macOS
Analysis Report
Constate
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1538489 |
Start date and time: | 2024-10-21 14:08:08 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultmacfilecookbook.jbs |
Analysis system description: | Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099) |
macOS major version: | 10.14 |
CPU architecture: | x86_64 |
Analysis Mode: | default |
Sample name: | Constate |
Detection: | MAL |
Classification: | mal56.evad.mac@0/0@2/0 |
- Excluded IPs from analysis (whitelisted): 17.171.98.34, 23.199.49.152, 17.253.3.201, 17.253.3.196, 17.36.200.79, 17.253.97.204, 17.253.97.203, 17.253.97.205, 23.58.90.40
- Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, help-ar.apple.com.edgekey.net, crl.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, radarsubmissions.apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, radarsubmissions.apple.com, itunes.apple.com.edgekey.net, help.apple.com, mesu.apple.com, init.itunes.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net
- VT rate limit hit for: Constate
Command: | /Users/bernard/Desktop/Constate |
PID: | 619 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
- System is macvm-mojave
- mono-sgen32 New Fork (PID: 619, Parent: 537)
- xpcproxy New Fork (PID: 623, Parent: 1)
- xpcproxy New Fork (PID: 639, Parent: 1)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Mach-O symbol: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | Process image deleted: | Jump to behavior |
Source: | CFNetwork info plist opened: | Jump to behavior |
Source: | Mach-O header: |
Source: | Mach-O header: |
Source: | Mach-O header: |
Source: | Random device file read: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | PTRACE system call (PT_DENY_ATTACH): | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Sysctl requested: | Jump to behavior | ||
Source: | Sysctl requested: | Jump to behavior |
Source: | System or server version plist file read: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Disable or Modify Tools | 1 GUI Input Capture | 1 Security Software Discovery | Remote Services | 1 GUI Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 2 File Deletion | LSASS Memory | 11 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 System Network Configuration Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | MacOS.Adware.Pirrit | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | 54.70.175.13 | true | false | unknown | |
h3.apis.apple.map.fastly.net | 151.101.67.6 | true | false | unknown | |
www.emidzazi.site | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.70.175.13 | searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | United States | 16509 | AMAZON-02US | false | |
151.101.3.6 | unknown | United States | 54113 | FASTLYUS | false | |
96.17.64.247 | unknown | United States | 16625 | AKAMAI-ASUS | false | |
151.101.131.6 | unknown | United States | 54113 | FASTLYUS | false | |
151.101.195.6 | unknown | United States | 54113 | FASTLYUS | false | |
151.101.67.6 | h3.apis.apple.map.fastly.net | United States | 54113 | FASTLYUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.70.175.13 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
151.101.3.6 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
151.101.131.6 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
151.101.195.6 | Get hash | malicious | CTHULHU STEALER | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
151.101.67.6 | Get hash | malicious | CTHULHU STEALER | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
h3.apis.apple.map.fastly.net | Get hash | malicious | CTHULHU STEALER | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AKAMAI-ASUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | STRRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Credential Flusher | Browse |
| |
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | STRRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
5c118da645babe52f060d0754256a73c | Get hash | malicious | CTHULHU STEALER | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.122620362557412 |
TrID: |
|
File name: | Constate |
File size: | 244'136 bytes |
MD5: | 430d14cbf65aa74fddd7cf3dfb7db4c7 |
SHA1: | 71cd408617e2df20d639c546329fc5a7af8a6a87 |
SHA256: | 6bf38c1dd13ef90742a73bcd5f3700baab068aab96b3e879e58cd6f2b1fcd14b |
SHA512: | 33069258de295e78677c985c2becabdd067c3ca00c450074e1db04977bd8c55c1004c9b742e4d7cc71a040744cbcfbf15b25eb5929238b43d8346e62390efefc |
SSDEEP: | 6144:UOffgbCD+EbvfuUiHd2YD5mAqdkcJdosbRWKrfzDB3fIBDbDuGqK+:U8SUiHd2YD04cxbZ3fkuGqL |
TLSH: | A63418071317C481D070D6F80BBA9B954B70E24787466B85362472B4EE1BA76BFF0BAD |
File Content Preview: | .......................... .........H...__PAGEZERO..............................................................__TEXT..........................................................__text..........__TEXT..........;.......3.......;.............................. |
General Information for header 1 | |
Endian: | |
Size: | |
Architecture: | |
Filetype: | |
Nbr. of load commands: | 22 |
Entry point: |
Name | Value |
---|---|
segname | __PAGEZERO |
vmaddr | 0x0 |
vmsize | 0x100000000 |
fileoff | 0x0 |
filesize | 0x0 |
maxprot | 0x0 |
initprot | 0x0 |
nsects | 0 |
flags | 0x0 |
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __TEXT | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100000000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x2B000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x2B000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 9 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x10002B000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0xF000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x2B000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0xE000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 14 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value |
---|---|
segname | __LINKEDIT |
vmaddr | 0x10003A000 |
vmsize | 0x4000 |
fileoff | 0x39000 |
filesize | 0x29A8 |
maxprot | 0x1 |
initprot | 0x1 |
nsects | 0 |
flags | 0x0 |
Name | Value |
---|---|
