107954000.r--.sdmp, binary, 00000665.00000332.1.000000000a339000.000000000a362000.r--.sdmp, R2n8x3VrH8.dmgString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: Notion, 00000641.00000296.1.000000010792b000.0000000107954000.r--.sdmp, Notion, 00000642.00000297.1.000000010792b000.0000000107954000.r--.sdmp, binary, 00000665.00000332.1.000000000a339000.000000000a362000.r--.sdmpString found in binary or memory: http://www.apple.com/appleca/root.crl0
Source: Notion, 00000641.00000296.1.000000010792b000.0000000107954000.r--.sdmp, Notion, 00000642.00000297.1.000000010792b000.0000000107954000.r--.sdmp, binary, 00000665.00000332.1.000000000a339000.000000000a362000.r--.sdmpString found in binary or memory: http://www.apple.com/certificateauthority0
Source: Notion, 00000641.00000296.1.000000010792b000.0000000107954000.r--.sdmp, Notion, 00000642.00000297.1.000000010792b000.0000000107954000.r--.sdmp, binary, 00000665.00000332.1.000000000a339000.000000000a362000.r--.sdmpString found in binary or memory: https://www.apple.com/appleca/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49371 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: classification engineClassification label: sus29.spyw.macDMG@0/11@2/0
Source: /bin/sh (PID: 664)Chmod directory: /bin/chmod -> chmod +x /tmp/binaryJump to behavior
Source: /bin/sh (PID: 646)Osascript command executed: osascript -e tell application 'Terminal' to close first windowJump to behavior
Source: /private/tmp/binary (PID: 667)Osascript command executed: osascript -e display dialog 'Required Application Helper. Please enter password:' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answerJump to behavior
Source: /Volumes/Notion/Notion (PID: 642)Shell command executed: sh -c osascript -e 'tell application 'Terminal' to close first window' & exitJump to behavior
Source: /Volumes/Notion/Notion (PID: 642)Shell command executed: sh -c chmod +x /tmp/binaryJump to behavior
Source: /Volumes/Notion/Notion (PID: 642)Shell command executed: sh -c /tmp/binaryJump to behavior
Source: /bin/sh (PID: 664)Chmod executable: /bin/chmod -> chmod +x /tmp/binaryJump to behavior
Source: /bin/bash (PID: 663)Rm executable: /bin/rm -> /bin/rm /Users/bernard/.bash_sessions/_expiration_lockfileJump to behavior
Source: /bin/bash (PID: 662)Touch executable: /usr/bin/touch -> /usr/bin/touch /Users/bernard/.bash_sessions/_expiration_check_timestampJump to behavior
Source: /usr/bin/osascript (PID: 646)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 646)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 646)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 646)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: /Volumes/Notion/Notion (PID: 642)File written: /private/tmp/binaryJump to dropped file
Source: /Volumes/Notion/Notion (PID: 642)FAT Mach-O written to tmp path: /private/tmp/binaryJump to dropped file
Source: /usr/bin/osascript (PID: 646)Random device file read: /dev/randomJump to behavior
Source: /tmp/binary (PID: 665)Random device file read: /dev/urandomJump to behavior
Source: /tmp/binary (PID: 665)Random device file read: /dev/urandomJump to behavior
Source: /usr/bin/osascript (PID: 667)Random device file read: /dev/randomJump to behavior
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 688)Random device file read: /dev/randomJump to behavior
Source: /usr/bin/osascript (PID: 646)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 646)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /usr/bin/osascript (PID: 667)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: dropped file: binary.297.drMach-O symbol: _runtime.fpTracebackPCs
Source: dropped file: binary.297.drMach-O symbol: _syscall.ptrace1
Source: dropped file: binary.297.drMach-O symbol: _syscall.ptrace
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_ptrace_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _ptrace
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.runtime.pTraceState
Source: dropped file: binary.297.drMach-O symbol: _syscall.libc_ptrace_trampoline.abi0
Source: dropped file: binary.297.drMach-O symbol: _type:.eq.runtime.pTraceState
Source: dropped file: binary.297.drMach-O symbol: _runtime.fpTracebackPCs
Source: dropped file: binary.297.drMach-O symbol: _syscall.ptrace1
Source: dropped file: binary.297.drMach-O symbol: _syscall.ptrace
Source: dropped file: binary.297.drMach-O symbol: _ptrace
Source: /usr/bin/osascript (PID: 667)Sysctl read request: kern.safeboot (1.66)Jump to behavior
Source: /tmp/binary (PID: 665)Sysctl read request: hw.ncpu (6.3)Jump to behavior
Source: /usr/bin/osascript (PID: 667)Sysctl read request: hw.availcpu (6.25)Jump to behavior
Source: /usr/bin/osascript (PID: 667)Sysctl requested: kern.ostype (1.1)Jump to behavior
Source: /usr/bin/osascript (PID: 667)Sysctl requested: kern.osrelease (1.2)Jump to behavior
Source: /bin/bash (PID: 635)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 643)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 664)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 665)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/osascript (PID: 667)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/open (PID: 632)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/osascript (PID: 646)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/osascript (PID: 667)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior

Stealing of Sensitive Information

barindex
Source: /private/tmp/binary (PID: 666)Security executable: /usr/bin/dscl dscl . authonly bernardJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
AppleScript
1
Scripting
Path Interception1
File and Directory Permissions Modification
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Account Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Hidden Files and Directories
Security Account Manager41
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Indicator Removal
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431950 Sample: R2n8x3VrH8 Startdate: 26/04/2024 Architecture: MAC Score: 29 62 151.101.131.6, 443, 49350 FASTLYUS United States 2->62 64 h3.apis.apple.map.fastly.net 151.101.195.6, 443, 49368, 49371 FASTLYUS United States 2->64 66 updates.cdn-apple.com 2->66 10 Terminal login 2->10         started        12 xpcproxy nsurlstoraged 2->12         started        14 xpcproxy eficheck 2->14         started        16 mono-sgen32 open 2->16         started        process3 process4 18 login bash 10->18         started        process5 20 bash Notion 18->20         started        22 bash 18->22         started        24 bash 1 18->24         started        26 11 other processes 18->26 process6 28 Notion 1 20->28         started        31 bash find 22->31         started        33 bash wc 22->33         started        35 bash 24->35         started        37 bash cat 26->37         started        39 bash path_helper 26->39         started        41 bash touch 1 26->41         started        43 4 other processes 26->43 file7 60 /private/tmp/binary, Mach-O 28->60 dropped 45 sh binary 1 28->45         started        47 sh 28->47         started        49 sh chmod 28->49         started        51 bash date 35->51         started        process8 process9 53 binary dscl 45->53         started        56 binary osascript 45->56         started        58 sh osascript 47->58         started        signatures10 68 Executes the "dscl" command with authonly argument (probably to verify the login password) 53->68

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
No Antivirus matches
SourceDetectionScannerLabelLink
/private/tmp/binary17%ReversingLabsMacOS.Trojan.Amos
/private/tmp/binary2%VirustotalBrowse
SourceDetectionScannerLabelLink
h3.apis.apple.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
h3.apis.apple.map.fastly.net
151.101.195.6
truefalseunknown
updates.cdn-apple.com
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    151.101.131.6
    unknownUnited States
    54113FASTLYUSfalse
    151.101.195.6
    h3.apis.apple.map.fastly.netUnited States
    54113FASTLYUSfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    151.101.131.6Calendly.dmgGet hashmaliciousUnknownBrowse
      malw_samplGet hashmaliciousUnknownBrowse
        Arc12645415Get hashmaliciousUnknownBrowse
          https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
            https://pub.marq.com/Downloadiiii-Fileee/Get hashmaliciousUnknownBrowse
              todoist-setup.dmgGet hashmaliciousUnknownBrowse
                DiogenesGet hashmaliciousUnknownBrowse
                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c139e8bc-e6cf-46e4-b94b-c8b5dea21199Get hashmaliciousUnknownBrowse
                    Phoenix5b.ipaGet hashmaliciousUnknownBrowse
                      B8rrKspvSE.sampleGet hashmaliciousDDosiaBrowse
                        151.101.195.6ot-test-appGet hashmaliciousUnknownBrowse
                          Calendly.dmgGet hashmaliciousUnknownBrowse
                            malw_samplGet hashmaliciousUnknownBrowse
                              89.kkGet hashmaliciousUnknownBrowse
                                Arc12645415Get hashmaliciousUnknownBrowse
                                  SME.dmgGet hashmaliciousUnknownBrowse
                                    3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                      https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                        todoist-setup.dmgGet hashmaliciousUnknownBrowse
                                          DiogenesGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            FASTLYUShttps://marinatitle.comGet hashmaliciousUnknownBrowse
