Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
ab_j

Overview

General Information

Sample name:ab_j
Analysis ID:1583310
MD5:7b2ee24973b0fdbbbf8f21891755efee
SHA1:3f3a865a175bbda7b4b45a54d5ecd70aa44cadd4
SHA256:336438e44d74add0d8b2402e256209b5143a30a3f8c7388a03443d2f7d07cc2a
Infos:

Detection

Rust Stealer
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Rust Stealer
Contains symbols with suspicious names likely related to networking

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583310
Start date and time:2025-01-02 12:46:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:ab_j
Detection:MAL
Classification:mal56.troj.mac@0/0@1/0
  • Excluded IPs from analysis (whitelisted): 17.253.13.138, 17.253.13.142, 23.37.124.6, 17.36.200.79, 17.253.13.132
  • Excluded domains from analysis (whitelisted): mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, crl.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, mesu.apple.com, init.itunes.apple.com, init-cdn.itunes-apple.com.akadns.net, updates.cdn-apple.com
Command:/Users/bernard/Desktop/ab_j
PID:618
Exit Code:134
Exit Code Info:SIGABRT (6) Abort signal from abort
Killed:False
Standard Output:

Standard Error:dyld: cannot load 'ab_j' (load command 0x80000034 is unknown)
  • System is macvm-mojave
  • ab_j (MD5: 7b2ee24973b0fdbbbf8f21891755efee) Arguments: /Users/bernard/Desktop/ab_j
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
SourceRuleDescriptionAuthorStrings
ab_jJoeSecurity_RustStealer_4Yara detected Rust StealerJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: ab_jReversingLabs: Detection: 41%
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49368 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49369 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49379 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49387 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49388 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49390 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49393 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49396 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49397 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49399 version: TLS 1.2
    Source: submission: ab_jMach-O symbol: _send
    Source: submission: ab_jMach-O symbol: _connect
    Source: submission: ab_jMach-O symbol: _setsockopt
    Source: submission: ab_jMach-O symbol: _socket
    Source: submission: ab_jMach-O symbol: _socketpair
    Source: submission: ab_jMach-O symbol: _getsockname
    Source: submission: ab_jMach-O symbol: _getsockopt
    Source: submission: ab_jMach-O symbol: _kCFErrorDomainOSStatus
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPEnable
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPPort
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPProxy
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPSEnable
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPSPort
    Source: submission: ab_jMach-O symbol: _kSCPropNetProxiesHTTPSProxy
    Source: submission: ab_jMach-O symbol: _SSLGetConnection
    Source: submission: ab_jMach-O symbol: _SSLSetPeerDomainName
    Source: submission: ab_jMach-O symbol: _SSLSetConnection
    Source: unknownTCP traffic detected without corresponding DNS query: 23.37.124.29
    Source: unknownTCP traffic detected without corresponding DNS query: 23.37.124.29
    Source: unknownTCP traffic detected without corresponding DNS query: 23.67.65.229
    Source: unknownTCP traffic detected without corresponding DNS query: 23.67.65.229
    Source: unknownTCP traffic detected without corresponding DNS query: 23.67.65.229
    Source: unknownTCP traffic detected without corresponding DNS query: 23.67.65.229
    Source: unknownTCP traffic detected without corresponding DNS query: 23.67.65.229
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: h3.apis.apple.map.fastly.net
    Source: ab_jString found in binary or memory: http:///Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.210/src/ser/impls
    Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
    Source: unknownNetwork traffic detected: HTTP traffic on port 49397 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
    Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49379
    Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49397
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
    Source: unknownNetwork traffic detected: HTTP traffic on port 49379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
    Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
    Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49387 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49368 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49369 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49379 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49387 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49388 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49390 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49393 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49396 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49397 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49399 version: TLS 1.2
    Source: classification engineClassification label: mal56.troj.mac@0/0@1/0
    Source: submission: ab_jMach-O header: load_dylib -> /System/Library/Frameworks/AppKit.framework/Versions/C/AppKit
    Source: submission: ab_jMach-O header: load_dylib -> /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit
    Source: submission: ab_jMach-O header: load_dylib -> /System/Library/Frameworks/Security.framework/Versions/A/Security
    Source: submission: ab_jMach-O header: load_dylib -> /System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
    Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 639)Random device file read: /dev/randomJump to behavior
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/lib.rs/Use
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/cacao-0.3.2/src/foundation/mod.rss
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/cacao-0.3.2/src/appkit/app/mod.rsR
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/hyper-0.14.30/src/body/to_bytes.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/lib.rs/Use
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.24.2/src/line.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.4/src/soft/fixslice64.rsOw
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.24.2/src/line.rs/Users
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/cacao-0.3.2/src/error.rserrorWithD
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.38/src/format/formattin
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/core-foundation-0.9.4/src/boolean.
