macOS
Analysis Report
1rNsYj4HBT
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox Version: | 38.0.0 Ammolite |
Analysis ID: | 1323173 |
Start date and time: | 2023-10-10 20:28:16 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultmacfilecookbook.jbs |
Analysis system description: | Virtual Machine, High Sierra (Office 2016 16.16, Java 11.0.2+9, Adobe Reader 2019.010.20099) |
macOS major version: | 10.13 |
CPU architecture: | x86_64 |
Analysis Mode: | default |
Sample file name: | 1rNsYj4HBT |
Detection: | MAL |
Classification: | mal48.mac@0/0@0/0 |
- Excluded IPs from analysis (whitelisted): 17.253.83.196, 17.253.83.200, 23.39.1.85, 17.253.83.195, 17.253.83.198, 17.253.82.125, 17.253.82.253, 17.253.4.253
- Excluded domains from analysis (whitelisted): cds-cdn.v.aaplimg.com, e11408.d.akamaiedge.net, cds.apple.com.akadns.net, time-macos.apple.com, ocsp-a.g.aaplimg.com, fbs.smoot.apple.com, cds.apple.com, help-ar.apple.com.edgekey.net, valid.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, ocsp-lb.apple.com.akadns.net, ocsp.apple.com, glb-fbs.v.aaplimg.com, valid.origin-apple.com.akadns.net, help.origin-apple.com.akadns.net, valid-apple.g.aaplimg.com, time.g.aaplimg.com, help.apple.com, world-gen.g.aaplimg.com
- VT rate limit hit for: 1rNsYj4HBT
Command: | /Users/berri/Desktop/1rNsYj4HBT |
PID: | 897 |
Exit Code: | |
Exit Code Info: | |
Killed: | True |
Standard Output: | |
Standard Error: | <dscl_cmd> DS Error: -14090 (eDSAuthFailed) |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | AppleScript framework/component info plist opened: | Jump to behavior | ||
Source: | AppleScript framework/component info plist opened: | Jump to behavior |
Source: | Osascript command executed: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Launchservices plist file read: | Jump to behavior |
Source: | File header: |
Source: | AppleScript scripting addition info plist opened: | Jump to behavior | ||
Source: | AppleScript scripting addition info plist opened: | Jump to behavior |
Source: | AppleKeyboardLayouts info plist opened: | Jump to behavior |
Source: | Random device file read: | Jump to behavior |
Source: | Mach-O header: |
Source: | Sysctl read request: | Jump to behavior |
Source: | Sysctl requested: | Jump to behavior | ||
Source: | Sysctl requested: | Jump to behavior |
Source: | Sysctl read request: | Jump to behavior |
Source: | System or server version plist file read: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 1 Scripting | Path Interception | Path Interception | 1 Scripting | OS Credential Dumping | 41 System Information Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 3 AppleScript | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
32% | ReversingLabs | MacOS.Trojan.AtomicSteal |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
pubingress-feedback-1a6fe9caff1148fe.elb.us-west-2.amazonaws.com | 100.22.10.168 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
100.22.10.168 | pubingress-feedback-1a6fe9caff1148fe.elb.us-west-2.amazonaws.com | United States | 16509 | AMAZON-02US | false | |
23.47.151.53 | unknown | United States | 16625 | AKAMAI-ASUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
100.22.10.168 | Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