                                            • 151.101.2.137
                                            https://m7qfa5ng4lp7.blob.core.windows.net/m7qfa5ng4lp7/1.html?4rKpnF7821CfLO43wsacrvmomp962ETPJQJTKIDNZNNV65316UFUY14332V14#14/43-7821/962-65316-14332Get hashmaliciousPhisherBrowse
                                            • 151.101.129.44
                                            https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.htmlGet hashmaliciousUnknownBrowse
                                            • 185.199.108.154
                                            https://autode.sk/4bb5BeVGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                            • 151.101.2.217
                                            https://lide.alosalca.fun/highbox#joeblow@xyz.comGet hashmaliciousHTMLPhisherBrowse
                                            • 151.101.2.137
                                            https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                            • 151.101.1.44
                                            http://neoparts.com.br./driz/oybe/am9sZW5lLmJ1cm5zQHNlY3VydXN0ZWNobm9sb2dpZXMuY29t$?utp=consumer&Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.66.137
                                            https://colunroad.info/?utm_campaign=y0rsMyowMImIDv9DTSX69oig88PrjKrJ9agQ3DpV-9I1&t=backGet hashmaliciousGRQ ScamBrowse
                                            • 151.101.65.229
                                            http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.2.217
                                            https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.130.137
                                            FASTLYUShttps://marinatitle.comGet hashmaliciousUnknownBrowse
                                            • 151.101.2.137
                                            https://m7qfa5ng4lp7.blob.core.windows.net/m7qfa5ng4lp7/1.html?4rKpnF7821CfLO43wsacrvmomp962ETPJQJTKIDNZNNV65316UFUY14332V14#14/43-7821/962-65316-14332Get hashmaliciousPhisherBrowse
                                            • 151.101.129.44
                                            https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.htmlGet hashmaliciousUnknownBrowse
                                            • 185.199.108.154
                                            https://autode.sk/4bb5BeVGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                            • 151.101.2.217
                                            https://lide.alosalca.fun/highbox#joeblow@xyz.comGet hashmaliciousHTMLPhisherBrowse
                                            • 151.101.2.137
                                            https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                            • 151.101.1.44
                                            http://neoparts.com.br./driz/oybe/am9sZW5lLmJ1cm5zQHNlY3VydXN0ZWNobm9sb2dpZXMuY29t$?utp=consumer&Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.66.137
                                            https://colunroad.info/?utm_campaign=y0rsMyowMImIDv9DTSX69oig88PrjKrJ9agQ3DpV-9I1&t=backGet hashmaliciousGRQ ScamBrowse
                                            • 151.101.65.229
                                            http://www.mh3solaroh.com/Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.2.217
                                            https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                            • 151.101.130.137
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            5c118da645babe52f060d0754256a73cot-test-appGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            https://cloudflare-ipfs.com/ipfs/bafybeiagiq7tdzbkrrgr6pdgcm3qpbokwry3qqk2gedyazwwolhwfy4suy/nodex.html#Get hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            Calendly.dmgGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            malw_samplGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            89.kkGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            Arc12645415Get hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            SME.dmgGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            3MVd1q7ygy.machoGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            https://www.flazio.com/server.htmlGet hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            https://pub.marq.com/Downloadiiii-Fileee/Get hashmaliciousUnknownBrowse
                                            • 151.101.195.6
                                            No context
                                            Process:/bin/cat
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):31
                                            Entropy (8bit):3.7969607303569646
                                            Encrypted:false
                                            SSDEEP:3:XQWyKUKMKdORwn:XvMXRwn
                                            MD5:3CF1D83B4D3FB88C6FBFF03AF9B073E5
                                            SHA1:537E5D6281B9F46447D0144B993508C17718B4A5
                                            SHA-256:E8CA75DCF6851C873A9AFE480B80459702AD6B5D0C5226D307C358E913C0E0B7
                                            SHA-512:F127A9316289AB343A481D094D4E27457A91ADA0CE2A5A297373BEB716632FD30F0D4EBE4FE10A42D13D41CDABA8BCF4F206203CE5CD6379029F86A85BD88AFA
                                            Malicious:false
                                            Reputation:low
                                            Preview:/Volumes/Notion/Notion ; exit;.
                                            Process:/bin/bash
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):31
                                            Entropy (8bit):3.7969607303569646
                                            Encrypted:false
                                            SSDEEP:3:XQWyKUKMKdORwn:XvMXRwn
                                            MD5:3CF1D83B4D3FB88C6FBFF03AF9B073E5
                                            SHA1:537E5D6281B9F46447D0144B993508C17718B4A5
                                            SHA-256:E8CA75DCF6851C873A9AFE480B80459702AD6B5D0C5226D307C358E913C0E0B7
                                            SHA-512:F127A9316289AB343A481D094D4E27457A91ADA0CE2A5A297373BEB716632FD30F0D4EBE4FE10A42D13D41CDABA8BCF4F206203CE5CD6379029F86A85BD88AFA
                                            Malicious:false
                                            Reputation:low
                                            Preview:/Volumes/Notion/Notion ; exit;.
                                            Process:/bin/bash
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):52
                                            Entropy (8bit):4.624013401774993
                                            Encrypted:false
                                            SSDEEP:3:jpQ6z/KPbiiTSGvn:xz/EbiuSGvn
                                            MD5:9438A480B4F54968EEA9381026C61C51
                                            SHA1:6744568DB0F3C288A3D5D2DCC4AC702F696723D5
                                            SHA-256:C6AC7551B00AEBE975775A371E401A2289F7270D88674CCA1EA1AF2E68645A89
                                            SHA-512:84789C797ECDA85F8619CD31E75A520EAE7813B27E70497E916743ACD47E6CAE09443EBA1852B6F1EBA38E196E1D189AF61B98F6816D6667F98AD17890CB3689
                                            Malicious:false
                                            Reputation:low
                                            Preview:echo Restored session: "$(/bin/date -r 1714096847)".
                                            Process:/usr/bin/shlock
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):4
                                            Entropy (8bit):2.0
                                            Encrypted:false
                                            SSDEEP:3:bv:L
                                            MD5:10E705DB6A746B814E49B5ED13EB0CDD
                                            SHA1:E5A54B4C8E808F104E56A3D8E02269CB497F4CCC
                                            SHA-256:368EDA846164B56222286D7FA32728CC65AC749D44113F354480E033BE6CA9FF
                                            SHA-512:62BFB48D83081BF72D538C78C17585DCF3D1473176A3160774793D03D3AB7F5CFA9EB8CA279205574A83A5DE607E35EFDB6609E2107D7D8C2D8F3BDDAEF63DC9
                                            Malicious:false
                                            Reputation:low
                                            Preview:635.
                                            Process:/bin/bash
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):55
                                            Entropy (8bit):4.178541933189731
                                            Encrypted:false
                                            SSDEEP:3:6EWaw3WKHpcmLIX2L3v:6EW7m2OCv
                                            MD5:3E0868EAFD1323B0CE1CD226BA287923
                                            SHA1:EDC321C4056F0A0E3BD73C0E6A4677FED187E2FC
                                            SHA-256:34B887C405F07ED4B27F9F9348B490C75B81C854BF67915CC4DFC2D998CB1972
                                            SHA-512:AE06849CB89796C9170A5C39F0B6E898690667F09654F4A75294236880F0F402E3E5085FF39A034079176D605ACC06700EC0B6EFA98622D683F4FFF9683FEC6D
                                            Malicious:false
                                            Reputation:low
                                            Preview:-bash: /Users/bernard/.bash_history: Permission denied.