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.4.2/src/specialized/pc
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/encoding_rs-0.8.34/src/utf_8.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/h2-0.3.26/src/hpack/encoder.rsenco
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/h2-0.3.26/src/hpack/table.rsGOAWAY
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/ipnet-2.10.1/src/parser.rsassertio
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.8.0/src/deflate/stre
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/os_info-3.8.2/src/matcher.rsAlmaLi
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.8.0/src/deflate/stre
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.8/src/util/esca
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.8/src/util/dete
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.8/src/util/utf8
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.5/src/utf8.rsinte
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/http-1.1.0/src/header/value.rs/Use
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.5/src/utf8.rsinte
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/hyper-0.14.30/src/proto/h2/client.
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/reqwest-0.11.27/src/async_impl/req
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/reqwest-0.11.27/src/async_impl/req
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.37/src/event/kqueue.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/unix.rsvalue o
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/reqwest-0.12.8/src/async_impl/resp
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/sentry-backtrace-0.32.3/src/utils.
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/findshlibs-0.10.2/src/macos/mod.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/reqwest-0.12.8/src/async_impl/resp
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.210/src/format.rsfalse00
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.128/src/error.rsEOF
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.128/src/read.rs
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.40.0/src/io/read_buf.rsfil
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.24/src/l
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.24/src/l
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.24/src/p
    Source: submissionString containing user path: /Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/zip-0.6.6/src/write.rsExtra data s

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: ab_j, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: ab_j, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    GUI Input Capture
    1
    System Network Configuration Discovery
    Remote Services1
    GUI Input Capture
    2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Shell
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    cam-macmac-stand
    SourceDetectionScannerLabelLink
    ab_j42%ReversingLabsMacOS.Trojan.HashBreaker
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    h3.apis.apple.map.fastly.net
    151.101.3.6
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http:///Users/rootr/.cargo/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.210/src/ser/implsab_jfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        23.37.124.29
        unknownUnited States
        20940AKAMAI-ASN1EUfalse
        23.67.65.229
        unknownUnited States
        16625AKAMAI-ASUSfalse
        151.101.195.6
        unknownUnited States
        54113FASTLYUSfalse
        151.101.67.6
        unknownUnited States
        54113FASTLYUSfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        151.101.195.6http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
          https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
            https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
              CalendlyAppGet hashmaliciousUnknownBrowse
                CalendlyAppGet hashmaliciousUnknownBrowse
                  https://burlingtonenqlish.com/vm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousUnknownBrowse
                    ConstateGet hashmaliciousUnknownBrowse
                      iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                        V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                          GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                            151.101.67.6CGESrvGet hashmaliciousCobaltStrikeBrowse
                              18037.docGet hashmaliciousUnknownBrowse
                                https://docs.google.com/presentation/d/e/2PACX-1vTBMx4bSFDj_B_GCJTdTqUpVgpLXyQPR3uFGYP9j81KKHswOSbzMWDM5ZByYtVAwpACe-iOzHmzehje/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                  TelegramGet hashmaliciousUnknownBrowse
                                    http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                      https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                        V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                          V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                            CalendlyAppGet hashmaliciousUnknownBrowse
                                              ConstateGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                h3.apis.apple.map.fastly.netCGESrvGet hashmaliciousCobaltStrikeBrowse
                                                • 151.101.3.6
                                                18037.docGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                TelegramGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                                                • 151.101.195.6
                                                https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                CalendlyAppGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                FASTLYUShttp://www.johnlewis-partnerships.comGet hashmaliciousUnknownBrowse
                                                • 151.101.194.208
                                                https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                • 151.101.129.44
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.193.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.109.133
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.129.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.110.133
                                                https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                • 151.101.66.137
