macOS
Analysis Report
Pipidae.app
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1294523 |
Start date and time: | 2023-08-21 15:42:38 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultmacfilecookbook.jbs |
Analysis system description: | Virtual Machine, High Sierra (Office 2016 16.16, Java 11.0.2+9, Adobe Reader 2019.010.20099) |
macOS major version: | 10.13 |
CPU architecture: | x86_64 |
Analysis Mode: | default |
Sample file name: | Pipidae.app |
Detection: | MAL |
Classification: | mal56.evad.macAPP@0/0@1/0 |
Command: | /Users/berri/Desktop/Pipidae.app |
PID: | 895 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: |
Source: | HTTPS traffic detected: |
Source: | Mach-O symbol: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | CFNetwork info plist opened: | Jump to behavior |
Source: | Mach-O header: |
Source: | Mach-O header: |
Source: | Mach-O header: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | PTRACE system call (PT_DENY_ATTACH): | Jump to behavior |
Source: | Process executable with extension: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Sysctl requested: | Jump to behavior | ||
Source: | Sysctl requested: | Jump to behavior |
Source: | System or server version plist file read: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Masquerading | 1 GUI Input Capture | 1 Security Software Discovery | Remote Services | 1 GUI Input Capture | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Disable or Modify Tools | LSASS Memory | 11 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 2 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 System Network Configuration Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 3 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
13% | ReversingLabs | MacOS.Adware.Generic | ||
38% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | 54.70.175.13 | true | false | high | |
www.ipahufm.icu | unknown | unknown | false |
| unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.70.175.13 | searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | United States | 16509 | AMAZON-02US | false | |
2.23.196.201 | unknown | European Union | 1273 | CWVodafoneGroupPLCEU | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.70.175.13 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
2.23.196.201 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CloudMensis | Browse | |||
Get hash | malicious | Calisto | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Captcha Phish | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
3e4e87dda5a3162306609b7e330441d2 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CloudMensis | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.185759414823282 |
TrID: |
|
File name: | Pipidae.app |
File size: | 436'592 bytes |
MD5: | 8881338c77f4285d197fb52229575d64 |
SHA1: | 23eea6ab534cf7aa5e9356660cfa974c3e610bbd |
SHA256: | 7a1f844ec0aa595b09d4044e99690cf3d3095a3faae5656a7f5b78cc593563f5 |
SHA512: | 93f16cf160b864bb6e98fe029043a0e404901986b22c91afc2a23557071d8807fcbb2be15941f2e9b136fc9dea8a2a81ea0dbcc426c1e5e7e033ba203d3e4115 |
SSDEEP: | 6144:n7V6t+FfwK6yOWq81k3ekY3U2qV4jcxHu72XTqJpqj7+Bdcm:nwcKJtrs64jcxvTOpaNm |
TLSH: | F294E7075367D4C1D430DAF80BF94BA10B60DA495597BE8A3091B1347C4BE2BAFF1B6A |
File Content Preview: | .......................... .........H...__PAGEZERO..............................................................__TEXT...................@...............@......................__text..........__TEXT..........H...............H.............................. |
General Information for header 1 | |
Endian: | |
Size: | |
Architecture: | |
Filetype: | |
Nbr. of load commands: | 22 |
Entry point: |
Name | Value |