                                            Process:/Volumes/Notion/Notion
                                            File Type:Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable] [arm64]
                                            Category:dropped
                                            Size (bytes):4045890
                                            Entropy (8bit):6.049275262814168
                                            Encrypted:false
                                            SSDEEP:49152:AkeP5hdwQpraS8V1HHL9DGg4Gfa9tluadMOhhv5nd18lIpG2mf/xS:uSr9igfa9/uadMOh91XGNf/xS
                                            MD5:334EA98682699CE32FA14B293E67F502
                                            SHA1:0821046B23C25C0CFDC2368D49018AEC57300716
                                            SHA-256:FDAAA25CC6BE47BC893F773FCD7C0D8AD6C3618BF931F4B728EB5A1D920527F5
                                            SHA-512:6EAA4603902D3BEC4388B0FC77045EF0FB578EFCE1994293D4CBD429EF6E0B8731C7DCC6E4908A2C25454650EC17643EEDCE8FD51420ED9283F9650E5EA47F21
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 17%
                                            • Antivirus: Virustotal, Detection: 2%, Browse
                                            Reputation:low
                                            Preview:..................@........................@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:/tmp/binary
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):7
                                            Entropy (8bit):2.5216406363433186
                                            Encrypted:false
                                            SSDEEP:3:ZB:ZB
                                            MD5:78D6810E1299959F3A8DB157045AA926
                                            SHA1:0B8E0B1F37895567811A9D382317C26804F86E3A
                                            SHA-256:DC814A25C3AE905AD4BA942072B101599F8E7C3617C79E3B10E9C20CA8952339
                                            SHA-512:1D378A2C44276CC07158D94768D94FF22B0EF66EC3627E99FF0C4D5747CE11C5B26879C2C030BD29B5542A7FC51091B2EB31AC0382941D6578E849C0A82EF69A
                                            Malicious:false
                                            Reputation:low
                                            Preview:bernard
                                            Process:/usr/bin/login
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):1256
                                            Entropy (8bit):0.444619173570201
                                            Encrypted:false
                                            SSDEEP:3:ZpXcV2illfolxvXplZpXcV2illfV/Dpl:Z+EillQT5lZ+Eillzl
                                            MD5:2A03D50FBDC5C2B757B6EA9287369DBE
                                            SHA1:4527363E7D46DF6EAE7E8435CAA54806C2453CB0
                                            SHA-256:6A1726D42F1B6DCB5BF5B1D19C632891760363EC8AD9F28281BA0AC4EF0CF547
                                            SHA-512:54B4B9987EE6994D52E9EF31C6D5574312FB91B39D3EE8394BF1440BD3D907AD319AF3B87F0F2E183D949677E0CF682D26E76B5A2B597D62F2E2F2595EE25748
                                            Malicious:false
                                            Reputation:low
                                            Preview:bernard.........................................................................................................................................................................................................................................................s000ttys000.........................z.........+flo..................................................................................................................................................................................................................................................................................................................................bernard.........................................................................................................................................................................................................................................................s000ttys000.........................z.........+flo..................................................................
                                            File type:zlib compressed data
                                            Entropy (8bit):7.927279492640909
                                            TrID:
                                            • Disk Image (Macintosh), GPT (HFS) (47000/0) 49.21%
                                            • Disk Image (Macintosh), GPT (APFS) (35500/0) 37.17%
                                            • Disk Image (Macintosh), zlib, GPT (10001/1) 10.47%
                                            • Disk Image (Macintosh), bzlib (best compression) (2002/1) 2.10%
                                            • ZLIB compressed file (1001/1) 1.05%
                                            File name:R2n8x3VrH8.dmg
                                            File size:4'412'863 bytes
                                            MD5:50ea75b971ec961867377b45b29bf356
                                            SHA1:d68faef1b80f376cdf1524e14f8baa49f0074b9d
                                            SHA256:558c66e7283fed4e16cfbd7889f3d5500e89f637cc48968bed0450852083dbf1
                                            SHA512:647831bf84212d71e6829d7531e55ef94239150152e35068ab416108bd68c641b0088ca242c0d275a26c5e0f362f7f1bb02268a731be3a91f53e831fefb44528
                                            SSDEEP:98304:U/SA+ELoHf3EpQioKSHejUSOuairOrLBzvKkYc0nhBaMEcRaBDywa:U/SA+EkHfyn3ISOupO3pvG/nhBaMxRiD
                                            TLSH:421633BEBE5637C6EDF049F9090EA9A87CC718DF3A949419C466AC0A404C33D55C4FAB
                                            File Content Preview:x.c`..C.......3..~..$k.].....Nx.su.T.p..a``d.a``X_.....<.......|](.*.....|.K.........*...2..N0..A...c..x...!..........dIP.`.....LF.!"......@.*&.x........Z,..l.....ZL....Q_...Y.O.|..E~m..9..>....M.................t....x...OlTE...o.....R.zPi.BB....Z..Z.!6$$
                                            File PathFile AttributesFile Size
                                            Notion11'032'224 bytes
                                            File path:Notion
                                            File size:11'032'224 bytes
                                            File type:Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>] [arm64]
                                            General Information for header 1
                                            Endian:little-endian
                                            Size:64-bit
                                            Architecture:x86_64
                                            Filetype:execute
                                            Nbr. of load commands:17
                                            Entry point:0x100001220
                                            NameValue
                                            segname__PAGEZERO
                                            vmaddr0x0
                                            vmsize0x100000000
                                            fileoff0x0
                                            filesize0x0
                                            maxprot0x0
                                            initprot0x0
                                            nsects0
                                            flags0x0
                                            NameValue
                                            segname__TEXT
                                            vmaddr0x100000000
                                            vmsize0x528000
                                            fileoff0x0
                                            filesize0x528000
                                            maxprot0x5
                                            initprot0x5
                                            nsects7
                                            flags0x0
                                            Datas
                                            sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                            __text__TEXT0x1000008D00x1E5D0x8D06.1939003540x000x80000400
                                            __stubs__TEXT0x10000272E0x14A0x272E3.5265918710x000x80000400
                                            __stub_helper__TEXT0x1000028780x20E0x28784.2054687320x000x80000400
                                            __gcc_except_tab__TEXT0x100002A880x25C0x2A885.1822490620x000x0
                                            __const__TEXT0x100002CF00x7F0x2CF04.0845701140x000x0
                                            __cstring__TEXT0x100002D6F0x5251450x2D6F5.0180911000x000x0
                                            __unwind_info__TEXT0x100527EB40x1400x527EB44.0609690920x000x0
                                            NameValue
                                            segname__DATA
                                            vmaddr0x100528000
                                            vmsize0x4000
                                            fileoff0x528000
                                            filesize0x4000
                                            maxprot0x3
                                            initprot0x3
                                            nsects7
                                            flags0x0
                                            Datas
                                            sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                            __nl_symbol_ptr__DATA0x1005280000x80x528000-0.0000000030x000x0
                                            __got__DATA0x1005280080x600x5280081.0195173230x000x0
                                            __la_symbol_ptr__DATA0x1005280680x1B80x5280682.2798711730x000x0
                                            __mod_init_func__DATA0x1005282200x80x5282201.5487949430x000x0
                                            __const__DATA0x1005282280x1700x5282282.1176742830x000x0
                                            __data__DATA0x1005283980x80x5283981.5487949430x000x0
                                            __common__DATA0x1005283A00x180x00.0000000040x000x0
                                            NameValue
                                            segname__LINKEDIT
                                            vmaddr0x10052C000
                                            vmsize0x14000
                                            fileoff0x52C000
                                            filesize0x11840
                                            maxprot0x1
                                            initprot0x1
                                            nsects0
                                            flags0x0
                                            NameValue
                                            rebase_off5423104
                                            rebase_size32
                                            bind_off5423136
                                            bind_size1104
                                            weak_bind_off5424240
                                            weak_bind_size344
                                            lazy_bind_off5424584
                                            lazy_bind_size1856
                                            export_off5426440
                                            export_size504
                                            NameValue
                                            symoff5426992
                                            nsyms124
                                            stroff5429472
                                            strsize4648
                                            NameValue
                                            ilocalsym0
                                            nlocalsym39
                                            iextdefsym39