rebase_off | 233472 |
rebase_size | 240 |
bind_off | 233712 |
bind_size | 1704 |
weak_bind_off | 0 |
weak_bind_size | 0 |
lazy_bind_off | 235416 |
lazy_bind_size | 2408 |
export_off | 237824 |
export_size | 32 |
Name | Value |
---|---|
symoff | 238072 |
nsyms | 143 |
stroff | 241200 |
strsize | 2936 |
Name | Value |
---|---|
ilocalsym | 0 |
nlocalsym | 1 |
iextdefsym | 1 |
nextdefsym | 1 |
iundefsym | 2 |
nundefsym | 141 |
tocoff | 0 |
ntoc | 0 |
modtaboff | 0 |
nmodtab | 0 |
extrefsymoff | 0 |
nextrefsyms | 0 |
indirectsymoff | 240360 |
nindirectsyms | 210 |
extreloff | 0 |
nextrel | 0 |
locreloff | 0 |
nlocrel | 0 |
Name | Value |
---|
Name | Value |
---|---|
uuid | 866bffcc-826d-3166-a3da-7f94835a7923 |
Name | Value |
---|---|
version | 10.10.0 |
sdk | 14.4.0 |
Name | Value |
---|---|
path | 0.0.0.0.0 |
Name | Value |
---|
Name | Value |
---|---|
compatibility_version | 300.0.0 |
current_version | 2420.0.0 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 1.0.0 |
current_version | 228.0.0 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 1.0.0 |
current_version | 1345.100.2 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 45.0.0 |
current_version | 2487.50.124 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 150.0.0 |
current_version | 2420.0.0 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 1.0.0 |
current_version | 275.0.0 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
compatibility_version | 1.0.0 |
current_version | 1300.100.9 |
timestamp | 1970-01-01 |
Datas |
Name | Value |
---|---|
path | @executable_path/../Frameworks |
Name | Value |
---|---|
dataoff | 237856 |
datasize | 216 |
Name | Value |
---|---|
dataoff | 238072 |
datasize | 0 |
Name | Category | Origin | Segment Name | Bind Address | Library Name |
---|---|---|---|---|---|
__mh_execute_header | EXTERNAL | LC_SYMTAB | |||
radr://5614542 | LOCAL | LC_SYMTAB | |||
_CCCryptorCreate | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0C0 | /usr/lib/libSystem.B.dylib |
_CCCryptorFinal | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0C8 | /usr/lib/libSystem.B.dylib |
_CCCryptorGetOutputLength | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0D0 | /usr/lib/libSystem.B.dylib |
_CCCryptorRelease | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0D8 | /usr/lib/libSystem.B.dylib |
_CCCryptorUpdate | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0E0 | /usr/lib/libSystem.B.dylib |
_CCHmacFinal | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0E8 | /usr/lib/libSystem.B.dylib |
_CCHmacInit | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0F0 | /usr/lib/libSystem.B.dylib |
_CCHmacUpdate | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0F8 | /usr/lib/libSystem.B.dylib |
_CCKeyDerivationPBKDF | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B100 | /usr/lib/libSystem.B.dylib |
_CC_MD5 | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B108 | /usr/lib/libSystem.B.dylib |
_CFDataGetTypeID | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B110 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFDictionaryGetCount | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B118 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFDictionaryGetKeysAndValues | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B120 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFGetTypeID | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B128 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFRelease | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B130 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFStringGetCStringPtr | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B138 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_CFStringGetTypeID | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B140 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_IOIteratorNext | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B148 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IOObjectRelease | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B150 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IORegistryEntryCreateCFProperties | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B158 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IORegistryEntryCreateCFProperty | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B160 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IORegistryEntryGetChildIterator | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B168 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IORegistryGetRootEntry | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B170 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IOServiceGetMatchingService | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B178 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_IOServiceMatching | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B180 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_NSSetUncaughtExceptionHandler | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B188 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_NSTemporaryDirectory | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B190 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSArray | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC00 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSBundle | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC10 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSCharacterSet | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC60 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSData | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC38 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSDictionary | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC08 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSFileHandle | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBE0 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSFileManager | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC70 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSJSONSerialization | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC20 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSMutableArray | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBD0 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSMutableData | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC80 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSMutableString | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BCA0 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSMutableURLRequest | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC28 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSNull | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC40 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSNumber | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBF0 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSPipe | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC50 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSPredicate | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC90 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSProcessInfo | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBE8 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSRunLoop | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBF8 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSString | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BBD8 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSTask | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC58 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSThread | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC98 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSURL | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC78 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_OBJC_CLASS_$_NSURLComponents | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC88 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSURLQueryItem | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC48 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSURLSession | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC30 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSUUID | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC68 | /System/Library/Frameworks/Foundation.framework/Versions/C/Foundation |
_OBJC_CLASS_$_NSWorkspace | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BC18 | /System/Library/Frameworks/AppKit.framework/Versions/C/AppKit |
__Block_copy | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B198 | /usr/lib/libSystem.B.dylib |
__Block_object_assign | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1A0 | /usr/lib/libSystem.B.dylib |
__DefaultRuneLocale | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B008 | /usr/lib/libSystem.B.dylib |
__NSConcreteGlobalBlock | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B558 | /usr/lib/libSystem.B.dylib |
__NSConcreteStackBlock | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B010 | /usr/lib/libSystem.B.dylib |
___CFConstantStringClassReference | UNDEFINED | LC_SYMTAB | __DATA | 0x1000389B0 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
___bzero | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1A8 | /usr/lib/libSystem.B.dylib |
___stack_chk_fail | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1B0 | /usr/lib/libSystem.B.dylib |
___stack_chk_guard | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B018 | /usr/lib/libSystem.B.dylib |
__dyld_register_func_for_add_image | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1B8 | /usr/lib/libSystem.B.dylib |
__objc_empty_cache | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BCE0 | /usr/lib/libobjc.A.dylib |
__objc_empty_vtable | UNDEFINED | LC_SYMTAB | __DATA | 0x10002BCE8 | /usr/lib/libobjc.A.dylib |
_abort | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1C0 | /usr/lib/libSystem.B.dylib |
_asprintf | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1C8 | /usr/lib/libSystem.B.dylib |
_bzero | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1D0 | /usr/lib/libSystem.B.dylib |
_calloc | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1D8 | /usr/lib/libSystem.B.dylib |
_class_addMethod | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1E0 | /usr/lib/libobjc.A.dylib |
_class_addProperty | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1E8 | /usr/lib/libobjc.A.dylib |
_class_addProtocol | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1F0 | /usr/lib/libobjc.A.dylib |
_class_getInstanceMethod | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B1F8 | /usr/lib/libobjc.A.dylib |
_class_getInstanceSize | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B200 | /usr/lib/libobjc.A.dylib |
_class_getInstanceVariable | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B208 | /usr/lib/libobjc.A.dylib |
_class_getIvarLayout | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B210 | /usr/lib/libobjc.A.dylib |
_class_getName | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B020 | /usr/lib/libobjc.A.dylib |
_class_getSuperclass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B218 | /usr/lib/libobjc.A.dylib |
_class_isMetaClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B220 | /usr/lib/libobjc.A.dylib |
_class_replaceMethod | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B228 | /usr/lib/libobjc.A.dylib |
_class_respondsToSelector | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B230 | /usr/lib/libobjc.A.dylib |
_dispatch_async | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B238 | /usr/lib/libSystem.B.dylib |
_dispatch_get_global_queue | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B240 | /usr/lib/libSystem.B.dylib |
_exit | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B248 | /usr/lib/libSystem.B.dylib |
_free | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B250 | /usr/lib/libSystem.B.dylib |
_getpid | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B258 | /usr/lib/libSystem.B.dylib |
_hash_create | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B260 | /usr/lib/libSystem.B.dylib |