---|---|
segname | __PAGEZERO |
vmaddr | 0x0 |
vmsize | 0x100000000 |
fileoff | 0x0 |
filesize | 0x0 |
maxprot | 0x0 |
initprot | 0x0 |
nsects | 0 |
flags | 0x0 |
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __TEXT | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100000000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x54000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x54000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 9 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100054000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x14000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x54000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x14000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 14 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value |
---|---|
segname | __LINKEDIT |
vmaddr | 0x100068000 |
vmsize | 0x2970 |
fileoff | 0x68000 |
filesize | 0x2970 |
maxprot | 0x1 |
initprot | 0x1 |
nsects | 0 |
flags | 0x0 |
Name | Value |
---|---|
rebase_off | 425984 |
rebase_size | 256 |
bind_off | 426240 |
bind_size | 1672 |
weak_bind_off | 0 |
weak_bind_size | 0 |
lazy_bind_off | 427912 |
lazy_bind_size | 2400 |
export_off | 430312 |
export_size | 32 |
Name | Value |
---|---|
symoff | 430576 |
nsyms | 142 |
stroff | 433688 |
strsize | 2904 |
Name | Value |
---|---|
ilocalsym | 0 |
nlocalsym | 1 |
iextdefsym | 1 |
nextdefsym | 1 |
iundefsym | 2 |
nundefsym | 140 |
tocoff | 0 |
ntoc | 0 |
modtaboff | 0 |
nmodtab | 0 |
extrefsymoff | 0 |
nextrefsyms | 0 |
indirectsymoff | 432848 |
nindirectsyms | 210 |
extreloff | 0 |
nextrel | 0 |
locreloff | 0 |
nlocrel | 0 |
Name | Value |
---|---|
name | 12 |
Datas |
Name | Value |
---|---|
uuid | b'k\xa4>\xe4\xc3\x19=z\xacC{b\xf6\x83Mw' |
Name | Value |
---|---|
version | 657920 |
sdk | 852224 |
Name | Value |
---|---|
version | 0 |
Name | Value |
---|---|
entryoff | 32638 |
stacksize | 0 |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1953.255.0 |
compatibility_version | 300.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 228.0.0 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1319.0.0 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 2299.30.112 |
compatibility_version | 45.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1953.255.0 |
compatibility_version | 150.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 275.0.0 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1241.60.3 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
path | 12 |
Datas |
Name | Value |
---|---|
dataoff | 430344 |
datasize | 224 |
Name | Value |
---|---|
dataoff | 430568 |
datasize | 8 |
_CCCryptorCreate |
_CCCryptorFinal |
_CCCryptorGetOutputLength |
_CCCryptorRelease |
_CCCryptorUpdate |
_CCHmacFinal |
_CCHmacInit |
_CCHmacUpdate |
_CCKeyDerivationPBKDF |
_CC_MD5 |
_CFDataGetTypeID |
_CFDictionaryGetCount |
_CFDictionaryGetKeysAndValues |
_CFGetTypeID |
_CFRelease |
_CFStringGetCStringPtr |
_CFStringGetTypeID |
_IOIteratorNext |
_IOObjectRelease |
_IORegistryEntryCreateCFProperties |
_IORegistryEntryCreateCFProperty |
_IORegistryEntryGetChildIterator |
_IORegistryGetRootEntry |
_IOServiceGetMatchingService |
_IOServiceMatching |
_NSSetUncaughtExceptionHandler |
_NSTemporaryDirectory |
_OBJC_CLASS_$_NSArray |
_OBJC_CLASS_$_NSBundle |
_OBJC_CLASS_$_NSCharacterSet |
_OBJC_CLASS_$_NSData |
_OBJC_CLASS_$_NSDictionary |
_OBJC_CLASS_$_NSFileHandle |
_OBJC_CLASS_$_NSFileManager |
_OBJC_CLASS_$_NSJSONSerialization |
_OBJC_CLASS_$_NSMutableArray |
_OBJC_CLASS_$_NSMutableData |
_OBJC_CLASS_$_NSMutableString |
_OBJC_CLASS_$_NSMutableURLRequest |
_OBJC_CLASS_$_NSNumber |
_OBJC_CLASS_$_NSPipe |
_OBJC_CLASS_$_NSPredicate |
_OBJC_CLASS_$_NSProcessInfo |