pubingress-feedback-1a6fe9caff1148fe.elb.us-west-2.amazonaws.com | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AKAMAI-ASUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Stealc, Xmrig | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Stealc, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HtmlDropper | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Njrat | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
3e4e87dda5a3162306609b7e330441d2 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.300390215374691 |
TrID: |
|
File name: | 1rNsYj4HBT |
File size: | 442'038 bytes |
MD5: | a1a7891c4b4cd308e31c2c62860c8581 |
SHA1: | 07fb38e48529490da73dcb9a0812bd3bb3337189 |
SHA256: | 6af663985f92966477bc68047e621675b26eb3f9626d8b7c0e2537b3211b118a |
SHA512: | d2f5b550c046f978e591a62333278c493e144a8bb3273de1c73f383fa8cbad3cefd41a794d0b5229ae7395eb80351dd40993c38fccbdde1cc1e8d507dc929816 |
SSDEEP: | 6144:loH+fhNBhS7TF70JApF8y4wWvNzbm7Qso1XFq4k24wR:lok8TFUi54wWFzbm7k1XFzl4wR |
TLSH: | FD942A55932DF812E1D6E0B2BBC5C7E2E414F23404B0915F7B8D97BABFB2A856816703 |
File Content Preview: | ..................@...+ ..................>.................................................................................................................................................................................................................... |
General Information for header 1 | |
Endian: | |
Size: | |
Architecture: | |
Filetype: | |
Nbr. of load commands: | 13 |
Entry point: |
Name | Value |
---|---|
segname | __PAGEZERO |
vmaddr | 0x0 |
vmsize | 0x100000000 |
fileoff | 0x0 |
filesize | 0x0 |
maxprot | 0x0 |
initprot | 0x0 |
nsects | 0 |
flags | 0x0 |
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __TEXT | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100000000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x2C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x2C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 7 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x10002C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x4000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x2C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x4000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 6 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value |
---|---|
segname | __LINKEDIT |
vmaddr | 0x100030000 |
vmsize | 0x4000 |
fileoff | 0x30000 |
filesize | 0x2B20 |
maxprot | 0x1 |
initprot | 0x1 |
nsects | 0 |
flags | 0x0 |
Name | Value |
---|---|
symoff | 196952 |
nsyms | 275 |
stroff | 201688 |
strsize | 5960 |
Name | Value |
---|---|
ilocalsym | 0 |
nlocalsym | 69 |
iextdefsym | 69 |
nextdefsym | 163 |
iundefsym | 232 |
nundefsym | 43 |
tocoff | 0 |
ntoc | 0 |
modtaboff | 0 |
nmodtab | 0 |
extrefsymoff | 0 |
nextrefsyms | 0 |
indirectsymoff | 201352 |
nindirectsyms | 83 |
extreloff | 0 |
nextrel | 0 |
locreloff | 0 |
nlocrel | 0 |
Name | Value |
---|---|
name | 12 |
Datas |
Name | Value |
---|---|
uuid | b'\xafj?\xc5\xec\xcd2\xd0\xb84\xb5\x0fb\xa5\x1c\xa4' |
Name | Value |
---|---|
version | 656384 |
sdk | 852224 |
Name | Value |
---|---|
flavor | 4 |
count | 42 |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1319.0.0 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
dataoff | 196608 |
datasize | 328 |
Name | Value |
---|---|
dataoff | 196936 |
datasize | 16 |
_GrabFolder |
_GrabTox |
_NXArgc |
_NXArgv |
_SearchAndGrabChromium |
_TDEFL_READ_UNALIGNED_WORD |
_TDEFL_READ_UNALIGNED_WORD2 |
_TDEFL_READ_UNALIGNED_WORD32 |
_Telegram |