                                            nextdefsym11
                                            iundefsym50
                                            nundefsym74
                                            tocoff0
                                            ntoc0
                                            modtaboff0
                                            nmodtab0
                                            extrefsymoff0
                                            nextrefsyms0
                                            indirectsymoff5428976
                                            nindirectsyms123
                                            extreloff0
                                            nextrel0
                                            locreloff0
                                            nlocrel0
                                            NameValue
                                            NameValue
                                            uuidb603af7f-a99f-33b4-a0a2-235dd147e871
                                            NameValue
                                            version10.13.0
                                            sdk13.1.0
                                            NameValue
                                            path0.0.0.0.0
                                            NameValue
                                            NameValue
                                            compatibility_version1.0.0
                                            current_version1300.36.0
                                            timestamp1970-01-01
                                            Datas/usr/lib/libc++.1.dylib
                                            NameValue
                                            compatibility_version1.0.0
                                            current_version1319.0.0
                                            timestamp1970-01-01
                                            Datas/usr/lib/libSystem.B.dylib
                                            NameValue
                                            dataoff5426944
                                            datasize48
                                            NameValue
                                            dataoff5426992
                                            datasize0
                                            NameValue
                                            dataoff5434128
                                            datasize60720
                                            NameCategoryOriginSegment NameBind AddressLibrary Name
                                            __Z13base64_decodeRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEXTERNALLC_SYMTAB
                                            __Z5dehexRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEXTERNALLC_SYMTAB
                                            __Z5xuynaPvEXTERNALLC_SYMTAB
                                            __ZTINSt3__113basic_filebufIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA0x100528308
                                            __ZTINSt3__114basic_ofstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA0x100528260
                                            __ZTSNSt3__113basic_filebufIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA0x100528388
                                            __ZTSNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA0x1005282F0
                                            __mh_execute_headerEXTERNALLC_SYMTAB
                                            _base64_charsEXTERNALLC_SYMTAB
                                            _hexedEXTERNALLC_SYMTAB
                                            _mainEXTERNALLC_SYMTAB
                                            GCC_except_table0LOCALLC_SYMTAB
                                            GCC_except_table10LOCALLC_SYMTAB
                                            GCC_except_table11LOCALLC_SYMTAB
                                            GCC_except_table2LOCALLC_SYMTAB
                                            GCC_except_table22LOCALLC_SYMTAB
                                            GCC_except_table23LOCALLC_SYMTAB
                                            GCC_except_table24LOCALLC_SYMTAB
                                            GCC_except_table3LOCALLC_SYMTAB
                                            GCC_except_table4LOCALLC_SYMTAB
                                            GCC_except_table5LOCALLC_SYMTAB
                                            GCC_except_table6LOCALLC_SYMTAB
                                            GCC_except_table7LOCALLC_SYMTAB
                                            GCC_except_table8LOCALLC_SYMTAB
                                            __GLOBAL__sub_I_main.cppLOCALLC_SYMTAB
                                            __ZNKSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE20__throw_length_errorEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE4syncEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE5imbueERKNS_6localeELOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE6setbufEPclLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEjLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE7seekposENS_4fposI11__mbstate_tEEjLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE8overflowEiLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE9pbackfailEiLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE9underflowEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEEC2EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED2EvLOCALLC_SYMTAB
                                            __ZNSt3__114basic_ofstreamIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZNSt3__114basic_ofstreamIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            __ZNSt3__116__pad_and_outputIcNS_11char_traitsIcEEEENS_19ostreambuf_iteratorIT_T0_EES6_PKS4_S8_S8_RNS_8ios_baseES4_LOCALLC_SYMTAB
                                            __ZNSt3__124__put_character_sequenceIcNS_11char_traitsIcEEEERNS_13basic_ostreamIT_T0_EES7_PKS4_mLOCALLC_SYMTAB
                                            __ZNSt3__1L16__throw_bad_castEvLOCALLC_SYMTAB
                                            __ZTCNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEE0_NS_13basic_ostreamIcS2_EELOCALLC_SYMTAB
                                            __ZTTNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTVNSt3__113basic_filebufIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTVNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTv0_n24_NSt3__114basic_ofstreamIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZTv0_n24_NSt3__114basic_ofstreamIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            ___clang_call_terminateLOCALLC_SYMTAB
                                            __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x100528068/usr/lib/libSystem.B.dylib
                                            __ZNKSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcmUNDEFINEDLC_SYMTAB__DATA0x100528070/usr/lib/libc++.1.dylib
                                            __ZNKSt3__121__basic_string_commonILb1EE20__throw_length_errorEvUNDEFINEDLC_SYMTAB__DATA0x100528078/usr/lib/libc++.1.dylib
                                            __ZNKSt3__16locale9has_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100528080/usr/lib/libc++.1.dylib
                                            __ZNKSt3__16locale9use_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100528088/usr/lib/libc++.1.dylib
                                            __ZNKSt3__18ios_base6getlocEvUNDEFINEDLC_SYMTAB__DATA0x100528090/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEcUNDEFINEDLC_SYMTAB__DATA0x100528098/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_UNDEFINEDLC_SYMTAB__DATA0x1005280A0/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_mmRKS4_UNDEFINEDLC_SYMTAB__DATA0x1005280A8/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED1EvUNDEFINEDLC_SYMTAB__DATA0x100528008/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryC1ERS3_UNDEFINEDLC_SYMTAB__DATA0x1005280B0/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryD1EvUNDEFINEDLC_SYMTAB__DATA0x1005280B8/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA0x1005282B8/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA0x1005282B0/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x1005280C0/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE5uflowEvUNDEFINEDLC_SYMTAB__DATA0x100528360/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsgetnEPclUNDEFINEDLC_SYMTAB__DATA0x100528350/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsputnEPKclUNDEFINEDLC_SYMTAB__DATA0x100528370/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE9showmanycEvUNDEFINEDLC_SYMTAB__DATA0x100528348/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEEC2EvUNDEFINEDLC_SYMTAB__DATA0x1005280C8/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x1005280D0/usr/lib/libc++.1.dylib
                                            __ZNSt3__15ctypeIcE2idEUNDEFINEDLC_SYMTAB__DATA0x100528010/usr/lib/libc++.1.dylib
                                            __ZNSt3__15stollERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEPmiUNDEFINEDLC_SYMTAB__DATA0x1005280D8/usr/lib/libc++.1.dylib
                                            __ZNSt3__16localeC1ERKS0_UNDEFINEDLC_SYMTAB__DATA0x1005280E0/usr/lib/libc++.1.dylib
                                            __ZNSt3__16localeD1EvUNDEFINEDLC_SYMTAB__DATA0x1005280E8/usr/lib/libc++.1.dylib
                                            __ZNSt3__17codecvtIcc11__mbstate_tE2idEUNDEFINEDLC_SYMTAB__DATA0x100528018/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base33__set_badbit_and_consider_rethrowEvUNDEFINEDLC_SYMTAB__DATA0x1005280F0/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base4initEPvUNDEFINEDLC_SYMTAB__DATA0x1005280F8/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base5clearEjUNDEFINEDLC_SYMTAB__DATA0x100528100/usr/lib/libc++.1.dylib
                                            __ZNSt3__19basic_iosIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100528108/usr/lib/libc++.1.dylib
                                            __ZNSt3__1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_UNDEFINEDLC_SYMTAB__DATA0x100528110/usr/lib/libc++.1.dylib
                                            __ZNSt8bad_castC1EvUNDEFINEDLC_SYMTAB__DATA0x100528118/usr/lib/libc++.1.dylib
                                            __ZNSt8bad_castD1EvUNDEFINEDLC_SYMTAB__DATA0x100528020/usr/lib/libc++.1.dylib
                                            __ZSt9terminatevUNDEFINEDLC_SYMTAB__DATA0x100528120/usr/lib/libc++.1.dylib
                                            __ZTINSt3__113basic_ostreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA0x1005282F8/usr/lib/libc++.1.dylib
                                            __ZTINSt3__115basic_streambufIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA0x100528390/usr/lib/libc++.1.dylib
                                            __ZTISt8bad_castUNDEFINEDLC_SYMTAB__DATA0x100528030/usr/lib/libc++.1.dylib
                                            __ZTVN10__cxxabiv120__si_class_type_infoEUNDEFINEDLC_SYMTAB__DATA0x100528380/usr/lib/libc++.1.dylib
                                            __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA0x1005282E0/usr/lib/libc++.1.dylib
                                            __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA0x1005282D8/usr/lib/libc++.1.dylib
                                            __ZdaPvUNDEFINEDLC_SYMTAB__DATA0x100528128
                                            __ZdlPvUNDEFINEDLC_SYMTAB__DATA0x100528130
                                            __ZnamUNDEFINEDLC_SYMTAB__DATA0x100528138
                                            __ZnwmUNDEFINEDLC_SYMTAB__DATA0x100528140
                                            ___bzeroUNDEFINEDLC_SYMTAB__DATA0x100528148/usr/lib/libSystem.B.dylib
                                            ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x100528150/usr/lib/libc++.1.dylib
