Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
rrr

Overview

General Information

Sample name:rrr
Analysis ID:1583358
MD5:bfcb8d38e8224b0f45930c7ff4f24608
SHA1:2676d802e32f0479d69b973915fa34b5004c31e5
SHA256:dd4f1291a2108e59b0687592f02067ae8863f1b5fba3067fe039d44dd4bd62cd
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with suspicious names likely related to networking
Mach-O contains sections with high entropy indicating compressed/encrypted content
Moves itself during installation or deletes itself after installation
Process deletes its process image on disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583358
Start date and time:2025-01-02 14:35:48 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:rrr
Detection:MAL
Classification:mal48.mac@0/0@1/0
  • Excluded IPs from analysis (whitelisted): 204.79.197.237, 13.107.21.237, 17.253.13.139, 17.253.13.145, 17.253.13.136, 17.253.13.140, 17.253.13.132, 23.37.124.6, 17.36.200.79, 17.253.13.141
  • Excluded domains from analysis (whitelisted): mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, star-bing-com.dual-a-0034.a-msedge.net, crl.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, wwww.bing.com, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, dual-a-0034.a-msedge.net, mesu.apple.com, init.itunes.apple.com, init-cdn.itunes-apple.com.akadns.net, updates.cdn-apple.com
Command:/Users/bernard/Desktop/rrr
PID:619
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • System is macvm-mojave
  • rrr (MD5: bfcb8d38e8224b0f45930c7ff4f24608) Arguments: /Users/bernard/Desktop/rrr
    • rrr New Fork (PID: 620, Parent: 619)
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: rrrReversingLabs: Detection: 37%
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49373 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: submission: rrrMach-O symbol: _send
Source: submission: rrrMach-O symbol: _setsockopt
Source: submission: rrrMach-O symbol: _socket
Source: submission: rrrMach-O symbol: _socketpair
Source: submission: rrrMach-O symbol: _getsockopt
Source: submission: rrrMach-O symbol: _getsockname
Source: submission: rrrMach-O symbol: _connect
Source: unknownTCP traffic detected without corresponding DNS query: 23.37.124.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.37.124.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.45.85
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.45.85
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.45.85
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.45.85
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.45.85
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: h3.apis.apple.map.fastly.net
Source: rrr, 00000619.00000247.9.000000011a26d000.000000011a296000.r--.sdmp, rrr, 00000620.00000248.9.000000011a26d000.000000011a296000.r--.sdmpString found in binary or memory: http://crl.apple.com/codesigning.crl0
Source: rrr, 00000619.00000247.9.000000011a26d000.000000011a296000.r--.sdmp, rrr, 00000620.00000248.9.000000011a26d000.000000011a296000.r--.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: rrr, 00000619.00000247.9.000000011a26d000.000000011a296000.r--.sdmp, rrr, 00000620.00000248.9.000000011a26d000.000000011a296000.r--.sdmpString found in binary or memory: http://www.apple.com/appleca/root.crl0
Source: rrr, 00000619.00000247.9.000000011a26d000.000000011a296000.r--.sdmp, rrr, 00000620.00000248.9.000000011a26d000.000000011a296000.r--.sdmpString found in binary or memory: http://www.apple.com/certificateauthority0
Source: rrrString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support/rust/deps/gimli-0.28.1/src/read/abbrev.rsHash
Source: rrrString found in binary or memory: https://docs.rs/rustls/latest/rustls/manual/_03_howto/index.html#unexpected-eofreceived
Source: rrr, 00000619.00000247.9.000000011a26d000.000000011a296000.r--.sdmp, rrr, 00000620.00000248.9.000000011a26d000.000000011a296000.r--.sdmpString found in binary or memory: https://www.apple.com/appleca/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 49353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: /Users/bernard/Desktop/rrr (PID: 620)Writes from socket in process: dataJump to behavior
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49373 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: classification engineClassification label: mal48.mac@0/0@1/0
Source: /Users/bernard/Desktop/rrr (PID: 620)Process image deleted: /Users/bernard/Desktop/rrrJump to behavior
Source: submission: rrrMach-O header: load_dylib -> /System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 641)Random device file read: /dev/randomJump to behavior
Source: rrrSubmission file: section __const with 7.04944391 entropy (max. 8.0)
Source: rrrSubmission file: section __data with 7.91177262 entropy (max. 8.0)
Source: /Users/bernard/Desktop/rrr (PID: 620)File deleted: /Users/bernard/Desktop/rrrJump to behavior
Source: rrr, 00000620.00000248.9.000000010c04e000.000000010c054000.r--.sdmpBinary or memory string: framework.vmnet
Source: rrr, 00000620.00000248.9.000000010c04e000.000000010c054000.r--.sdmpBinary or memory string: framework.vmnet$
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
File Deletion
LSASS Memory1
System Network Configuration Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583358 Sample: rrr Startdate: 02/01/2025 Architecture: MAC Score: 48 15 23.43.45.85, 443, 49353 OperbesSAdeCVMX United States 2->15 17 151.101.131.6, 443, 49369, 49373 FASTLYUS United States 2->17 19 2 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 7 mono-sgen32 rrr 2->7         started        9 xpcproxy nsurlstoraged 2->9         started        11 xpcproxy eficheck 2->11         started        signatures3 process4 process5 13 rrr 7->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