___assert_rtn |
___keymgr_dwarf2_register_sections |
___progname |
__cthread_init_routine |
__dyld_func_lookup |
__free |
__getenv |
__malloc |
__memcpy |
__memset |
__mh_execute_header |
__start |
__strcat |
__strcmp |
__strcpy |
__strlen |
__strncmp |
__strpbrk |
__strtok |
__strtok.next_token |
_atexit |
_checkvalid |
_close |
_closedir |
_connect |
_environ |
_errno |
_exec |
_exit |
_fclose |
_ff_parsedata |
_fflush |
_fgmode |
_fopen |
_fread |
_free |
_free_list |
_freopen |
_fseeko |
_fsize |
_ftello |
_fwrite |
_getPlugWallets |
_getpagesize |
_getpwd |
_inet_addr |
_is_directory |
_localtime |
_mach_init_routine |
_main |
_malloc |
_masterpass |
_memcmp |
_memcpy |
_memset |
_miniz_def_alloc_func |
_miniz_def_free_func |
_miniz_def_realloc_func |
_mktime |
_mmap |
_mz_adler32 |
_mz_bitmasks |
_mz_compress |
_mz_compress2 |
_mz_compressBound |
_mz_crc32 |
_mz_crc32.s_crc_table |
_mz_deflate |
_mz_deflateBound |
_mz_deflateEnd |
_mz_deflateInit |
_mz_deflateInit2 |
_mz_deflateReset |
_mz_error |
_mz_error.s_error_descs |
_mz_file_read_func_stdio |
_mz_free |
_mz_inflate |
_mz_inflateEnd |
_mz_inflateInit |
_mz_inflateInit2 |
_mz_inflateReset |
_mz_uncompress |
_mz_uncompress2 |
_mz_version |
_mz_zip_add_mem_to_archive_file_in_place |
_mz_zip_add_mem_to_archive_file_in_place_v2 |
_mz_zip_array_ensure_capacity |
_mz_zip_clear_last_error |
_mz_zip_compute_crc32_callback |
_mz_zip_dos_to_time_t |
_mz_zip_end |
_mz_zip_extract_archive_file_to_heap |
_mz_zip_extract_archive_file_to_heap_v2 |
_mz_zip_file_read_func |
_mz_zip_file_stat_internal |
_mz_zip_file_write_callback |
_mz_zip_file_write_func |
_mz_zip_get_archive_file_start_offset |
_mz_zip_get_archive_size |
_mz_zip_get_central_dir_size |
_mz_zip_get_cfile |
_mz_zip_get_error_string |
_mz_zip_get_file_modified_time |
_mz_zip_get_last_error |
_mz_zip_get_mode |
_mz_zip_get_type |
_mz_zip_heap_write_func |
_mz_zip_is_zip64 |
_mz_zip_locate_file_binary_search |
_mz_zip_mem_read_func |
_mz_zip_peek_last_error |
_mz_zip_read_archive_data |
_mz_zip_reader_end |
_mz_zip_reader_end_internal |
_mz_zip_reader_extract_file_iter_new |
_mz_zip_reader_extract_file_to_callback |
_mz_zip_reader_extract_file_to_cfile |
_mz_zip_reader_extract_file_to_file |
_mz_zip_reader_extract_file_to_heap |
_mz_zip_reader_extract_file_to_mem |
_mz_zip_reader_extract_file_to_mem_no_alloc |
_mz_zip_reader_extract_iter_free |
_mz_zip_reader_extract_iter_new |
_mz_zip_reader_extract_iter_read |
_mz_zip_reader_extract_to_callback |
_mz_zip_reader_extract_to_cfile |
_mz_zip_reader_extract_to_file |
_mz_zip_reader_extract_to_heap |
_mz_zip_reader_extract_to_mem |
_mz_zip_reader_extract_to_mem_no_alloc |
_mz_zip_reader_extract_to_mem_no_alloc1 |
_mz_zip_reader_file_stat |
_mz_zip_reader_get_filename |
_mz_zip_reader_get_num_files |
_mz_zip_reader_init |
_mz_zip_reader_init_cfile |
_mz_zip_reader_init_file |
_mz_zip_reader_init_file_v2 |
_mz_zip_reader_init_file_v2_rpb |
_mz_zip_reader_init_internal |
_mz_zip_reader_init_mem |
_mz_zip_reader_is_file_a_directory |
_mz_zip_reader_is_file_encrypted |
_mz_zip_reader_is_file_supported |
_mz_zip_reader_locate_file |
_mz_zip_reader_locate_file_v2 |
_mz_zip_reader_locate_header_sig |
_mz_zip_reader_read_central_dir |
_mz_zip_reader_sort_central_dir_offsets_by_filename |
_mz_zip_set_file_times |
_mz_zip_set_last_error |
_mz_zip_time_t_to_dos_time |
_mz_zip_validate_archive |
_mz_zip_validate_file |
_mz_zip_validate_file_archive |
_mz_zip_validate_mem_archive |
_mz_zip_writer_add_cfile |
_mz_zip_writer_add_file |
_mz_zip_writer_add_from_zip_reader |
_mz_zip_writer_add_mem |