_OBJC_CLASS_$_NSRunLoop |
_OBJC_CLASS_$_NSString |
_OBJC_CLASS_$_NSTask |
_OBJC_CLASS_$_NSThread |
_OBJC_CLASS_$_NSURL |
_OBJC_CLASS_$_NSURLComponents |
_OBJC_CLASS_$_NSURLQueryItem |
_OBJC_CLASS_$_NSURLSession |
_OBJC_CLASS_$_NSUUID |
_OBJC_CLASS_$_NSWorkspace |
__Block_copy |
__Block_object_assign |
__DefaultRuneLocale |
__NSConcreteGlobalBlock |
__NSConcreteStackBlock |
___CFConstantStringClassReference |
___bzero |
___stack_chk_fail |
___stack_chk_guard |
__dyld_register_func_for_add_image |
__mh_execute_header |
__objc_empty_cache |
__objc_empty_vtable |
_abort |
_asprintf |
_bzero |
_calloc |
_class_addMethod |
_class_addProperty |
_class_addProtocol |
_class_getInstanceMethod |
_class_getInstanceSize |
_class_getInstanceVariable |
_class_getIvarLayout |
_class_getName |
_class_getSuperclass |
_class_isMetaClass |
_class_replaceMethod |
_class_respondsToSelector |
_dispatch_async |
_dispatch_get_global_queue |
_dlopen |
_dlsym |
_exit |
_free |
_hash_create |
_hash_search |
_ivar_getName |
_ivar_getOffset |
_kCFAllocatorDefault |
_kCFCoreFoundationVersionNumber |
_kIOMasterPortDefault |
_malloc |
_memcpy |
_method_setImplementation |
_objc_alloc |
_objc_allocateClassPair |
_objc_autorelease |
_objc_autoreleasePoolPop |
_objc_autoreleasePoolPush |
_objc_autoreleaseReturnValue |
_objc_constructInstance |
_objc_copyClassNamesForImage |
_objc_enumerationMutation |
_objc_getClass |
_objc_getMetaClass |
_objc_getProtocol |
_objc_getRequiredClass |
_objc_initializeClassPair |
_objc_loadClassref |
_objc_lookUpClass |
_objc_msgSend |
_objc_msgSend_stret |
_objc_readClassPair |
_objc_registerClassPair |
_objc_release |
_objc_retain |
_objc_retainAutorelease |
_objc_retainAutoreleaseReturnValue |
_objc_retainAutoreleasedReturnValue |
_objc_retainBlock |
_object_getClass |
_object_getIndexedIvars |
_object_getIvar |
_object_setIvar |
_property_copyAttributeList |
_protocol_getMethodDescription |
_protocol_getName |
_pthread_mutex_lock |
_pthread_mutex_unlock |
_sel_getUid |
_signal |
_strcmp |
_strlen |
_strncmp |
_sysctl |
_sysctlbyname |
dyld_stub_binder |
radr://5614542 |
_CCCryptorCreate |
_CCCryptorFinal |
_CCCryptorGetOutputLength |
_CCCryptorRelease |
_CCCryptorUpdate |
_CCHmacFinal |
_CCHmacInit |
_CCHmacUpdate |
_CCKeyDerivationPBKDF |
_CC_MD5 |
_CFDataGetTypeID |
_CFDictionaryGetCount |
_CFDictionaryGetKeysAndValues |
_CFGetTypeID |
_CFRelease |
_CFStringGetCStringPtr |
_CFStringGetTypeID |
_IOIteratorNext |
_IOObjectRelease |
_IORegistryEntryCreateCFProperties |
_IORegistryEntryCreateCFProperty |
_IORegistryEntryGetChildIterator |
_IORegistryGetRootEntry |
_IOServiceGetMatchingService |
_IOServiceMatching |
_NSSetUncaughtExceptionHandler |
_NSTemporaryDirectory |
__Block_copy |
__Block_object_assign |
___bzero |
___stack_chk_fail |
__dyld_register_func_for_add_image |
_abort |
_asprintf |
_bzero |
_calloc |
_class_addMethod |
_class_addProperty |
_class_addProtocol |
_class_getInstanceMethod |
_class_getInstanceSize |
_class_getInstanceVariable |
_class_getIvarLayout |
_class_getSuperclass |
_class_isMetaClass |
_class_replaceMethod |
_class_respondsToSelector |
_dispatch_async |
_dispatch_get_global_queue |
_dlopen |
_dlsym |
_exit |
_free |
_hash_create |
_hash_search |
_ivar_getName |
_ivar_getOffset |
_malloc |
_memcpy |
_method_setImplementation |
_objc_alloc |
_objc_autorelease |
_objc_autoreleasePoolPop |
_objc_autoreleasePoolPush |
_objc_autoreleaseReturnValue |
_objc_constructInstance |
_objc_enumerationMutation |
_objc_getClass |
_objc_getMetaClass |
_objc_getProtocol |
_objc_getRequiredClass |
_objc_initializeClassPair |
_objc_lookUpClass |
_objc_msgSend_stret |
_objc_registerClassPair |
_objc_retainAutorelease |