_hash_search | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B268 | /usr/lib/libSystem.B.dylib |
_ivar_getName | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B270 | /usr/lib/libobjc.A.dylib |
_ivar_getOffset | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B278 | /usr/lib/libobjc.A.dylib |
_kCFAllocatorDefault | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B028 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_kCFCoreFoundationVersionNumber | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B030 | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
_kIOMasterPortDefault | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B038 | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
_malloc | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B280 | /usr/lib/libSystem.B.dylib |
_memcpy | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B288 | /usr/lib/libSystem.B.dylib |
_method_setImplementation | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B290 | /usr/lib/libobjc.A.dylib |
_objc_alloc | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B298 | /usr/lib/libobjc.A.dylib |
_objc_allocateClassPair | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B040 | /usr/lib/libobjc.A.dylib |
_objc_autorelease | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2A0 | /usr/lib/libobjc.A.dylib |
_objc_autoreleasePoolPop | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2A8 | /usr/lib/libobjc.A.dylib |
_objc_autoreleasePoolPush | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2B0 | /usr/lib/libobjc.A.dylib |
_objc_autoreleaseReturnValue | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2B8 | /usr/lib/libobjc.A.dylib |
_objc_constructInstance | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2C0 | /usr/lib/libobjc.A.dylib |
_objc_copyClassNamesForImage | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B050 | /usr/lib/libobjc.A.dylib |
_objc_enumerationMutation | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2C8 | /usr/lib/libobjc.A.dylib |
_objc_getClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2D0 | /usr/lib/libobjc.A.dylib |
_objc_getMetaClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2D8 | /usr/lib/libobjc.A.dylib |
_objc_getProtocol | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2E0 | /usr/lib/libobjc.A.dylib |
_objc_getRequiredClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2E8 | /usr/lib/libobjc.A.dylib |
_objc_initializeClassPair | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2F0 | /usr/lib/libobjc.A.dylib |
_objc_loadClassref | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B078 | /usr/lib/libobjc.A.dylib |
_objc_lookUpClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B2F8 | /usr/lib/libobjc.A.dylib |
_objc_msgSend | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B088 | /usr/lib/libobjc.A.dylib |
_objc_msgSend_stret | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B300 | /usr/lib/libobjc.A.dylib |
_objc_readClassPair | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B090 | /usr/lib/libobjc.A.dylib |
_objc_registerClassPair | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B308 | /usr/lib/libobjc.A.dylib |
_objc_release | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B098 | /usr/lib/libobjc.A.dylib |
_objc_retain | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0A0 | /usr/lib/libobjc.A.dylib |
_objc_retainAutorelease | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B310 | /usr/lib/libobjc.A.dylib |
_objc_retainAutoreleaseReturnValue | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B318 | /usr/lib/libobjc.A.dylib |
_objc_retainAutoreleasedReturnValue | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B320 | /usr/lib/libobjc.A.dylib |
_objc_retainBlock | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B328 | /usr/lib/libobjc.A.dylib |
_object_getClass | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B330 | /usr/lib/libobjc.A.dylib |
_object_getIndexedIvars | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0A8 | /usr/lib/libobjc.A.dylib |
_object_getIvar | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B338 | /usr/lib/libobjc.A.dylib |
_object_setIvar | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B340 | /usr/lib/libobjc.A.dylib |
_property_copyAttributeList | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B348 | /usr/lib/libobjc.A.dylib |
_protocol_getMethodDescription | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B350 | /usr/lib/libobjc.A.dylib |
_protocol_getName | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0B0 | /usr/lib/libobjc.A.dylib |
_pthread_mutex_lock | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B358 | /usr/lib/libSystem.B.dylib |
_pthread_mutex_unlock | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B360 | /usr/lib/libSystem.B.dylib |
_sel_getUid | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B368 | /usr/lib/libobjc.A.dylib |
_sel_registerName | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B370 | /usr/lib/libobjc.A.dylib |
_signal | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B378 | /usr/lib/libSystem.B.dylib |
_strcmp | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B380 | /usr/lib/libSystem.B.dylib |
_strlen | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B388 | /usr/lib/libSystem.B.dylib |
_strncmp | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B390 | /usr/lib/libSystem.B.dylib |
_sysctl | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B398 | /usr/lib/libSystem.B.dylib |
_sysctlbyname | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B3A0 | /usr/lib/libSystem.B.dylib |
dyld_stub_binder | UNDEFINED | LC_SYMTAB | __DATA | 0x10002B0B8 | /usr/lib/libSystem.B.dylib |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 21, 2024 14:09:12.574054956 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:12.582132101 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:12.922713995 CEST | 49352 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:12.954813957 CEST | 49351 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.006392002 CEST | 49355 | 443 | 192.168.11.12 | 151.101.3.6 |