                                                01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                • 185.199.109.133
                                                https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                • 151.101.193.44
                                                AKAMAI-ASUS176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                armv6l.elfGet hashmaliciousUnknownBrowse
                                                • 104.72.144.32
                                                https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                • 104.102.43.106
                                                KRNL.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                • 96.17.237.158
                                                Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                • 104.102.49.254
                                                OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                • 104.102.49.254
                                                OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                • 104.102.49.254
                                                setup.exeGet hashmaliciousUnknownBrowse
                                                • 23.217.49.150
                                                decrypt.exeGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                AKAMAI-ASN1EUloligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 104.70.105.111
                                                FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                • 2.16.168.119
                                                over.ps1Get hashmaliciousVidarBrowse
                                                • 23.44.203.175
                                                MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                • 23.44.201.14
                                                6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                • 23.209.72.8
                                                Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                • 23.44.201.25
                                                http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                • 95.101.148.20
                                                kwari.arm.elfGet hashmaliciousUnknownBrowse
                                                • 172.237.42.205
                                                BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                • 23.44.203.178
                                                botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 172.238.68.235
                                                FASTLYUShttp://www.johnlewis-partnerships.comGet hashmaliciousUnknownBrowse
                                                • 151.101.194.208
                                                https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                • 151.101.129.44
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.193.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.109.133
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.129.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.110.133
                                                https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                • 151.101.66.137
                                                01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                • 185.199.109.133
                                                https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                • 151.101.193.44
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                5c118da645babe52f060d0754256a73cCGESrvGet hashmaliciousCobaltStrikeBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                https://ivsmn.kidsavancados.com/Get hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                18037.docGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                https://docs.google.com/presentation/d/e/2PACX-1vTBMx4bSFDj_B_GCJTdTqUpVgpLXyQPR3uFGYP9j81KKHswOSbzMWDM5ZByYtVAwpACe-iOzHmzehje/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                TelegramGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                https://fastbposolutions.com/language/overrides/message.alibaba.com/login.alibaba-com/saexy7ktc4fw1k7zk9xpnx19.phpGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                aJU0obOiEeGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 151.101.67.6
                                                • 151.101.195.6
                                                No context
                                                No created / dropped files found
                                                File type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE|HAS_TLV_DESCRIPTORS>
                                                Entropy (8bit):6.40298014813316
                                                TrID:
                                                • Mac OS X Mach-O 64-bit Intel executable (4008/2) 50.02%
                                                • Mac OS X Mach-O 64-bit executable (little-endian) (4004/1) 49.98%
                                                File name:ab_j
                                                File size:4'289'976 bytes
                                                MD5:7b2ee24973b0fdbbbf8f21891755efee
                                                SHA1:3f3a865a175bbda7b4b45a54d5ecd70aa44cadd4
                                                SHA256:336438e44d74add0d8b2402e256209b5143a30a3f8c7388a03443d2f7d07cc2a
                                                SHA512:c4dc5185f4920b9c4776c2fafc7a9755d658981630f065f920759b31439b2b94ce64e2074e1667d3ff5e364e1e268c9865e75a7a93e836ce9035bc490b782fcc
                                                SSDEEP:98304:7U70598pUHIW6XSghcgOETgXAm0O8vr3/aKn6arTPOTP4:OppW6ignvjNnFZ
                                                TLSH:47168D27B5A09974D08680741BCBC7B35B61F8664A267B0F27D4B7222E37DE06B4D31B
                                                File Content Preview:....................................H...__PAGEZERO..........................................................x...__TEXT....................<...............<.....................__text..........__TEXT..........@#........*.....@#.............................