                                            ___cxa_atexitUNDEFINEDLC_SYMTAB__DATA0x100528158/usr/lib/libSystem.B.dylib
                                            ___cxa_begin_catchUNDEFINEDLC_SYMTAB__DATA0x100528160/usr/lib/libc++.1.dylib
                                            ___cxa_call_unexpectedUNDEFINEDLC_SYMTAB__DATA0x100528168/usr/lib/libc++.1.dylib
                                            ___cxa_end_catchUNDEFINEDLC_SYMTAB__DATA0x100528170/usr/lib/libc++.1.dylib
                                            ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x100528178/usr/lib/libc++.1.dylib
                                            ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA0x100528050/usr/lib/libc++.1.dylib
                                            ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x100528180/usr/lib/libSystem.B.dylib
                                            ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA0x100528058/usr/lib/libSystem.B.dylib
                                            _exitUNDEFINEDLC_SYMTAB__DATA0x100528188/usr/lib/libSystem.B.dylib
                                            _fcloseUNDEFINEDLC_SYMTAB__DATA0x100528190/usr/lib/libSystem.B.dylib
                                            _fflushUNDEFINEDLC_SYMTAB__DATA0x100528198/usr/lib/libSystem.B.dylib
                                            _fopenUNDEFINEDLC_SYMTAB__DATA0x1005281A0/usr/lib/libSystem.B.dylib
                                            _forkUNDEFINEDLC_SYMTAB__DATA0x1005281A8/usr/lib/libSystem.B.dylib
                                            _freadUNDEFINEDLC_SYMTAB__DATA0x1005281B0/usr/lib/libSystem.B.dylib
                                            _fseekoUNDEFINEDLC_SYMTAB__DATA0x1005281B8/usr/lib/libSystem.B.dylib
                                            _ftelloUNDEFINEDLC_SYMTAB__DATA0x1005281C0/usr/lib/libSystem.B.dylib
                                            _fwriteUNDEFINEDLC_SYMTAB__DATA0x1005281C8/usr/lib/libSystem.B.dylib
                                            _memcpyUNDEFINEDLC_SYMTAB__DATA0x1005281D0/usr/lib/libSystem.B.dylib
                                            _memmoveUNDEFINEDLC_SYMTAB__DATA0x1005281D8/usr/lib/libSystem.B.dylib
                                            _memsetUNDEFINEDLC_SYMTAB__DATA0x1005281E0/usr/lib/libSystem.B.dylib
                                            _pthread_createUNDEFINEDLC_SYMTAB__DATA0x1005281E8/usr/lib/libSystem.B.dylib
                                            _pthread_joinUNDEFINEDLC_SYMTAB__DATA0x1005281F0/usr/lib/libSystem.B.dylib
                                            _setsidUNDEFINEDLC_SYMTAB__DATA0x1005281F8/usr/lib/libSystem.B.dylib
                                            _signalUNDEFINEDLC_SYMTAB__DATA0x100528200/usr/lib/libSystem.B.dylib
                                            _sleepUNDEFINEDLC_SYMTAB__DATA0x100528208/usr/lib/libSystem.B.dylib
                                            _strlenUNDEFINEDLC_SYMTAB__DATA0x100528210/usr/lib/libSystem.B.dylib
                                            _systemUNDEFINEDLC_SYMTAB__DATA0x100528218/usr/lib/libSystem.B.dylib
                                            dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA0x100528060/usr/lib/libSystem.B.dylib

                                            General Information for header 2
                                            Endian:little-endian
                                            Size:64-bit
                                            Architecture:arm64
                                            Filetype:execute
                                            Nbr. of load commands:18
                                            Entry point:0x1000011C0
                                            NameValue
                                            segname__PAGEZERO
                                            vmaddr0x0
                                            vmsize0x100000000
                                            fileoff0x0
                                            filesize0x0
                                            maxprot0x0
                                            initprot0x0
                                            nsects0
                                            flags0x0
                                            NameValue
                                            segname__TEXT
                                            vmaddr0x100000000
                                            vmsize0x528000
                                            fileoff0x0
                                            filesize0x528000
                                            maxprot0x5
                                            initprot0x5
                                            nsects7
                                            flags0x0
                                            Datas
                                            sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                            __text__TEXT0x1000009440x1C600x9446.2497428420x000x80000400
                                            __stubs__TEXT0x1000025A40x2880x25A43.8756140520x000x80000400
                                            __stub_helper__TEXT0x10000282C0x2700x282C3.9713596020x000x80000400
                                            __gcc_except_tab__TEXT0x100002A9C0x2640x2A9C4.7378922220x000x0
                                            __const__TEXT0x100002D000x7F0x2D004.1680408240x000x0
                                            __cstring__TEXT0x100002D7F0x5251450x2D7F5.0180911000x000x0
                                            __unwind_info__TEXT0x100527EC40x1300x527EC43.8604482420x000x0
                                            NameValue
                                            segname__DATA_CONST
                                            vmaddr0x100528000
                                            vmsize0x4000
                                            fileoff0x528000
                                            filesize0x4000
                                            maxprot0x3
                                            initprot0x3
                                            nsects3
                                            flags0x10
                                            Datas
                                            sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                            __got__DATA_CONST0x1005280000x600x5280001.1004923430x000x0
                                            __mod_init_func__DATA_CONST0x1005280600x80x5280601.5487949430x000x0
                                            __const__DATA_CONST0x1005280680x1700x5280682.2179426630x000x0
                                            NameValue
                                            segname__DATA
                                            vmaddr0x10052C000
                                            vmsize0x4000
                                            fileoff0x52C000
                                            filesize0x4000
                                            maxprot0x3
                                            initprot0x3
                                            nsects3
                                            flags0x0
                                            Datas
                                            sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                            __la_symbol_ptr__DATA0x10052C0000x1B00x52C0002.2804376330x000x0
                                            __data__DATA0x10052C1B00x100x52C1B00.9933927330x000x0
                                            __common__DATA0x10052C1C00x180x00.0000000030x000x0
                                            NameValue
                                            segname__LINKEDIT
                                            vmaddr0x100530000
                                            vmsize0x14000
                                            fileoff0x530000
                                            filesize0x116A0
                                            maxprot0x1
                                            initprot0x1
                                            nsects0
                                            flags0x0
                                            NameValue
                                            rebase_off5439488
                                            rebase_size32
                                            bind_off5439520
                                            bind_size1088
                                            weak_bind_off5440608
                                            weak_bind_size88
                                            lazy_bind_off5440696
                                            lazy_bind_size1824
                                            export_off5442520
                                            export_size280
                                            NameValue
                                            symoff5442848
                                            nsyms124
                                            stroff5445312
                                            strsize4648
                                            NameValue
                                            ilocalsym0
                                            nlocalsym44
                                            iextdefsym44
                                            nextdefsym7
                                            iundefsym51
                                            nundefsym73
                                            tocoff0
                                            ntoc0
                                            modtaboff0
                                            nmodtab0
                                            extrefsymoff0
                                            nextrefsyms0
                                            indirectsymoff5444832
                                            nindirectsyms120
                                            extreloff0
                                            nextrel0
                                            locreloff0
                                            nlocrel0
                                            NameValue
                                            NameValue
                                            uuid4fdf244a-2dbd-3789-a535-57f342b41fe4
                                            NameValue
                                            NameValue
                                            path0.0.0.0.0
                                            NameValue
                                            NameValue
                                            compatibility_version1.0.0
                                            current_version1300.36.0
                                            timestamp1970-01-01
                                            Datas/usr/lib/libc++.1.dylib
                                            NameValue
                                            compatibility_version1.0.0
                                            current_version1319.0.0
                                            timestamp1970-01-01
                                            Datas/usr/lib/libSystem.B.dylib
                                            NameValue
                                            dataoff5442800
                                            datasize48
                                            NameValue
                                            dataoff5442848
                                            datasize0
                                            NameValue
                                            dataoff5449968
                                            datasize60848
                                            NameCategoryOriginSegment NameBind AddressLibrary Name
                                            __Z13base64_decodeRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEXTERNALLC_SYMTAB
                                            __Z5dehexRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEXTERNALLC_SYMTAB