Oct 21, 2024 14:09:13.138783932 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.186090946 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.607922077 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:13.890074015 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890141010 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890186071 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890217066 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890248060 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890278101 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890305042 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890332937 CEST | 443 | 49354 | 151.101.67.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890361071 CEST | 443 | 49352 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890388012 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890414953 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890443087 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890469074 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890497923 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890525103 CEST | 443 | 49354 | 151.101.67.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890552998 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890628099 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890659094 CEST | 443 | 49352 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890862942 CEST | 443 | 49355 | 151.101.3.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890911102 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890957117 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.890999079 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.891815901 CEST | 49351 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.891865015 CEST | 49351 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.892010927 CEST | 49351 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.892014980 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.892087936 CEST | 49351 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.892087936 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:13.892184973 CEST | 49352 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.892234087 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.892292023 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:13.892307043 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.892400026 CEST | 49352 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.892577887 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.892580032 CEST | 49355 | 443 | 192.168.11.12 | 151.101.3.6 |
Oct 21, 2024 14:09:13.893292904 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.897852898 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.897916079 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.898211002 CEST | 49352 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.898327112 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:13.898874044 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.900073051 CEST | 49355 | 443 | 192.168.11.12 | 151.101.3.6 |
Oct 21, 2024 14:09:13.900376081 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.904333115 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.904392004 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.905080080 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.905436039 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.911185980 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.911252975 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.912592888 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.913703918 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.917927980 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.917990923 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.918580055 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.919960976 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.924815893 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.925811052 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.926551104 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.931318045 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.931382895 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.931927919 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.932177067 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.937941074 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.938004971 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.938498974 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.938981056 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.985922098 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.986007929 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.986038923 CEST | 443 | 49351 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.986629009 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.986685038 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.987457037 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.987885952 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.990139008 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.990201950 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.990859032 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.991025925 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.992377996 CEST | 443 | 49354 | 151.101.67.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.992424965 CEST | 443 | 49354 | 151.101.67.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.992454052 CEST | 443 | 49352 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.992695093 CEST | 443 | 49352 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.993171930 CEST | 49354 | 443 | 192.168.11.12 | 151.101.67.6 |