                                                General Information for header 1
                                                Endian:little-endian
                                                Size:64-bit
                                                Architecture:x86_64
                                                Filetype:execute
                                                Nbr. of load commands:28
                                                Entry point:0x100055130
                                                NameValue
                                                segname__PAGEZERO
                                                vmaddr0x0
                                                vmsize0x100000000
                                                fileoff0x0
                                                filesize0x0
                                                maxprot0x0
                                                initprot0x0
                                                nsects0
                                                flags0x0
                                                NameValue
                                                segname__TEXT
                                                vmaddr0x100000000
                                                vmsize0x3CC000
                                                fileoff0x0
                                                filesize0x3CC000
                                                maxprot0x5
                                                initprot0x5
                                                nsects7
                                                flags0x0
                                                Datas
                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                __text__TEXT0x1000023400x2AC1190x23406.4350199050x000x80000400
                                                __stubs__TEXT0x1002AE45A0x5520x2AE45A3.9739398410x000x80000400
                                                __gcc_except_tab__TEXT0x1002AE9AC0x20A8C0x2AE9AC6.1529096120x000x0
                                                __const__TEXT0x1002CF4400xD47280x2CF4406.0479613460x000x0
                                                __cstring__TEXT0x1003A3B680x4F90x3A3B684.4766006800x000x0
                                                __unwind_info__TEXT0x1003A40640xCC700x3A40646.4256611620x000x0
                                                __eh_frame__TEXT0x1003B0CD80x1B3280x3B0CD84.7320970930x000x0
                                                NameValue
                                                segname__DATA_CONST
                                                vmaddr0x1003CC000
                                                vmsize0x40000
                                                fileoff0x3CC000
                                                filesize0x40000
                                                maxprot0x3
                                                initprot0x3
                                                nsects2
                                                flags0x10
                                                Datas
                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                __got__DATA_CONST0x1003CC0000x7900x3CC0002.5257145130x000x0
                                                __const__DATA_CONST0x1003CC7900x3E0300x3CC7903.0674443340x000x0
                                                NameValue
                                                segname__DATA
                                                vmaddr0x10040C000
                                                vmsize0x4000
                                                fileoff0x40C000
                                                filesize0x4000
                                                maxprot0x3
                                                initprot0x3
                                                nsects5
                                                flags0x0
                                                Datas
                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                __data__DATA0x10040C0000x7100x40C0005.6425645940x000x0
                                                __thread_vars__DATA0x10040C7100x2D00x40C7101.3215044830x000x0
                                                __thread_data__DATA0x10040C9E00x700x40C9E00.2026041130x000x0
                                                __thread_bss__DATA0x10040CA500x2D00x00.0000000030x000x0
                                                __bss__DATA0x10040CD800x9610x00.0000000070x000x0
                                                NameValue
                                                segname__LINKEDIT
                                                vmaddr0x100410000
                                                vmsize0x75B8
                                                fileoff0x410000
                                                filesize0x75B8
                                                maxprot0x1
                                                initprot0x1
                                                nsects0
                                                flags0x0
                                                NameValue
                                                dataoff4259840
                                                datasize5328
                                                NameValue
                                                dataoff4265168
                                                datasize272
                                                NameValue
                                                symoff4280024
                                                nsyms244
                                                stroff4285808
                                                strsize4168
                                                NameValue
                                                ilocalsym0
                                                nlocalsym1
                                                iextdefsym1
                                                nextdefsym1
                                                iundefsym2
                                                nundefsym242
                                                tocoff0
                                                ntoc0
                                                modtaboff0
                                                nmodtab0
                                                extrefsymoff0
                                                nextrefsyms0
                                                indirectsymoff4283928
                                                nindirectsyms469
                                                extreloff0
                                                nextrel0
                                                locreloff0
                                                nlocrel0
                                                NameValue
                                                NameValue
                                                uuid42929c94-96bc-3a34-a7ef-c535b5aa7285
                                                NameValue
                                                NameValue
                                                path0.0.0.0.0
                                                NameValue
                                                NameValue
                                                compatibility_version300.0.0
                                                current_version1971.0.0
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation
                                                NameValue
                                                compatibility_version45.0.0
                                                current_version2299.50.120
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit
                                                NameValue
                                                compatibility_version64.0.0
                                                current_version1690.5.4
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics
                                                NameValue
                                                compatibility_version1.2.0
                                                current_version1.11.0
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version60420.101.2
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version1319.100.3
                                                timestamp1970-01-01
                                                Datas/usr/lib/libSystem.B.dylib
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version228.0.0
                                                timestamp1970-01-01
                                                Datas/usr/lib/libobjc.A.dylib
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version1241.100.11
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version275.0.0
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit
                                                NameValue
                                                compatibility_version150.0.0
                                                current_version1971.0.0
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                NameValue
                                                compatibility_version7.0.0
                                                current_version7.0.0
                                                timestamp1970-01-01
                                                Datas/usr/lib/libiconv.2.dylib
                                                NameValue
                                                compatibility_version9.0.0
                                                current_version346.0.0
                                                timestamp1970-01-01
                                                Datas/usr/lib/libsqlite3.dylib
                                                NameValue
                                                dataoff4265440