                                            __Z5xuynaPvEXTERNALLC_SYMTAB
                                            __mh_execute_headerEXTERNALLC_SYMTAB
                                            _base64_charsEXTERNALLC_SYMTAB
                                            _hexedEXTERNALLC_SYMTAB
                                            _mainEXTERNALLC_SYMTAB
                                            GCC_except_table0LOCALLC_SYMTAB
                                            GCC_except_table10LOCALLC_SYMTAB
                                            GCC_except_table11LOCALLC_SYMTAB
                                            GCC_except_table2LOCALLC_SYMTAB
                                            GCC_except_table22LOCALLC_SYMTAB
                                            GCC_except_table23LOCALLC_SYMTAB
                                            GCC_except_table24LOCALLC_SYMTAB
                                            GCC_except_table3LOCALLC_SYMTAB
                                            GCC_except_table4LOCALLC_SYMTAB
                                            GCC_except_table5LOCALLC_SYMTAB
                                            GCC_except_table6LOCALLC_SYMTAB
                                            GCC_except_table7LOCALLC_SYMTAB
                                            GCC_except_table8LOCALLC_SYMTAB
                                            __GLOBAL__sub_I_main.cppLOCALLC_SYMTAB
                                            __ZNKSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE20__throw_length_errorEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE4syncEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE5imbueERKNS_6localeELOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE6setbufEPclLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE7seekoffExNS_8ios_base7seekdirEjLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE7seekposENS_4fposI11__mbstate_tEEjLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE8overflowEiLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE9pbackfailEiLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEE9underflowEvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEEC2EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            __ZNSt3__113basic_filebufIcNS_11char_traitsIcEEED2EvLOCALLC_SYMTAB
                                            __ZNSt3__114basic_ofstreamIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZNSt3__114basic_ofstreamIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            __ZNSt3__116__pad_and_outputIcNS_11char_traitsIcEEEENS_19ostreambuf_iteratorIT_T0_EES6_PKS4_S8_S8_RNS_8ios_baseES4_LOCALLC_SYMTAB
                                            __ZNSt3__124__put_character_sequenceIcNS_11char_traitsIcEEEERNS_13basic_ostreamIT_T0_EES7_PKS4_mLOCALLC_SYMTAB
                                            __ZNSt3__1L16__throw_bad_castEvLOCALLC_SYMTAB
                                            __ZTCNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEE0_NS_13basic_ostreamIcS2_EELOCALLC_SYMTAB
                                            __ZTINSt3__113basic_filebufIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTINSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTSNSt3__113basic_filebufIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTSNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTTNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTVNSt3__113basic_filebufIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTVNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEELOCALLC_SYMTAB
                                            __ZTv0_n24_NSt3__114basic_ofstreamIcNS_11char_traitsIcEEED0EvLOCALLC_SYMTAB
                                            __ZTv0_n24_NSt3__114basic_ofstreamIcNS_11char_traitsIcEEED1EvLOCALLC_SYMTAB
                                            ___clang_call_terminateLOCALLC_SYMTAB
                                            __dyld_privateLOCALLC_SYMTAB
                                            __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x10052C000/usr/lib/libSystem.B.dylib
                                            __ZNKSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcmUNDEFINEDLC_SYMTAB__DATA0x10052C008/usr/lib/libc++.1.dylib
                                            __ZNKSt3__121__basic_string_commonILb1EE20__throw_length_errorEvUNDEFINEDLC_SYMTAB__DATA0x10052C010/usr/lib/libc++.1.dylib
                                            __ZNKSt3__16locale9has_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x10052C018/usr/lib/libc++.1.dylib
                                            __ZNKSt3__16locale9use_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x10052C020/usr/lib/libc++.1.dylib
                                            __ZNKSt3__18ios_base6getlocEvUNDEFINEDLC_SYMTAB__DATA0x10052C028/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEcUNDEFINEDLC_SYMTAB__DATA0x10052C030/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_UNDEFINEDLC_SYMTAB__DATA0x10052C038/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEC1ERKS5_mmRKS4_UNDEFINEDLC_SYMTAB__DATA0x10052C040/usr/lib/libc++.1.dylib
                                            __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100528000/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryC1ERS3_UNDEFINEDLC_SYMTAB__DATA0x10052C048/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryD1EvUNDEFINEDLC_SYMTAB__DATA0x10052C050/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1005280F8/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1005280F0/usr/lib/libc++.1.dylib
                                            __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x10052C058/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE5uflowEvUNDEFINEDLC_SYMTAB__DATA_CONST0x1005281A0/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsgetnEPclUNDEFINEDLC_SYMTAB__DATA_CONST0x100528190/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsputnEPKclUNDEFINEDLC_SYMTAB__DATA_CONST0x1005281B0/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE9showmanycEvUNDEFINEDLC_SYMTAB__DATA_CONST0x100528188/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEEC2EvUNDEFINEDLC_SYMTAB__DATA0x10052C060/usr/lib/libc++.1.dylib
                                            __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x10052C068/usr/lib/libc++.1.dylib
                                            __ZNSt3__15ctypeIcE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100528008/usr/lib/libc++.1.dylib
                                            __ZNSt3__15stollERKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEPmiUNDEFINEDLC_SYMTAB__DATA0x10052C070/usr/lib/libc++.1.dylib
                                            __ZNSt3__16localeC1ERKS0_UNDEFINEDLC_SYMTAB__DATA0x10052C078/usr/lib/libc++.1.dylib
                                            __ZNSt3__16localeD1EvUNDEFINEDLC_SYMTAB__DATA0x10052C080/usr/lib/libc++.1.dylib
                                            __ZNSt3__17codecvtIcc11__mbstate_tE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100528010/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base33__set_badbit_and_consider_rethrowEvUNDEFINEDLC_SYMTAB__DATA0x10052C088/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base4initEPvUNDEFINEDLC_SYMTAB__DATA0x10052C090/usr/lib/libc++.1.dylib
                                            __ZNSt3__18ios_base5clearEjUNDEFINEDLC_SYMTAB__DATA0x10052C098/usr/lib/libc++.1.dylib
                                            __ZNSt3__19basic_iosIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x10052C0A0/usr/lib/libc++.1.dylib
                                            __ZNSt3__1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_UNDEFINEDLC_SYMTAB__DATA0x10052C0A8/usr/lib/libc++.1.dylib
                                            __ZNSt8bad_castC1EvUNDEFINEDLC_SYMTAB__DATA0x10052C0B0/usr/lib/libc++.1.dylib
                                            __ZNSt8bad_castD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100528018/usr/lib/libc++.1.dylib
                                            __ZSt9terminatevUNDEFINEDLC_SYMTAB__DATA0x10052C0B8/usr/lib/libc++.1.dylib
                                            __ZTINSt3__113basic_ostreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x100528138/usr/lib/libc++.1.dylib
                                            __ZTINSt3__115basic_streambufIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x1005281D0/usr/lib/libc++.1.dylib
                                            __ZTISt8bad_castUNDEFINEDLC_SYMTAB__DATA_CONST0x100528028/usr/lib/libc++.1.dylib
                                            __ZTVN10__cxxabiv120__si_class_type_infoEUNDEFINEDLC_SYMTAB__DATA_CONST0x1005281C0/usr/lib/libc++.1.dylib
                                            __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100528120/usr/lib/libc++.1.dylib
                                            __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100528118/usr/lib/libc++.1.dylib
                                            __ZdaPvUNDEFINEDLC_SYMTAB__DATA0x10052C0C0
                                            __ZdlPvUNDEFINEDLC_SYMTAB__DATA0x10052C0C8
                                            __ZnamUNDEFINEDLC_SYMTAB__DATA0x10052C0D0
                                            __ZnwmUNDEFINEDLC_SYMTAB__DATA0x10052C0D8
                                            ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x10052C0E0/usr/lib/libc++.1.dylib
                                            ___cxa_atexitUNDEFINEDLC_SYMTAB__DATA0x10052C0E8/usr/lib/libSystem.B.dylib
                                            ___cxa_begin_catchUNDEFINEDLC_SYMTAB__DATA0x10052C0F0/usr/lib/libc++.1.dylib
                                            ___cxa_call_unexpectedUNDEFINEDLC_SYMTAB__DATA0x10052C0F8/usr/lib/libc++.1.dylib
                                            ___cxa_end_catchUNDEFINEDLC_SYMTAB__DATA0x10052C100/usr/lib/libc++.1.dylib
                                            ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x10052C108/usr/lib/libc++.1.dylib
                                            ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA_CONST0x100528048/usr/lib/libc++.1.dylib
                                            ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x10052C110/usr/lib/libSystem.B.dylib
                                            ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA_CONST0x100528050/usr/lib/libSystem.B.dylib
                                            _exitUNDEFINEDLC_SYMTAB__DATA0x10052C118/usr/lib/libSystem.B.dylib
                                            _fcloseUNDEFINEDLC_SYMTAB__DATA0x10052C120/usr/lib/libSystem.B.dylib
                                            _fflushUNDEFINEDLC_SYMTAB__DATA0x10052C128/usr/lib/libSystem.B.dylib
                                            _fopenUNDEFINEDLC_SYMTAB__DATA0x10052C130/usr/lib/libSystem.B.dylib
                                            _forkUNDEFINEDLC_SYMTAB__DATA0x10052C138/usr/lib/libSystem.B.dylib
                                            _freadUNDEFINEDLC_SYMTAB__DATA0x10052C140/usr/lib/libSystem.B.dylib
                                            _fseekoUNDEFINEDLC_SYMTAB__DATA0x10052C148/usr/lib/libSystem.B.dylib
                                            _ftelloUNDEFINEDLC_SYMTAB__DATA0x10052C150/usr/lib/libSystem.B.dylib
                                            _fwriteUNDEFINEDLC_SYMTAB__DATA0x10052C158/usr/lib/libSystem.B.dylib
                                            _memcpyUNDEFINEDLC_SYMTAB__DATA0x10052C160/usr/lib/libSystem.B.dylib
                                            _memmoveUNDEFINEDLC_SYMTAB__DATA0x10052C168/usr/lib/libSystem.B.dylib
                                            _memsetUNDEFINEDLC_SYMTAB__DATA0x10052C170/usr/lib/libSystem.B.dylib
                                            _pthread_createUNDEFINEDLC_SYMTAB__DATA0x10052C178/usr/lib/libSystem.B.dylib
                                            _pthread_joinUNDEFINEDLC_SYMTAB__DATA0x10052C180/usr/lib/libSystem.B.dylib