rrr38%ReversingLabsMacOS.Trojan.Multiverze
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
h3.apis.apple.map.fastly.net
151.101.195.6
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://docs.rs/getrandom#nodejs-es-module-support/rust/deps/gimli-0.28.1/src/read/abbrev.rsHashrrrfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      23.37.124.29
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      151.101.131.6
      unknownUnited States
      54113FASTLYUSfalse
      151.101.195.6
      h3.apis.apple.map.fastly.netUnited States
      54113FASTLYUSfalse
      23.43.45.85
      unknownUnited States
      18734OperbesSAdeCVMXfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      23.37.124.29ab_jGet hashmaliciousRust StealerBrowse
        151.101.131.6CGESrvGet hashmaliciousCobaltStrikeBrowse
          https://ivsmn.kidsavancados.com/Get hashmaliciousUnknownBrowse
            https://fastbposolutions.com/language/overrides/message.alibaba.com/login.alibaba-com/saexy7ktc4fw1k7zk9xpnx19.phpGet hashmaliciousUnknownBrowse
              http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                  aJU0obOiEeGet hashmaliciousUnknownBrowse
                    V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                      https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                        V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                          CalendlyAppGet hashmaliciousUnknownBrowse
                            151.101.195.6ab_jGet hashmaliciousRust StealerBrowse
                              http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                  https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                                    CalendlyAppGet hashmaliciousUnknownBrowse
                                      CalendlyAppGet hashmaliciousUnknownBrowse
                                        https://burlingtonenqlish.com/vm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousUnknownBrowse
                                          ConstateGet hashmaliciousUnknownBrowse
                                            iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                                              V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                h3.apis.apple.map.fastly.netab_jGet hashmaliciousRust StealerBrowse
                                                • 151.101.3.6
                                                CGESrvGet hashmaliciousCobaltStrikeBrowse
                                                • 151.101.3.6
                                                18037.docGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                TelegramGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                                                • 151.101.195.6
                                                https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                • 151.101.3.6
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                FASTLYUShttps://www.ecorfan.org/Get hashmaliciousUnknownBrowse
                                                • 151.101.194.137
                                                ab_jGet hashmaliciousRust StealerBrowse
                                                • 151.101.67.6
                                                http://www.johnlewis-partnerships.comGet hashmaliciousUnknownBrowse
                                                • 151.101.194.208
                                                https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                • 151.101.129.44
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.193.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.109.133
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.129.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.110.133
                                                https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                • 151.101.66.137
                                                01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                OperbesSAdeCVMXnklm68k.elfGet hashmaliciousUnknownBrowse
                                                • 189.221.175.85
                                                i686.elfGet hashmaliciousUnknownBrowse
                                                • 200.23.7.148
                                                byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 189.216.212.151
                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                • 189.204.243.34
                                                nabsh4.elfGet hashmaliciousUnknownBrowse
                                                • 200.33.13.222
                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                • 189.221.175.99
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                • 23.43.44.201
                                                79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                • 189.204.209.201
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 189.204.169.105
                                                QH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                                • 189.221.175.99
                                                AKAMAI-ASN1EUDEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                                • 104.97.147.124
                                                ab_jGet hashmaliciousRust StealerBrowse