_mz_zip_writer_add_mem_ex |
_mz_zip_writer_add_mem_ex_v2 |
_mz_zip_writer_add_put_buf_callback |
_mz_zip_writer_add_read_buf_callback |
_mz_zip_writer_add_to_central_dir |
_mz_zip_writer_compute_padding_needed_for_file_alignment |
_mz_zip_writer_create_central_dir_header |
_mz_zip_writer_create_local_dir_header |
_mz_zip_writer_create_zip64_extra_data |
_mz_zip_writer_end |
_mz_zip_writer_end_internal |
_mz_zip_writer_finalize_archive |
_mz_zip_writer_finalize_heap_archive |
_mz_zip_writer_init |
_mz_zip_writer_init_cfile |
_mz_zip_writer_init_file |
_mz_zip_writer_init_file_v2 |
_mz_zip_writer_init_from_reader |
_mz_zip_writer_init_from_reader_v2 |
_mz_zip_writer_init_from_reader_v2_noreopen |
_mz_zip_writer_init_heap |
_mz_zip_writer_init_heap_v2 |
_mz_zip_writer_init_v2 |
_mz_zip_writer_update_zip64_extension_block |
_mz_zip_writer_validate_archive_name |
_mz_zip_writer_write_zeros |
_mz_zip_zero_struct |
_names |
_open |
_opendir |
_parseFF |
_parse_steam |
_pclose |
_pikfolder |
_plugin_paths |
_popen |
_pwd_getted |
_read |
_readdir |
_readwrite |
_realloc |
_remove |
_s_tdefl_large_dist_extra |
_s_tdefl_large_dist_sym |
_s_tdefl_len_extra |
_s_tdefl_len_sym |
_s_tdefl_num_probes |
_s_tdefl_packed_code_size_syms_swizzle |
_s_tdefl_small_dist_extra |
_s_tdefl_small_dist_sym |
_send |
_send_data_via_http |
_snprintf |
_socket |
_stat |
_strlen |
_tcc |
_tdefl_calculate_minimum_redundancy |
_tdefl_compress |
_tdefl_compress_block |
_tdefl_compress_buffer |
_tdefl_compress_fast |
_tdefl_compress_lz_codes |
_tdefl_compress_mem_to_heap |
_tdefl_compress_mem_to_mem |
_tdefl_compress_mem_to_output |
_tdefl_compress_normal |
_tdefl_compressor_alloc |
_tdefl_compressor_free |
_tdefl_create_comp_flags_from_zip_params |
_tdefl_flush_block |
_tdefl_flush_output_buffer |
_tdefl_get_adler32 |
_tdefl_get_prev_return_status |
_tdefl_huffman_enforce_max_code_size |
_tdefl_init |
_tdefl_optimize_huffman_table |
_tdefl_output_buffer_putter |
_tdefl_radix_sort_syms |
_tdefl_start_dynamic_block |
_tdefl_start_static_block |
_tdefl_write_image_to_png_file_in_memory |
_tdefl_write_image_to_png_file_in_memory_ex |
_tdefl_write_image_to_png_file_in_memory_ex.chans |
_tdefl_write_image_to_png_file_in_memory_ex.s_tdefl_png_num_probes |
_time |
_tinfl_decompress |
_tinfl_decompress.s_dist_base |
_tinfl_decompress.s_dist_extra |
_tinfl_decompress.s_length_base |
_tinfl_decompress.s_length_dezigzag |
_tinfl_decompress.s_length_extra |
_tinfl_decompress.s_min_table_sizes |
_tinfl_decompress_mem_to_callback |
_tinfl_decompress_mem_to_heap |
_tinfl_decompress_mem_to_mem |
_tinfl_decompressor_alloc |
_tinfl_decompressor_free |
_userinfo |
_utime |
_writeall |
_writetext |
_zip |
dyld_stub_binding_helper |
start |
General Information for header 2 | |
Endian: | |
Size: | |
Architecture: | |
Filetype: | |
Nbr. of load commands: | 17 |
Entry point: |
Name | Value |
---|---|
segname | __PAGEZERO |
vmaddr | 0x0 |
vmsize | 0x100000000 |
fileoff | 0x0 |
filesize | 0x0 |
maxprot | 0x0 |
initprot | 0x0 |
nsects | 0 |
flags | 0x0 |
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __TEXT | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100000000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x28000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x28000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 6 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA_CONST | ||||||||||||||||||||
vmaddr | 0x100028000 | ||||||||||||||||||||