                                            _setsidUNDEFINEDLC_SYMTAB__DATA0x10052C188/usr/lib/libSystem.B.dylib
                                            _signalUNDEFINEDLC_SYMTAB__DATA0x10052C190/usr/lib/libSystem.B.dylib
                                            _sleepUNDEFINEDLC_SYMTAB__DATA0x10052C198/usr/lib/libSystem.B.dylib
                                            _strlenUNDEFINEDLC_SYMTAB__DATA0x10052C1A0/usr/lib/libSystem.B.dylib
                                            _systemUNDEFINEDLC_SYMTAB__DATA0x10052C1A8/usr/lib/libSystem.B.dylib
                                            dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA_CONST0x100528058/usr/lib/libSystem.B.dylib
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 26, 2024 04:00:34.265036106 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.267462969 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.267540932 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.267599106 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.267653942 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.267699957 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.269084930 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.269373894 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.269428968 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.269597054 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.274720907 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.378768921 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.378834963 CEST44349350151.101.131.6192.168.11.12
                                            Apr 26, 2024 04:00:34.380311012 CEST49350443192.168.11.12151.101.131.6
                                            Apr 26, 2024 04:00:34.508780003 CEST49346443192.168.11.1217.248.228.69
                                            Apr 26, 2024 04:00:34.608928919 CEST4434934617.248.228.69192.168.11.12
                                            Apr 26, 2024 04:00:36.737927914 CEST49346443192.168.11.1217.248.228.69
                                            Apr 26, 2024 04:00:36.739615917 CEST49346443192.168.11.1217.248.228.69
                                            Apr 26, 2024 04:00:36.838340044 CEST4434934617.248.228.69192.168.11.12
                                            Apr 26, 2024 04:00:36.839663029 CEST4434934617.248.228.69192.168.11.12
                                            Apr 26, 2024 04:00:36.840166092 CEST49346443192.168.11.1217.248.228.69
                                            Apr 26, 2024 04:00:37.672981024 CEST49327443192.168.11.1217.248.228.67
                                            Apr 26, 2024 04:00:37.673646927 CEST49327443192.168.11.1217.248.228.67
                                            Apr 26, 2024 04:00:37.773444891 CEST4434932717.248.228.67192.168.11.12
                                            Apr 26, 2024 04:00:37.773507118 CEST4434932717.248.228.67192.168.11.12
                                            Apr 26, 2024 04:00:37.773835897 CEST4434932717.248.228.67192.168.11.12
                                            Apr 26, 2024 04:00:37.774539948 CEST49327443192.168.11.1217.248.228.67
                                            Apr 26, 2024 04:01:11.654330969 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.654434919 CEST44349368151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:11.655147076 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.656683922 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.656744957 CEST44349368151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:11.899857044 CEST44349368151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:11.900707960 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.900866032 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.974817038 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.975016117 CEST44349368151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:11.975682020 CEST44349368151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:11.975758076 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:11.976258039 CEST49368443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.031941891 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.032058001 CEST44349371151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:12.032574892 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.033399105 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.033463001 CEST44349371151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:12.253946066 CEST44349371151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:12.254573107 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.254659891 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.292665005 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.292757034 CEST44349371151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:12.292932987 CEST44349371151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:12.293409109 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:12.293746948 CEST49371443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.341506958 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.341525078 CEST44349381151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:13.342086077 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.345196962 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.345208883 CEST44349381151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:13.567389965 CEST44349381151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:13.568195105 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.568264961 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.586435080 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.586725950 CEST44349381151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:13.587361097 CEST44349381151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:13.587410927 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:13.588419914 CEST49381443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.723474979 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.723609924 CEST44349395151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:30.724313021 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.725807905 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.725915909 CEST44349395151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:30.947118044 CEST44349395151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:30.949120998 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.949203014 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.956020117 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.956074953 CEST44349395151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:30.956265926 CEST44349395151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:30.957048893 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:30.957140923 CEST49395443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.003882885 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.004004955 CEST44349396151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.004885912 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.006051064 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.006158113 CEST44349396151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.231595993 CEST44349396151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.232538939 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.232539892 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.246289015 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.246524096 CEST44349396151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.247180939 CEST49396443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.274632931 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.274730921 CEST44349397151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.275413990 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.276313066 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.276381969 CEST44349397151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.498132944 CEST44349397151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.499439955 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.499439955 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.506057024 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.506156921 CEST44349397151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.506448030 CEST44349397151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.507252932 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.507349968 CEST49397443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.524523020 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.524642944 CEST44349398151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.525485992 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.526381969 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.526453018 CEST44349398151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.752610922 CEST44349398151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.753441095 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.753494978 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.759232044 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.759383917 CEST44349398151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.759898901 CEST44349398151.101.195.6192.168.11.12
                                            Apr 26, 2024 04:01:31.760521889 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:31.760575056 CEST49398443192.168.11.12151.101.195.6
                                            Apr 26, 2024 04:01:32.800576925 CEST4934380192.168.11.1217.253.21.203
                                            Apr 26, 2024 04:01:32.900316000 CEST804934317.253.21.203192.168.11.12
                                            Apr 26, 2024 04:01:32.901159048 CEST4934380192.168.11.1217.253.21.203
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 26, 2024 04:00:41.697119951 CEST53623931.1.1.1192.168.11.12
                                            Apr 26, 2024 04:00:41.701829910 CEST53531231.1.1.1192.168.11.12
                                            Apr 26, 2024 04:00:41.711078882 CEST53612271.1.1.1192.168.11.12
                                            Apr 26, 2024 04:00:41.711141109 CEST53586361.1.1.1192.168.11.12
                                            Apr 26, 2024 04:00:54.828146935 CEST53524581.1.1.1192.168.11.12
                                            Apr 26, 2024 04:01:11.547271013 CEST6018053192.168.11.121.1.1.1
                                            Apr 26, 2024 04:01:11.647203922 CEST53601801.1.1.1192.168.11.12
                                            Apr 26, 2024 04:01:15.761977911 CEST5915453192.168.11.121.1.1.1
                                            Apr 26, 2024 04:01:18.777220011 CEST137137192.168.11.12192.168.11.255
                                            Apr 26, 2024 04:01:18.777220964 CEST137137192.168.11.12192.168.11.255
                                            Apr 26, 2024 04:01:45.468962908 CEST53612271.1.1.1192.168.11.12
                                            Apr 26, 2024 04:01:45.469047070 CEST53586361.1.1.1192.168.11.12
                                            TimestampSource IPDest IPChecksumCodeType
                                            Apr 26, 2024 04:00:41.697829008 CEST192.168.11.121.1.1.18cc(Port unreachable)Destination Unreachable
                                            Apr 26, 2024 04:00:41.702570915 CEST192.168.11.121.1.1.12d01(Port unreachable)Destination Unreachable