                                                • 23.37.124.29
                                                loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 104.70.105.111
                                                FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                • 2.16.168.119
                                                over.ps1Get hashmaliciousVidarBrowse
                                                • 23.44.203.175
                                                MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                • 23.44.201.14
                                                6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                • 23.209.72.8
                                                Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                • 23.44.201.25
                                                http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                • 95.101.148.20
                                                kwari.arm.elfGet hashmaliciousUnknownBrowse
                                                • 172.237.42.205
                                                FASTLYUShttps://www.ecorfan.org/Get hashmaliciousUnknownBrowse
                                                • 151.101.194.137
                                                ab_jGet hashmaliciousRust StealerBrowse
                                                • 151.101.67.6
                                                http://www.johnlewis-partnerships.comGet hashmaliciousUnknownBrowse
                                                • 151.101.194.208
                                                https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsGet hashmaliciousUnknownBrowse
                                                • 151.101.129.44
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.193.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.109.133
                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                • 151.101.129.91
                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                • 185.199.110.133
                                                https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                • 151.101.66.137
                                                01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                5c118da645babe52f060d0754256a73cab_jGet hashmaliciousRust StealerBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                CGESrvGet hashmaliciousCobaltStrikeBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                https://ivsmn.kidsavancados.com/Get hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                18037.docGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                https://docs.google.com/presentation/d/e/2PACX-1vTBMx4bSFDj_B_GCJTdTqUpVgpLXyQPR3uFGYP9j81KKHswOSbzMWDM5ZByYtVAwpACe-iOzHmzehje/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                TelegramGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                https://fastbposolutions.com/language/overrides/message.alibaba.com/login.alibaba-com/saexy7ktc4fw1k7zk9xpnx19.phpGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                http://eocf.jyjwohl.ru/KIOJOJMAIEJFLVSF280212193270471103367JIGUHOIIAX4RQ0SVD?beunjabnkfaakr796013636449016227029WA5LIQI5PMNQO0EETORGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                https://commandes.maisonetstyles.com/Short/?Verification=aalborz_02@yahoo.comGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                aJU0obOiEeGet hashmaliciousUnknownBrowse
                                                • 151.101.131.6
                                                • 151.101.195.6
                                                No context
                                                No created / dropped files found
                                                File type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE|HAS_TLV_DESCRIPTORS>
                                                Entropy (8bit):6.872200112856146
                                                TrID:
                                                • Mac OS X Mach-O 64-bit Intel executable (4008/2) 50.02%
                                                • Mac OS X Mach-O 64-bit executable (little-endian) (4004/1) 49.98%
                                                File name:rrr
                                                File size:5'112'336 bytes
                                                MD5:bfcb8d38e8224b0f45930c7ff4f24608
                                                SHA1:2676d802e32f0479d69b973915fa34b5004c31e5
                                                SHA256:dd4f1291a2108e59b0687592f02067ae8863f1b5fba3067fe039d44dd4bd62cd
                                                SHA512:6b5b132e84df8d3d3cfd6a3b8986e48d0d699476074a7bfdccb1634633cac24a7875a71a72743477940c3afbae119e467f5052f74299422e55bbdbf1b5639aba
                                                SSDEEP:98304:m5povXdlnkkNREuvVbmuC0+paH/WgkE4KjnSl:m5penRz/H/WgkE
                                                TLSH:49366CBF95905DC8D44B50F402C397E2CA253CB90210639D76D26A3A6D3F9B7BA1E34B
                                                File Content Preview:....................................H...__PAGEZERO..........................................................x...__TEXT...................0D..............0D.....................__text..........__TEXT....................:....................................