vmsize | 0x4000 | ||||||||||||||||||||
fileoff | 0x28000 | ||||||||||||||||||||
filesize | 0x4000 | ||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||
nsects | 1 | ||||||||||||||||||||
flags | 0x10 | ||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA | ||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x10002C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x4000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x2C000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x4000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 4 | ||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value |
---|---|
segname | __LINKEDIT |
vmaddr | 0x100030000 |
vmsize | 0x4000 |
fileoff | 0x30000 |
filesize | 0x3EB6 |
maxprot | 0x1 |
initprot | 0x1 |
nsects | 0 |
flags | 0x0 |
Name | Value |
---|---|
rebase_off | 196608 |
rebase_size | 16 |
bind_off | 196624 |
bind_size | 80 |
weak_bind_off | 0 |
weak_bind_size | 0 |
lazy_bind_off | 196704 |
lazy_bind_size | 592 |
export_off | 197296 |
export_size | 2936 |
Name | Value |
---|---|
symoff | 200560 |
nsyms | 264 |
stroff | 205112 |
strsize | 5768 |
Name | Value |
---|---|
ilocalsym | 0 |
nlocalsym | 63 |
iextdefsym | 63 |
nextdefsym | 158 |
iundefsym | 221 |
nundefsym | 43 |
tocoff | 0 |
ntoc | 0 |
modtaboff | 0 |
nmodtab | 0 |
extrefsymoff | 0 |
nextrefsyms | 0 |
indirectsymoff | 204784 |
nindirectsyms | 82 |
extreloff | 0 |
nextrel | 0 |
locreloff | 0 |
nlocrel | 0 |
Name | Value |
---|---|
name | 12 |
Datas |
Name | Value |
---|---|
uuid | b'\xc3B\xa3YMA0\xab\xb6\xb0\x8b\x9d\xfc\xce\x1e\xae' |
Name | Value |
---|---|
platform | 1 |
minos | 720896 |
sdk | 852224 |
ntools | 1 |
Datas |
Name | Value |
---|---|
version | 0 |
Name | Value |
---|---|
entryoff | 130984 |
stacksize | 0 |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1319.0.0 |
compatibility_version | 1.0.0 |
Datas |
Name | Value |
---|---|
dataoff | 200232 |
datasize | 328 |
Name | Value |
---|---|
dataoff | 200560 |
datasize | 0 |
Name | Value |
---|---|
dataoff | 210880 |
datasize | 1782 |
_GrabFolder |
_GrabTox |
_SearchAndGrabChromium |
_Telegram |
___assert_rtn |
___chkstk_darwin |
___stack_chk_fail |
___stack_chk_guard |
__dyld_private |
__free |
__getenv |
__malloc |
__memcpy |
__memset |
__mh_execute_header |
__strcat |
__strcmp |
__strcpy |
__strlen |
__strncmp |
__strpbrk |
__strtok |
__strtok.next_token |
_bzero |
_checkvalid |
_close |
_closedir |
_connect |
_environ |
_exec |
_fclose |
_ff_parsedata |
_fflush |
_fgmode |
_fopen |
_fread |
_free |
_free_list |
_freopen |
_fseeko |
_fsize |
_ftello |
_fwrite |
_getPlugWallets |
_getpagesize |
_getpwd |
_inet_addr |
_is_directory |
_localtime |
_main |
_malloc |
_masterpass |
_memcmp |
_memcpy |
_memset |
_miniz_def_alloc_func |
_miniz_def_free_func |
_miniz_def_realloc_func |
_mktime |
_mmap |
_mz_adler32 |
_mz_bitmasks |
_mz_compress |
_mz_compress2 |
_mz_compressBound |
_mz_crc32 |
_mz_crc32.s_crc_table |
_mz_deflate |
_mz_deflateBound |
_mz_deflateEnd |
_mz_deflateInit |
_mz_deflateInit2 |
_mz_deflateReset |
_mz_error |
_mz_error.s_error_descs |
_mz_file_read_func_stdio |
_mz_free |
_mz_inflate |
_mz_inflateEnd |
_mz_inflateInit |
_mz_inflateInit2 |
_mz_inflateReset |
_mz_uncompress |
_mz_uncompress2 |
_mz_version |
_mz_zip_add_mem_to_archive_file_in_place |
_mz_zip_add_mem_to_archive_file_in_place_v2 |
_mz_zip_array_ensure_capacity |
_mz_zip_clear_last_error |
_mz_zip_compute_crc32_callback |