_objc_retainAutoreleaseReturnValue |
_objc_retainAutoreleasedReturnValue |
_objc_retainBlock |
_object_getClass |
_object_getIvar |
_object_setIvar |
_property_copyAttributeList |
_protocol_getMethodDescription |
_pthread_mutex_lock |
_pthread_mutex_unlock |
_sel_getUid |
_signal |
_strcmp |
_strlen |
_strncmp |
_sysctl |
_sysctlbyname |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 21, 2023 15:43:51.275496960 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.275573015 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:51.276235104 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.276993036 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.277030945 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:51.868381023 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:51.869110107 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.869235992 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.911729097 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.911818981 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:51.913033009 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:51.913559914 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.917047977 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.920885086 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:51.921049118 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:52.321096897 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:52.321501970 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:43:52.322710037 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:52.322990894 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:52.324465036 CEST | 49304 | 443 | 192.168.11.11 | 54.70.175.13 |
Aug 21, 2023 15:43:52.324526072 CEST | 443 | 49304 | 54.70.175.13 | 192.168.11.11 |
Aug 21, 2023 15:44:12.088114977 CEST | 49295 | 80 | 192.168.11.11 | 17.253.15.208 |
Aug 21, 2023 15:44:12.088501930 CEST | 49296 | 80 | 192.168.11.11 | 2.23.196.201 |
Aug 21, 2023 15:44:12.096960068 CEST | 80 | 49295 | 17.253.15.208 | 192.168.11.11 |
Aug 21, 2023 15:44:12.097316027 CEST | 80 | 49296 | 2.23.196.201 | 192.168.11.11 |
Aug 21, 2023 15:44:12.098865032 CEST | 49295 | 80 | 192.168.11.11 | 17.253.15.208 |
Aug 21, 2023 15:44:12.099056959 CEST | 49296 | 80 | 192.168.11.11 | 2.23.196.201 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 21, 2023 15:43:51.231131077 CEST | 55804 | 53 | 192.168.11.11 | 1.1.1.1 |
Aug 21, 2023 15:43:51.270880938 CEST | 53 | 55804 | 1.1.1.1 | 192.168.11.11 |
Aug 21, 2023 15:44:02.316143990 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Aug 21, 2023 15:43:51.231131077 CEST | 192.168.11.11 | 1.1.1.1 | 0x8724 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Aug 21, 2023 15:43:51.270880938 CEST | 1.1.1.1 | 192.168.11.11 | 0x8724 | No error (0) | searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Aug 21, 2023 15:43:51.270880938 CEST | 1.1.1.1 | 192.168.11.11 | 0x8724 | No error (0) | 54.70.175.13 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.11.11 | 49304 | 54.70.175.13 | 443 |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-08-21 13:43:51 UTC | 0 | OUT | |
2023-08-21 13:43:51 UTC | 0 | OUT | |
2023-08-21 13:43:52 UTC | 0 | IN | |
2023-08-21 13:43:52 UTC | 0 | IN |
System Behavior
Start time: | 15:43:50 |
Start date: | 21/08/2023 |
Path: | /Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32 |
Arguments: | - |
File size: | 3722408 bytes |
MD5 hash: | 8910349f44a940d8d79318367855b236 |
Start time: | 15:43:50 |
Start date: | 21/08/2023 |
Path: | /Users/berri/Desktop/Pipidae.app |
Arguments: | /Users/berri/Desktop/Pipidae.app |
File size: | 436592 bytes |
MD5 hash: | 8881338c77f4285d197fb52229575d64 |