                                                General Information for header 1
                                                Endian:little-endian
                                                Size:64-bit
                                                Architecture:x86_64
                                                Filetype:execute
                                                Nbr. of load commands:18
                                                Entry point:0x100047C40
                                                NameValue
                                                segname__PAGEZERO
                                                vmaddr0x0
                                                vmsize0x100000000
                                                fileoff0x0
                                                filesize0x0
                                                maxprot0x0
                                                initprot0x0
                                                nsects0
                                                flags0x0
                                                NameValue
                                                segname__TEXT
                                                vmaddr0x100000000
                                                vmsize0x443000
                                                fileoff0x0
                                                filesize0x443000
                                                maxprot0x5
                                                initprot0x5
                                                nsects7
                                                flags0x0
                                                Datas
                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                __text__TEXT0x1000011C00x3AF4C70x11C06.4933373160x000x80000400
                                                __stubs__TEXT0x1003B06880x3840x3B06883.8803381810x000x80000400
                                                __stub_helper__TEXT0x1003B0A0C0x5EC0x3B0A0C4.6395180720x000x80000400
                                                __const__TEXT0x1003B10000x8B0200x3B10007.04944391120x000x0
                                                __gcc_except_tab__TEXT0x10043C0200x18500x43C0205.9787408320x000x0
                                                __unwind_info__TEXT0x10043D8700x35CC0x43D8705.5485648220x000x0
                                                __eh_frame__TEXT0x100440E400x1C380x440E404.5539583130x000x0
                                                NameValue
                                                segname__DATA
                                                vmaddr0x100443000
                                                vmsize0x98000
                                                fileoff0x443000
                                                filesize0x98000
                                                maxprot0x3
                                                initprot0x3
                                                nsects10
                                                flags0x0
                                                Datas
                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                __nl_symbol_ptr__DATA0x1004430000x80x443000-0.0000000030x000x0
                                                __got__DATA0x1004430080x180x4430080.9833557530x000x0
                                                __la_symbol_ptr__DATA0x1004430200x4B00x4430203.1657320330x000x0
                                                __const__DATA0x1004435000x110E50x4435003.3941559660x000x0
                                                __data__DATA0x1004545F00x85D900x4545F07.9117726240x000x0
                                                __thread_vars__DATA0x1004DA3800x1500x4DA3800.5709032030x000x0
                                                __thread_data__DATA0x1004DA4D00x200x4DA4D00.2006223230x000x0
                                                __thread_bss__DATA0x1004DA4F00x1F80x00.0000000030x000x0
                                                __bss__DATA0x1004DA6E80x1DA0x00.0000000030x000x0
                                                __common__DATA0x1004DA8D00x100x00.0000000040x000x0
                                                NameValue
                                                segname__LINKEDIT
                                                vmaddr0x1004DB000
                                                vmsize0x5210
                                                fileoff0x4DB000
                                                filesize0x5210
                                                maxprot0x1
                                                initprot0x1
                                                nsects0
                                                flags0x0
                                                NameValue
                                                rebase_off5091328
                                                rebase_size2776
                                                bind_off5094104
                                                bind_size80
                                                weak_bind_off0