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Apr 26, 2024 04:01:11.547271013 CEST192.168.11.121.1.1.10x5bfbStandard query (0)h3.apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                            Apr 26, 2024 04:01:15.761977911 CEST192.168.11.121.1.1.10x9a5aStandard query (0)updates.cdn-apple.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Apr 26, 2024 04:01:11.647203922 CEST1.1.1.1192.168.11.120x5bfbNo error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                            Apr 26, 2024 04:01:11.647203922 CEST1.1.1.1192.168.11.120x5bfbNo error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                            Apr 26, 2024 04:01:11.647203922 CEST1.1.1.1192.168.11.120x5bfbNo error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                            Apr 26, 2024 04:01:11.647203922 CEST1.1.1.1192.168.11.120x5bfbNo error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                            Apr 26, 2024 04:01:15.863272905 CEST1.1.1.1192.168.11.120x9a5aNo error (0)updates.cdn-apple.comupdates.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Apr 26, 2024 04:00:34.267599106 CEST151.101.131.6443192.168.11.1249350CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Apr 26 02:39:11 CEST 2024 Wed Apr 29 14:54:50 CEST 2020Wed Oct 23 02:49:11 CEST 2024 Thu Apr 11 01:59:59 CEST 2030
                                            CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030

                                            System Behavior

                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                            Arguments:-
                                            File size:3722408 bytes
                                            MD5 hash:8910349f44a940d8d79318367855b236
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/open
                                            Arguments:/usr/bin/open /Volumes/Notion/Notion
                                            File size:105952 bytes
                                            MD5 hash:34bd93241fa5d2aee225941b1ca14fa4
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/Applications/Utilities/Terminal.app/Contents/MacOS/Terminal
                                            Arguments:-
                                            File size:1160896 bytes
                                            MD5 hash:5467df0048051ac8c0a4ed2b0158557f
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/login
                                            Arguments:login -pf bernard
                                            File size:76288 bytes
                                            MD5 hash:d60183cc9225ae9b73af45e09e77277c
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/login
                                            Arguments:-
                                            File size:76288 bytes
                                            MD5 hash:d60183cc9225ae9b73af45e09e77277c
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-bash
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/usr/libexec/path_helper
                                            Arguments:/usr/libexec/path_helper -s
                                            File size:18992 bytes
                                            MD5 hash:4e20b24d35f3257bd2b4b4454224ef2d
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/mkdir
                                            Arguments:mkdir -m 700 -p /Users/bernard/.bash_sessions
                                            File size:18592 bytes
                                            MD5 hash:bbbaafd2a4d7dcb9ddd178d814fea708
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:46
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/touch
                                            Arguments:/usr/bin/touch /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
                                            File size:23392 bytes
                                            MD5 hash:4740c7336a3cb2914b528fbce2d5edc7
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/Volumes/Notion/Notion
                                            Arguments:/Volumes/Notion/Notion
                                            File size:11245416 bytes
                                            MD5 hash:7f8c7e490f909f853949822f53645514
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/Volumes/Notion/Notion
                                            Arguments:-
                                            File size:11245416 bytes
                                            MD5 hash:7f8c7e490f909f853949822f53645514
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:618480 bytes
                                            MD5 hash:be55e8952a262d0e524239dbf82191ed
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:618480 bytes
                                            MD5 hash:be55e8952a262d0e524239dbf82191ed
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/osascript
                                            Arguments:osascript -e tell application 'Terminal' to close first window
                                            File size:43232 bytes
                                            MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:618480 bytes
                                            MD5 hash:be55e8952a262d0e524239dbf82191ed
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/chmod
                                            Arguments:chmod +x /tmp/binary
                                            File size:34144 bytes
                                            MD5 hash:917cfbf6084318922f8091f050a0bbed
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:618480 bytes
                                            MD5 hash:be55e8952a262d0e524239dbf82191ed
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/tmp/binary
                                            Arguments:/tmp/binary
                                            File size:4045890 bytes
                                            MD5 hash:334ea98682699ce32fa14b293e67f502
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/private/tmp/binary
                                            Arguments:-
                                            File size:4045890 bytes
                                            MD5 hash:334ea98682699ce32fa14b293e67f502
                                            Start time (UTC):02:00:49
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/dscl
                                            Arguments:dscl . authonly bernard
                                            File size:202560 bytes
                                            MD5 hash:9a2337f2a5a6271e0187153296de3c9f
                                            Start time (UTC):02:00:49
                                            Start date (UTC):26/04/2024
                                            Path:/private/tmp/binary
                                            Arguments:-
                                            File size:4045890 bytes
                                            MD5 hash:334ea98682699ce32fa14b293e67f502
                                            Start time (UTC):02:00:49
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/osascript
                                            Arguments:osascript -e display dialog 'Required Application Helper. Please enter password:' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answer
                                            File size:43232 bytes
                                            MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/date
                                            Arguments:/bin/date +%s
                                            File size:28608 bytes
                                            MD5 hash:7b68e7f0831d96715d519e8138529cfd
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/touch
                                            Arguments:/usr/bin/touch /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
                                            File size:23392 bytes
                                            MD5 hash:4740c7336a3cb2914b528fbce2d5edc7
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/cp
                                            Arguments:/bin/cp /Users/bernard/.bash_history /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.history
                                            File size:29024 bytes
                                            MD5 hash:c6c784e59743c03a85e53ac39bf4b1c1
                                            Start time (UTC):02:00:47
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/cat
                                            Arguments:/bin/cat /Users/bernard/.bash_sessions/06F2F4B9-607D-4378-A15E-4D86AF0A91F0.historynew
                                            File size:23648 bytes
                                            MD5 hash:d4db1aa640ed6d80a0bd350e72d6fa8e
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/shlock
                                            Arguments:/usr/bin/shlock -f /Users/bernard/.bash_sessions/_expiration_lockfile -p 635
                                            File size:23024 bytes
                                            MD5 hash:09db517b7ada5f7825b1ac0e590e7149
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/find
                                            Arguments:/usr/bin/find /Users/bernard/.bash_sessions -type f -mtime +2w -print -delete
                                            File size:51808 bytes
                                            MD5 hash:1fe4dde0bbb34131dcd3598dac59751d
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/wc
                                            Arguments:/usr/bin/wc -l
                                            File size:23072 bytes
                                            MD5 hash:b4a2b4a093f04a17608cac3ccc4dc69b
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/usr/bin/touch
                                            Arguments:/usr/bin/touch /Users/bernard/.bash_sessions/_expiration_check_timestamp
                                            File size:23392 bytes
                                            MD5 hash:4740c7336a3cb2914b528fbce2d5edc7
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/bash
                                            Arguments:-
                                            File size:618416 bytes
                                            MD5 hash:b513c6e7c86e43eb93f4fd56e28bd540
                                            Start time (UTC):02:00:48
                                            Start date (UTC):26/04/2024
                                            Path:/bin/rm
                                            Arguments:/bin/rm /Users/bernard/.bash_sessions/_expiration_lockfile
                                            File size:23968 bytes
                                            MD5 hash:99891a42b47f8a1016bf065e62dfe5b0
                                            Start time (UTC):02:01:09
                                            Start date (UTC):26/04/2024
                                            Path:/usr/libexec/xpcproxy
                                            Arguments:-
                                            File size:44048 bytes
                                            MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                            Start time (UTC):02:01:09
                                            Start date (UTC):26/04/2024
                                            Path:/usr/libexec/nsurlstoraged
                                            Arguments:/usr/libexec/nsurlstoraged --privileged
                                            File size:246624 bytes
                                            MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                            Start time (UTC):02:01:29
                                            Start date (UTC):26/04/2024
                                            Path:/usr/libexec/xpcproxy
                                            Arguments:-
                                            File size:44048 bytes
                                            MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                            Start time (UTC):02:01:29
                                            Start date (UTC):26/04/2024
                                            Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                            Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                            File size:74048 bytes
                                            MD5 hash:328beb81a2263449258057506bb4987f