_mz_zip_dos_to_time_t |
_mz_zip_end |
_mz_zip_extract_archive_file_to_heap |
_mz_zip_extract_archive_file_to_heap_v2 |
_mz_zip_file_read_func |
_mz_zip_file_stat_internal |
_mz_zip_file_write_callback |
_mz_zip_file_write_func |
_mz_zip_get_archive_file_start_offset |
_mz_zip_get_archive_size |
_mz_zip_get_central_dir_size |
_mz_zip_get_cfile |
_mz_zip_get_error_string |
_mz_zip_get_file_modified_time |
_mz_zip_get_last_error |
_mz_zip_get_mode |
_mz_zip_get_type |
_mz_zip_heap_write_func |
_mz_zip_is_zip64 |
_mz_zip_locate_file_binary_search |
_mz_zip_mem_read_func |
_mz_zip_peek_last_error |
_mz_zip_read_archive_data |
_mz_zip_reader_end |
_mz_zip_reader_end_internal |
_mz_zip_reader_extract_file_iter_new |
_mz_zip_reader_extract_file_to_callback |
_mz_zip_reader_extract_file_to_cfile |
_mz_zip_reader_extract_file_to_file |
_mz_zip_reader_extract_file_to_heap |
_mz_zip_reader_extract_file_to_mem |
_mz_zip_reader_extract_file_to_mem_no_alloc |
_mz_zip_reader_extract_iter_free |
_mz_zip_reader_extract_iter_new |
_mz_zip_reader_extract_iter_read |
_mz_zip_reader_extract_to_callback |
_mz_zip_reader_extract_to_cfile |
_mz_zip_reader_extract_to_file |
_mz_zip_reader_extract_to_heap |
_mz_zip_reader_extract_to_mem |
_mz_zip_reader_extract_to_mem_no_alloc |
_mz_zip_reader_extract_to_mem_no_alloc1 |
_mz_zip_reader_file_stat |
_mz_zip_reader_get_filename |
_mz_zip_reader_get_num_files |
_mz_zip_reader_init |
_mz_zip_reader_init_cfile |
_mz_zip_reader_init_file |
_mz_zip_reader_init_file_v2 |
_mz_zip_reader_init_file_v2_rpb |
_mz_zip_reader_init_internal |
_mz_zip_reader_init_mem |
_mz_zip_reader_is_file_a_directory |
_mz_zip_reader_is_file_encrypted |
_mz_zip_reader_is_file_supported |
_mz_zip_reader_locate_file |
_mz_zip_reader_locate_file_v2 |
_mz_zip_reader_locate_header_sig |
_mz_zip_reader_read_central_dir |
_mz_zip_reader_sort_central_dir_offsets_by_filename |
_mz_zip_set_file_times |
_mz_zip_set_last_error |
_mz_zip_time_t_to_dos_time |
_mz_zip_validate_archive |
_mz_zip_validate_file |
_mz_zip_validate_file_archive |
_mz_zip_validate_mem_archive |
_mz_zip_writer_add_cfile |
_mz_zip_writer_add_file |
_mz_zip_writer_add_from_zip_reader |
_mz_zip_writer_add_mem |
_mz_zip_writer_add_mem_ex |
_mz_zip_writer_add_mem_ex_v2 |
_mz_zip_writer_add_put_buf_callback |
_mz_zip_writer_add_read_buf_callback |
_mz_zip_writer_add_to_central_dir |
_mz_zip_writer_compute_padding_needed_for_file_alignment |
_mz_zip_writer_create_central_dir_header |
_mz_zip_writer_create_local_dir_header |
_mz_zip_writer_create_zip64_extra_data |
_mz_zip_writer_end |
_mz_zip_writer_end_internal |
_mz_zip_writer_finalize_archive |
_mz_zip_writer_finalize_heap_archive |
_mz_zip_writer_init |
_mz_zip_writer_init_cfile |
_mz_zip_writer_init_file |
_mz_zip_writer_init_file_v2 |
_mz_zip_writer_init_from_reader |
_mz_zip_writer_init_from_reader_v2 |
_mz_zip_writer_init_from_reader_v2_noreopen |
_mz_zip_writer_init_heap |
_mz_zip_writer_init_heap_v2 |
_mz_zip_writer_init_v2 |
_mz_zip_writer_update_zip64_extension_block |
_mz_zip_writer_validate_archive_name |
_mz_zip_writer_write_zeros |
_mz_zip_zero_struct |
_names |
_open |
_opendir |
_parseFF |
_parse_steam |
_pclose |
_pikfolder |
_plugin_paths |
_popen |
_pwd_getted |
_read |
_readdir |
_readwrite |
_realloc |
_remove |
_s_tdefl_large_dist_extra |
_s_tdefl_large_dist_sym |
_s_tdefl_len_extra |
_s_tdefl_len_sym |
_s_tdefl_num_probes |
_s_tdefl_packed_code_size_syms_swizzle |
_s_tdefl_small_dist_extra |