                                                datasize11792
                                                NameValue
                                                dataoff4277232
                                                datasize2792
                                                NameCategoryOriginSegment NameBind AddressLibrary Name
                                                __mh_execute_headerEXTERNALLC_SYMTAB
                                                radr://5614542LOCALLC_SYMTAB
                                                _CFArrayCreateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFDataGetBytePtrUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFDataGetLengthUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFDictionaryCreateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFDictionaryGetValueIfPresentUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFErrorCreateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFErrorGetCodeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFGetTypeIDUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFNumberGetTypeIDUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFNumberGetValueUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFReleaseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFRetainUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFStringCreateWithBytesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFStringGetBytesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFStringGetCStringPtrUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFStringGetLengthUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _CFStringGetTypeIDUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _SCDynamicStoreCopyProxiesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _SCDynamicStoreCreateWithOptionsUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _SSLCloseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLCopyPeerTrustUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLCreateContextUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLGetBufferedReadSizeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLGetConnectionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLGetEnabledCiphersUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLGetNumberEnabledCiphersUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLGetSessionStateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLHandshakeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLReadUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetCertificateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetConnectionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetEnabledCiphersUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetIOFuncsUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetPeerDomainNameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetProtocolVersionMaxUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetProtocolVersionMinUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLSetSessionOptionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SSLWriteUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecCertificateCopyDataUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecCopyErrorMessageStringUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecPolicyCreateSSLUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustEvaluateUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustGetCertificateAtIndexUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustGetCertificateCountUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustSetAnchorCertificatesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustSetAnchorCertificatesOnlyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                _SecTrustSetPoliciesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                __NSGetEnvironUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __NSGetExecutablePathUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_BacktraceUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_DeleteExceptionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetCFAUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetDataRelBaseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetIPUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetIPInfoUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetLanguageSpecificDataUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetRegionStartUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_GetTextRelBaseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_RaiseExceptionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_SetGRUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __Unwind_SetIPUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                ____chkstk_darwinUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                ___bzeroUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                ___errorUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_headerUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_nameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_vmaddr_slideUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __dyld_image_countUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __exitUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __tlv_atexitUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                __tlv_bootstrapUNDEFINEDLC_SYMTAB__DATA0x0/usr/lib/libSystem.B.dylib
                                                _abortUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _bindUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _callocUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _chdirUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _class_addIvarUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _class_addMethodUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _class_getInstanceVariableUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _class_getNameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _clock_gettimeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _close$NOCANCELUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _closedirUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _connectUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _copyfile_state_allocUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _copyfile_state_freeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _copyfile_state_getUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dirfdUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dispatch_releaseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_createUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_signalUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_waitUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dispatch_timeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dlsymUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _dup2UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _execvpUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fchmodUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fclonefileatUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fcntlUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fcopyfileUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fdopendir$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _forkUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _freeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _freeaddrinfoUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _fstat$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _gai_strerrorUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getaddrinfoUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getcwdUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getentropyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getenvUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _geteuidUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _gethostnameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getpeernameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getpwuid_rUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getsocknameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _getsockoptUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _gettimeofdayUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _ioctlUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _ivar_getOffsetUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _ivar_getTypeEncodingUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _kCFAllocatorDefaultUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kCFBooleanFalseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kCFErrorDomainOSStatusUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kCFTypeArrayCallBacksUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kCFTypeDictionaryKeyCallBacksUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kCFTypeDictionaryValueCallBacksUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                _kSCDynamicStoreUseSessionKeysUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPEnableUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPPortUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPProxyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPSEnableUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPSPortUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _kSCPropNetProxiesHTTPSProxyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                _keventUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _kqueueUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _lseekUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _lstat$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _mallocUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _memcmpUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _memcpyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _memmoveUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _memsetUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _mkdirUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _mmapUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _mprotectUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _munmapUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _nanosleepUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _objc_allocateClassPairUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_disposeClassPairUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_getClassUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_msgSendUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_registerClassPairUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_releaseUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _objc_retainUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _object_getClassUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _openUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _openatUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _opendir$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pipeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pollUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_memalignUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_adddup2UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_initUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_initUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setflagsUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setpgroupUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setsigdefaultUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _posix_spawnpUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _powUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_atforkUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_attr_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_attr_initUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_attr_setstacksizeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_cond_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_cond_signalUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_cond_timedwaitUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_cond_waitUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_createUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_detachUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_get_stackaddr_npUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_get_stacksize_npUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_joinUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_initUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_lockUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_trylockUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_unlockUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_destroyUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_initUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_settypeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_selfUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _pthread_setname_npUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _readUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _readdir_r$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _reallocUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _recvUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sched_yieldUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sel_getNameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _sel_registerNameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libobjc.A.dylib
                                                _sendUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _setgidUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _setgroupsUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _setpgidUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _setsockoptUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _setuidUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _shutdownUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sigactionUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sigaddsetUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sigaltstackUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sigemptysetUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _signalUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _socketUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _socketpairUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sqlite3_busy_handlerUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_closeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_blobUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_bytesUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_countUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_int64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_nameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_column_textUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_errcodeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_errmsgUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_finalizeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_open_v2UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_prepare_v2UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _sqlite3_stepUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libsqlite3.dylib
                                                _stat$INODE64UNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _strerror_rUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _strlenUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sysconfUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _sysctlbynameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _unameUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _unlinkUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _unlinkatUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _waitpidUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _writeUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                _writevUNDEFINEDLC_SYMTAB__DATA_CONST0x0/usr/lib/libSystem.B.dylib
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 2, 2025 12:47:54.256613016 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.256675959 CET44349368151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.257210970 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.258703947 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.258727074 CET44349368151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.559779882 CET44349368151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.560790062 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.560852051 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.591634035 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.591684103 CET44349368151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.591804981 CET44349368151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.592206955 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.592323065 CET49368443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.639627934 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.639672041 CET44349369151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.640209913 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.640945911 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.640979052 CET44349369151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.928349972 CET44349369151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.929069996 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.929204941 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.940375090 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.940416098 CET44349369151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.940522909 CET44349369151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:54.940969944 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:54.941057920 CET49369443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.007998943 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.008033991 CET44349379151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:56.008578062 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.009649992 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.009665966 CET44349379151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:56.288692951 CET44349379151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:56.290776014 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.290963888 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.305886984 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.305929899 CET44349379151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:56.306050062 CET44349379151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:56.309583902 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:56.309803963 CET49379443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.040868998 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.040894985 CET44349387151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.041409016 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.042125940 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.042136908 CET44349387151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.330003977 CET44349387151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.331283092 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.331443071 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.345518112 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.345616102 CET44349387151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.345737934 CET44349387151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.346393108 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.346621990 CET49387443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.357695103 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.357736111 CET44349388151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.358309984 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.359009981 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.359030962 CET44349388151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.636601925 CET44349388151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.637418032 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.637418032 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.651468992 