Oct 21, 2024 14:09:13.993278027 CEST | 49352 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:13.994719982 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.994765997 CEST | 443 | 49355 | 151.101.3.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.994795084 CEST | 443 | 49355 | 151.101.3.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.995388031 CEST | 49355 | 443 | 192.168.11.12 | 151.101.3.6 |
Oct 21, 2024 14:09:13.995906115 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.995984077 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.996043921 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.996085882 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.996117115 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:13.996766090 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.996819019 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:13.997849941 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:13.997849941 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.997850895 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:13.998111010 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:14.004900932 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:14.099766970 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:14.194633007 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:14.194680929 CEST | 443 | 49353 | 151.101.195.6 | 192.168.11.12 |
Oct 21, 2024 14:09:14.195703983 CEST | 49353 | 443 | 192.168.11.12 | 151.101.195.6 |
Oct 21, 2024 14:09:14.403131962 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:14.497881889 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:15.930459023 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:15.933131933 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:16.025372028 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:16.025418997 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:16.026954889 CEST | 49348 | 443 | 192.168.11.12 | 17.248.199.69 |
Oct 21, 2024 14:09:16.027447939 CEST | 443 | 49348 | 17.248.199.69 | 192.168.11.12 |
Oct 21, 2024 14:09:19.072334051 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.072351933 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:19.072952986 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.074062109 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.074074030 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:19.610466003 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:19.611345053 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.611345053 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.632736921 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.632818937 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:19.633842945 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:19.634346962 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.638462067 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.641659021 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:19.641866922 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:20.018160105 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:20.018397093 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:20.019129992 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:20.019176960 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:20.025758982 CEST | 49363 | 443 | 192.168.11.12 | 54.70.175.13 |
Oct 21, 2024 14:09:20.025839090 CEST | 443 | 49363 | 54.70.175.13 | 192.168.11.12 |
Oct 21, 2024 14:09:52.578718901 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.578788042 CEST | 443 | 49396 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.579638958 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.580399990 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.580450058 CEST | 443 | 49396 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.804625988 CEST | 443 | 49396 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.805485964 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.805538893 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.831001997 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.831243038 CEST | 443 | 49396 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.831734896 CEST | 443 | 49396 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.831926107 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.832164049 CEST | 49396 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.856188059 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.856298923 CEST | 443 | 49397 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:52.857594967 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.858769894 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:52.858855963 CEST | 443 | 49397 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.063234091 CEST | 443 | 49397 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.064037085 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.064083099 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.077970982 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.078079939 CEST | 443 | 49397 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.078233957 CEST | 443 | 49397 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.078758001 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.078852892 CEST | 49397 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.113852024 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.113893032 CEST | 443 | 49398 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.114675999 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.118249893 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.118283033 CEST | 443 | 49398 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.257767916 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.257874966 CEST | 443 | 49399 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.258613110 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.259924889 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.260006905 CEST | 443 | 49399 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.318339109 CEST | 443 | 49398 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.320483923 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.320485115 