_s_tdefl_small_dist_sym |
_send |
_send_data_via_http |
_snprintf |
_socket |
_stat |
_strlen |
_tcc |
_tdefl_calculate_minimum_redundancy |
_tdefl_compress |
_tdefl_compress_block |
_tdefl_compress_buffer |
_tdefl_compress_lz_codes |
_tdefl_compress_mem_to_heap |
_tdefl_compress_mem_to_mem |
_tdefl_compress_mem_to_output |
_tdefl_compress_normal |
_tdefl_compressor_alloc |
_tdefl_compressor_free |
_tdefl_create_comp_flags_from_zip_params |
_tdefl_flush_block |
_tdefl_flush_output_buffer |
_tdefl_get_adler32 |
_tdefl_get_prev_return_status |
_tdefl_huffman_enforce_max_code_size |
_tdefl_init |
_tdefl_optimize_huffman_table |
_tdefl_output_buffer_putter |
_tdefl_radix_sort_syms |
_tdefl_start_dynamic_block |
_tdefl_start_static_block |
_tdefl_write_image_to_png_file_in_memory |
_tdefl_write_image_to_png_file_in_memory_ex |
_tdefl_write_image_to_png_file_in_memory_ex.chans |
_tdefl_write_image_to_png_file_in_memory_ex.s_tdefl_png_num_probes |
_time |
_tinfl_decompress |
_tinfl_decompress.s_dist_base |
_tinfl_decompress.s_dist_extra |
_tinfl_decompress.s_length_base |
_tinfl_decompress.s_length_dezigzag |
_tinfl_decompress.s_length_extra |
_tinfl_decompress.s_min_table_sizes |
_tinfl_decompress_mem_to_callback |
_tinfl_decompress_mem_to_heap |
_tinfl_decompress_mem_to_mem |
_tinfl_decompressor_alloc |
_tinfl_decompressor_free |
_userinfo |
_utime |
_writeall |
_writetext |
_zip |
dyld_stub_binder |
___assert_rtn |
___stack_chk_fail |
_bzero |
_close |
_closedir |
_connect |
_fclose |
_fflush |
_fopen |
_fread |
_free |
_freopen |
_fseeko |
_ftello |
_fwrite |
_getpagesize |
_inet_addr |
_localtime |
_malloc |
_memcmp |
_memcpy |
_memset |
_mktime |
_mmap |
_open |
_opendir |
_pclose |
_popen |
_read |
_readdir |
_realloc |
_remove |
_send |
_snprintf |
_socket |
_stat |
_strlen |
_time |
_utime |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 10, 2023 20:29:40.968908072 CEST | 49373 | 80 | 192.168.11.11 | 17.253.83.202 |
Oct 10, 2023 20:29:41.134790897 CEST | 80 | 49373 | 17.253.83.202 | 192.168.11.11 |
Oct 10, 2023 20:29:41.135526896 CEST | 49373 | 80 | 192.168.11.11 | 17.253.83.202 |
Oct 10, 2023 20:30:10.970803022 CEST | 49374 | 80 | 192.168.11.11 | 23.47.151.53 |
Oct 10, 2023 20:30:11.137202978 CEST | 80 | 49374 | 23.47.151.53 | 192.168.11.11 |
Oct 10, 2023 20:30:11.137953043 CEST | 49374 | 80 | 192.168.11.11 | 23.47.151.53 |
Oct 10, 2023 20:32:00.238451004 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.238574028 CEST | 443 | 49398 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.239126921 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.239928007 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.240001917 CEST | 443 | 49398 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.667278051 CEST | 443 | 49398 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.669224977 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.669430971 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.701082945 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.701365948 CEST | 443 | 49398 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.701982975 CEST | 443 | 49398 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.702116966 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.702990055 CEST | 49398 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.712598085 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.712718964 CEST | 443 | 49400 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:00.713449955 