                                                weak_bind_size0
                                                lazy_bind_off5094184
                                                lazy_bind_size3240
                                                export_off5097424
                                                export_size72
                                                NameValue
                                                symoff5106344
                                                nsyms155
                                                stroff5110040
                                                strsize2296
                                                NameValue
                                                ilocalsym0
                                                nlocalsym1
                                                iextdefsym1
                                                nextdefsym1
                                                iundefsym2
                                                nundefsym153
                                                tocoff0
                                                ntoc0
                                                modtaboff0
                                                nmodtab0
                                                extrefsymoff0
                                                nextrefsyms0
                                                indirectsymoff5108824
                                                nindirectsyms304
                                                extreloff0
                                                nextrel0
                                                locreloff0
                                                nlocrel0
                                                NameValue
                                                NameValue
                                                uuid854ba6b4-7698-351b-9962-cc9f1136458b
                                                NameValue
                                                version10.13.0
                                                sdk11.1.0
                                                NameValue
                                                path0.0.0.0.0
                                                NameValue
                                                NameValue
                                                compatibility_version150.0.0
                                                current_version1770.255.0
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version1109.60.2
                                                timestamp1970-01-01
                                                Datas/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                NameValue
                                                compatibility_version1.0.0
                                                current_version1292.60.1
                                                timestamp1970-01-01
                                                Datas/usr/lib/libSystem.B.dylib
                                                NameValue
                                                compatibility_version7.0.0
                                                current_version7.0.0
                                                timestamp1970-01-01
                                                Datas/usr/lib/libiconv.2.dylib
                                                NameValue
                                                dataoff5097496
                                                datasize6912
                                                NameValue
                                                dataoff5104408
                                                datasize1936
                                                NameCategoryOriginSegment NameBind AddressLibrary Name
                                                __mh_execute_headerEXTERNALLC_SYMTAB
                                                radr://5614542LOCALLC_SYMTAB
                                                _mainNONEDYLD_EXPORT
                                                _rust_eh_personalityNONEDYLD_EXPORT
                                                __NSGetArgcUNDEFINEDLC_SYMTAB__DATA0x100443020/usr/lib/libSystem.B.dylib
                                                __NSGetArgvUNDEFINEDLC_SYMTAB__DATA0x100443028/usr/lib/libSystem.B.dylib
                                                __NSGetEnvironUNDEFINEDLC_SYMTAB__DATA0x100443030/usr/lib/libSystem.B.dylib
                                                __Unwind_BacktraceUNDEFINEDLC_SYMTAB__DATA0x100443038/usr/lib/libSystem.B.dylib
                                                __Unwind_GetCFAUNDEFINEDLC_SYMTAB__DATA0x100443040/usr/lib/libSystem.B.dylib
                                                __Unwind_GetDataRelBaseUNDEFINEDLC_SYMTAB__DATA0x100443048/usr/lib/libSystem.B.dylib
                                                __Unwind_GetIPUNDEFINEDLC_SYMTAB__DATA0x100443050/usr/lib/libSystem.B.dylib
                                                __Unwind_GetIPInfoUNDEFINEDLC_SYMTAB__DATA0x100443058/usr/lib/libSystem.B.dylib
                                                __Unwind_GetLanguageSpecificDataUNDEFINEDLC_SYMTAB__DATA0x100443060/usr/lib/libSystem.B.dylib