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.328686953 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.328922033 CEST | 443 | 49398 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.329391003 CEST | 443 | 49398 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.329780102 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.330017090 CEST | 49398 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.343185902 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.343293905 CEST | 443 | 49400 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.343930960 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.344676971 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.344772100 CEST | 443 | 49400 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.463350058 CEST | 443 | 49399 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.465095043 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.465408087 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.498483896 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.498728991 CEST | 443 | 49399 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.499166012 CEST | 443 | 49399 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.499385118 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.503447056 CEST | 49399 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.540893078 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.540975094 CEST | 443 | 49401 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.541588068 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.542357922 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.542393923 CEST | 443 | 49401 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.548111916 CEST | 443 | 49400 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.549923897 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.549925089 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.556274891 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.556480885 CEST | 443 | 49400 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.556931973 CEST | 443 | 49400 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.557035923 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.557682037 CEST | 49400 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.744843960 CEST | 443 | 49401 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.745716095 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.745717049 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.757916927 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.758156061 CEST | 443 | 49401 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.758621931 CEST | 443 | 49401 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:53.758935928 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:53.759670973 CEST | 49401 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.646897078 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.647011995 CEST | 443 | 49405 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:54.647865057 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.651259899 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.651346922 CEST | 443 | 49405 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:54.852819920 CEST | 443 | 49405 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:54.853770018 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.853770018 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.865688086 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.865835905 CEST | 443 | 49405 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:54.866108894 CEST | 443 | 49405 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:09:54.866794109 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:09:54.866795063 CEST | 49405 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:10:09.713572979 CEST | 49345 | 80 | 192.168.11.12 | 96.17.64.247 |
Oct 21, 2024 14:10:09.824476957 CEST | 80 | 49345 | 96.17.64.247 | 192.168.11.12 |
Oct 21, 2024 14:10:09.825248003 CEST | 49345 | 80 | 192.168.11.12 | 96.17.64.247 |
Oct 21, 2024 14:11:14.795773983 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:14.795885086 CEST | 443 | 49406 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:14.796653986 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:14.798047066 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:14.798120022 CEST | 443 | 49406 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.001946926 CEST | 443 | 49406 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.003763914 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.003922939 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.011847973 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.012120962 CEST | 443 | 49406 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.012572050 CEST | 443 | 49406 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.013257980 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.013530016 CEST | 49406 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.026467085 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.026520967 CEST | 443 | 49407 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.027137041 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.027837038 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.027852058 CEST | 443 | 49407 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.229772091 CEST | 443 | 49407 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.230633020 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.230691910 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.236927986 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.237123013 CEST | 443 | 49407 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.237483025 CEST | 443 | 49407 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.237705946 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.238121986 CEST | 49407 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.259488106 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.259566069 CEST | 443 | 49408 