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.651515007 CET44349388151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.651649952 CET44349388151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.652079105 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.652170897 CET49388443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.693974018 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.694001913 CET44349390151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.694744110 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.698101997 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.698168039 CET44349390151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.985837936 CET44349390151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:57.987684965 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:57.987737894 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.015163898 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.015196085 CET44349390151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.015285969 CET44349390151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.016055107 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.016216040 CET49390443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.079133034 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.079155922 CET44349393151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.079580069 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.080518961 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.080532074 CET44349393151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.368269920 CET44349393151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.368979931 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.369229078 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.377635002 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.377697945 CET44349393151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.377849102 CET44349393151.101.67.6192.168.11.12
                                                Jan 2, 2025 12:47:58.378263950 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:47:58.378350019 CET49393443192.168.11.12151.101.67.6
                                                Jan 2, 2025 12:48:18.435056925 CET4934480192.168.11.1223.37.124.29
                                                Jan 2, 2025 12:48:18.566334009 CET804934423.37.124.29192.168.11.12
                                                Jan 2, 2025 12:48:18.566839933 CET4934480192.168.11.1223.37.124.29
                                                Jan 2, 2025 12:48:25.644151926 CET49353443192.168.11.1223.67.65.229
                                                Jan 2, 2025 12:48:25.647460938 CET49353443192.168.11.1223.67.65.229
                                                Jan 2, 2025 12:48:25.773561954 CET4434935323.67.65.229192.168.11.12
                                                Jan 2, 2025 12:48:25.773734093 CET4434935323.67.65.229192.168.11.12
                                                Jan 2, 2025 12:48:25.774388075 CET49353443192.168.11.1223.67.65.229
                                                Jan 2, 2025 12:48:25.774454117 CET49353443192.168.11.1223.67.65.229
                                                Jan 2, 2025 12:48:25.776717901 CET4434935323.67.65.229192.168.11.12
                                                Jan 2, 2025 12:48:25.777292013 CET49353443192.168.11.1223.67.65.229
                                                Jan 2, 2025 12:49:28.778693914 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:28.778768063 CET44349396151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:28.779448986 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:28.780081034 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:28.780092001 CET44349396151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.065495968 CET44349396151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.066277981 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.066366911 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.073229074 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.073349953 CET44349396151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.073432922 CET44349396151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.074007034 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.074021101 CET49396443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.124360085 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.124377012 CET44349397151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.125091076 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.126097918 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.126110077 CET44349397151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.407147884 CET44349397151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.407836914 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.407957077 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.415137053 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.415304899 CET44349397151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.415647984 CET44349397151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.415880919 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.416192055 CET49397443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.439130068 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.439202070 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.439781904 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.440579891 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.440645933 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.724994898 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.726980925 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.727041006 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.733762980 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.733937025 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.734378099 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.734780073 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.735153913 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.748369932 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.748461008 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:29.749149084 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.749980927 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:29.750034094 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:30.033513069 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:30.034310102 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:30.034427881 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:30.042303085 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:30.042444944 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:30.042804956 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 12:49:30.043096066 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 12:49:30.043404102 CET49399443192.168.11.12151.101.195.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 2, 2025 12:47:41.870101929 CET53524581.1.1.1192.168.11.12
                                                Jan 2, 2025 12:49:28.643836021 CET6224053192.168.11.121.1.1.1
                                                Jan 2, 2025 12:49:28.773221016 CET53622401.1.1.1192.168.11.12
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 2, 2025 12:49:28.643836021 CET192.168.11.121.1.1.10x8165Standard query (0)h3.apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 2, 2025 12:49:28.773221016 CET1.1.1.1192.168.11.120x8165No error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 12:49:28.773221016 CET1.1.1.1192.168.11.120x8165No error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 12:49:28.773221016 CET1.1.1.1192.168.11.120x8165No error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 12:49:28.773221016 CET1.1.1.1192.168.11.120x8165No error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):11:47:30
                                                Start date (UTC):02/01/2025
                                                Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                                Arguments:-
                                                File size:3722408 bytes
                                                MD5 hash:8910349f44a940d8d79318367855b236
                                                Start time (UTC):11:47:30
                                                Start date (UTC):02/01/2025
                                                Path:/Users/bernard/Desktop/ab_j
                                                Arguments:/Users/bernard/Desktop/ab_j
                                                File size:4289976 bytes
                                                MD5 hash:7b2ee24973b0fdbbbf8f21891755efee
                                                Start time (UTC):11:47:36
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/xpcproxy
                                                Arguments:-
                                                File size:44048 bytes
                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                Start time (UTC):11:47:36
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/nsurlstoraged
                                                Arguments:/usr/libexec/nsurlstoraged --privileged
                                                File size:246624 bytes
                                                MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                                Start time (UTC):11:48:15
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/xpcproxy
                                                Arguments:-
                                                File size:44048 bytes
                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                Start time (UTC):11:48:15
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                                Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                                File size:74048 bytes
                                                MD5 hash:328beb81a2263449258057506bb4987f