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.714247942 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:00.714308023 CEST | 443 | 49400 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:01.126565933 CEST | 443 | 49400 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:01.128273010 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:01.128703117 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:01.142936945 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Oct 10, 2023 20:32:01.143170118 CEST | 443 | 49400 | 100.22.10.168 | 192.168.11.11 |
Oct 10, 2023 20:32:01.143783092 CEST | 49400 | 443 | 192.168.11.11 | 100.22.10.168 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 10, 2023 20:29:38.499535084 CEST | 53 | 52126 | 1.1.1.1 | 192.168.11.11 |
Oct 10, 2023 20:30:42.503539085 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:30:42.503699064 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:30:42.504388094 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:35.737001896 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:35.737289906 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:35.737848043 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:35.738249063 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:35.738298893 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:36.486726046 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:36.487256050 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:36.487809896 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:37.235595942 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Oct 10, 2023 20:31:37.235810041 CEST | 137 | 137 | 192.168.11.11 | 192.168.11.255 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 10, 2023 20:32:00.236066103 CEST | 1.1.1.1 | 192.168.11.11 | 0x4116 | No error (0) | 100.22.10.168 | A (IP address) | IN (0x0001) | false | ||
Oct 10, 2023 20:32:00.236066103 CEST | 1.1.1.1 | 192.168.11.11 | 0x4116 | No error (0) | 44.235.78.64 | A (IP address) | IN (0x0001) | false | ||
Oct 10, 2023 20:32:00.236066103 CEST | 1.1.1.1 | 192.168.11.11 | 0x4116 | No error (0) | 44.232.224.125 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32 |
Arguments: | - |
File size: | 3722408 bytes |
MD5 hash: | 8910349f44a940d8d79318367855b236 |
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /Users/berri/Desktop/1rNsYj4HBT |
Arguments: | /Users/berri/Desktop/1rNsYj4HBT |
File size: | 442038 bytes |
MD5 hash: | a1a7891c4b4cd308e31c2c62860c8581 |
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /bin/sh |
Arguments: | - |
File size: | 618512 bytes |
MD5 hash: | 8aa60b22a5d30418a002b340989384dc |
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /usr/bin/dscl |
Arguments: | dscl . authonly root |
File size: | 202560 bytes |
MD5 hash: | 2072d2ac07a471913b06fed4b4bd55cf |
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /bin/sh |
Arguments: | - |
File size: | 618512 bytes |
MD5 hash: | 8aa60b22a5d30418a002b340989384dc |
Start time (UTC): | 18:29:18 |
Start date (UTC): | 10/10/2023 |
Path: | /usr/bin/osascript |
Arguments: | osascript -e display dialog 'Required System Upgrade. Please enter passphrase for root.' default answer '' with icon caution buttons {'Continue'} default button 'Continue' giving up after 150 with title 'Application wants to install helper' with hidden answer |
File size: | 43136 bytes |
MD5 hash: | 86c0eb9ab6768a4a8e723dcda40bc65a |