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.260658979 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.261554003 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.261598110 CEST | 443 | 49408 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.465714931 CEST | 443 | 49408 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.466674089 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.466797113 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.473119020 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.473249912 CEST | 443 | 49408 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.473597050 CEST | 443 | 49408 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.474076033 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.474133968 CEST | 49408 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.488641024 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.488713026 CEST | 443 | 49409 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.489547014 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.490689993 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.490751982 CEST | 443 | 49409 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.703166962 CEST | 443 | 49409 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.704185963 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.704242945 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.710804939 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.710971117 CEST | 443 | 49409 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.711416006 CEST | 443 | 49409 | 151.101.131.6 | 192.168.11.12 |
Oct 21, 2024 14:11:15.711601973 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Oct 21, 2024 14:11:15.711901903 CEST | 49409 | 443 | 192.168.11.12 | 151.101.131.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 21, 2024 14:09:18.938246965 CEST | 63022 | 53 | 192.168.11.12 | 1.1.1.1 |
Oct 21, 2024 14:09:19.068674088 CEST | 53 | 63022 | 1.1.1.1 | 192.168.11.12 |
Oct 21, 2024 14:09:32.197978020 CEST | 53 | 52458 | 1.1.1.1 | 192.168.11.12 |
Oct 21, 2024 14:09:50.070986986 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Oct 21, 2024 14:09:50.070986986 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Oct 21, 2024 14:09:50.826673031 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Oct 21, 2024 14:09:50.826757908 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Oct 21, 2024 14:09:51.582830906 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Oct 21, 2024 14:11:14.689209938 CEST | 64291 | 53 | 192.168.11.12 | 1.1.1.1 |
Oct 21, 2024 14:11:14.789155006 CEST | 53 | 64291 | 1.1.1.1 | 192.168.11.12 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 21, 2024 14:09:18.938246965 CEST | 192.168.11.12 | 1.1.1.1 | 0xf25a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 21, 2024 14:11:14.689209938 CEST | 192.168.11.12 | 1.1.1.1 | 0xccbd | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 21, 2024 14:09:19.068674088 CEST | 1.1.1.1 | 192.168.11.12 | 0xf25a | No error (0) | searchlb-3b453017ec33bbb9.elb.us-west-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 21, 2024 14:09:19.068674088 CEST | 1.1.1.1 | 192.168.11.12 | 0xf25a | No error (0) | 54.70.175.13 | A (IP address) | IN (0x0001) | false | ||
Oct 21, 2024 14:11:14.789155006 CEST | 1.1.1.1 | 192.168.11.12 | 0xccbd | No error (0) | 151.101.67.6 | A (IP address) | IN (0x0001) | false | ||
Oct 21, 2024 14:11:14.789155006 CEST | 1.1.1.1 | 192.168.11.12 | 0xccbd | No error (0) | 151.101.195.6 | A (IP address) | IN (0x0001) | false | ||
Oct 21, 2024 14:11:14.789155006 CEST | 1.1.1.1 | 192.168.11.12 | 0xccbd | No error (0) | 151.101.3.6 | A (IP address) | IN (0x0001) | false | ||
Oct 21, 2024 14:11:14.789155006 CEST | 1.1.1.1 | 192.168.11.12 | 0xccbd | No error (0) | 151.101.131.6 | A (IP address) | IN (0x0001) | false |
|
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Oct 21, 2024 14:09:13.996043921 CEST | 151.101.195.6 | 443 | 192.168.11.12 | 49353 | CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US | CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Thu Sep 26 15:47:44 CEST 2024 Wed Apr 29 14:54:50 CEST 2020 | Thu Dec 19 19:00:57 CET 2024 Thu Apr 11 01:59:59 CEST 2030 | 771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,0 | 5c118da645babe52f060d0754256a73c |
CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US | CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US | Wed Apr 29 14:54:50 CEST 2020 | Thu Apr 11 01:59:59 CEST 2030 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.11.12 | 49363 | 54.70.175.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-21 12:09:19 UTC | 275 | OUT | |
2024-10-21 12:09:19 UTC | 42 | OUT | |
2024-10-21 12:09:20 UTC | 165 | IN | |
2024-10-21 12:09:20 UTC | 1 | IN |
System Behavior
Start time (UTC): | 12:09:17 |
Start date (UTC): | 21/10/2024 |
Path: | /Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32 |
Arguments: | - |
File size: | 3722408 bytes |
MD5 hash: | 8910349f44a940d8d79318367855b236 |
Start time (UTC): | 12:09:17 |
Start date (UTC): | 21/10/2024 |
Path: | /Users/bernard/Desktop/Constate |
Arguments: | /Users/bernard/Desktop/Constate |
File size: | 244136 bytes |
MD5 hash: | 430d14cbf65aa74fddd7cf3dfb7db4c7 |
Start time (UTC): | 12:09:28 |
Start date (UTC): | 21/10/2024 |
Path: | /usr/libexec/xpcproxy |
Arguments: | - |
File size: | 44048 bytes |
MD5 hash: | 4764d9eafe6b7dac23253a9f8b7f73d6 |
Start time (UTC): | 12:09:28 |
Start date (UTC): | 21/10/2024 |
Path: | /usr/libexec/nsurlstoraged |
Arguments: | /usr/libexec/nsurlstoraged --privileged |
File size: | 246624 bytes |
MD5 hash: | 321b0a40e24b45f0af49ba42742b3f64 |
Start time (UTC): | 12:10:06 |
Start date (UTC): | 21/10/2024 |
Path: | /usr/libexec/xpcproxy |
Arguments: | - |
File size: | 44048 bytes |
MD5 hash: | 4764d9eafe6b7dac23253a9f8b7f73d6 |
Start time (UTC): | 12:10:06 |
Start date (UTC): | 21/10/2024 |
Path: | /usr/libexec/firmwarecheckers/eficheck/eficheck |
Arguments: | /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon |
File size: | 74048 bytes |
MD5 hash: | 328beb81a2263449258057506bb4987f |