                                                __Unwind_GetRegionStartUNDEFINEDLC_SYMTAB__DATA0x100443068/usr/lib/libSystem.B.dylib
                                                __Unwind_GetTextRelBaseUNDEFINEDLC_SYMTAB__DATA0x100443070/usr/lib/libSystem.B.dylib
                                                __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x100443078/usr/lib/libSystem.B.dylib
                                                __Unwind_SetGRUNDEFINEDLC_SYMTAB__DATA0x100443080/usr/lib/libSystem.B.dylib
                                                __Unwind_SetIPUNDEFINEDLC_SYMTAB__DATA0x100443088/usr/lib/libSystem.B.dylib
                                                ___bzeroUNDEFINEDLC_SYMTAB__DATA0x100443090/usr/lib/libSystem.B.dylib
                                                ___errorUNDEFINEDLC_SYMTAB__DATA0x100443098/usr/lib/libSystem.B.dylib
                                                ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x1004430A0/usr/lib/libSystem.B.dylib
                                                ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA0x100443008/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_headerUNDEFINEDLC_SYMTAB__DATA0x1004430A8/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_nameUNDEFINEDLC_SYMTAB__DATA0x1004430B0/usr/lib/libSystem.B.dylib
                                                __dyld_get_image_vmaddr_slideUNDEFINEDLC_SYMTAB__DATA0x1004430B8/usr/lib/libSystem.B.dylib
                                                __dyld_image_countUNDEFINEDLC_SYMTAB__DATA0x1004430C0/usr/lib/libSystem.B.dylib
                                                __exitUNDEFINEDLC_SYMTAB__DATA0x1004430C8/usr/lib/libSystem.B.dylib
                                                __tlv_atexitUNDEFINEDLC_SYMTAB__DATA0x1004430D0/usr/lib/libSystem.B.dylib
                                                __tlv_bootstrapUNDEFINEDLC_SYMTAB__DATA0x1004DA4B8/usr/lib/libSystem.B.dylib
                                                _abortUNDEFINEDLC_SYMTAB__DATA0x1004430D8/usr/lib/libSystem.B.dylib
                                                _accessUNDEFINEDLC_SYMTAB__DATA0x1004430E0/usr/lib/libSystem.B.dylib
                                                _callocUNDEFINEDLC_SYMTAB__DATA0x1004430E8/usr/lib/libSystem.B.dylib
                                                _chdirUNDEFINEDLC_SYMTAB__DATA0x1004430F0/usr/lib/libSystem.B.dylib
                                                _clock_gettimeUNDEFINEDLC_SYMTAB__DATA0x1004430F8/usr/lib/libSystem.B.dylib
                                                _close$NOCANCELUNDEFINEDLC_SYMTAB__DATA0x100443100/usr/lib/libSystem.B.dylib
                                                _closedirUNDEFINEDLC_SYMTAB__DATA0x100443108/usr/lib/libSystem.B.dylib
                                                _connectUNDEFINEDLC_SYMTAB__DATA0x100443110/usr/lib/libSystem.B.dylib
                                                _copyfile_state_allocUNDEFINEDLC_SYMTAB__DATA0x100443118/usr/lib/libSystem.B.dylib
                                                _copyfile_state_freeUNDEFINEDLC_SYMTAB__DATA0x100443120/usr/lib/libSystem.B.dylib
                                                _copyfile_state_getUNDEFINEDLC_SYMTAB__DATA0x100443128/usr/lib/libSystem.B.dylib
                                                _dispatch_releaseUNDEFINEDLC_SYMTAB__DATA0x100443130/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_createUNDEFINEDLC_SYMTAB__DATA0x100443138/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_signalUNDEFINEDLC_SYMTAB__DATA0x100443140/usr/lib/libSystem.B.dylib
                                                _dispatch_semaphore_waitUNDEFINEDLC_SYMTAB__DATA0x100443148/usr/lib/libSystem.B.dylib
                                                _dispatch_timeUNDEFINEDLC_SYMTAB__DATA0x100443150/usr/lib/libSystem.B.dylib
                                                _dlsymUNDEFINEDLC_SYMTAB__DATA0x100443158/usr/lib/libSystem.B.dylib
                                                _dup2UNDEFINEDLC_SYMTAB__DATA0x100443160/usr/lib/libSystem.B.dylib
                                                _execvpUNDEFINEDLC_SYMTAB__DATA0x100443168/usr/lib/libSystem.B.dylib
                                                _exitUNDEFINEDLC_SYMTAB__DATA0x100443170/usr/lib/libSystem.B.dylib
                                                _fchmodUNDEFINEDLC_SYMTAB__DATA0x100443178/usr/lib/libSystem.B.dylib
                                                _fcntlUNDEFINEDLC_SYMTAB__DATA0x100443180/usr/lib/libSystem.B.dylib
                                                _fcopyfileUNDEFINEDLC_SYMTAB__DATA0x100443188/usr/lib/libSystem.B.dylib
                                                _forkUNDEFINEDLC_SYMTAB__DATA0x100443190/usr/lib/libSystem.B.dylib
                                                _freeUNDEFINEDLC_SYMTAB__DATA0x100443198/usr/lib/libSystem.B.dylib
                                                _freeaddrinfoUNDEFINEDLC_SYMTAB__DATA0x1004431A0/usr/lib/libSystem.B.dylib
                                                _freeifaddrsUNDEFINEDLC_SYMTAB__DATA0x1004431A8/usr/lib/libSystem.B.dylib
                                                _fstat$INODE64UNDEFINEDLC_SYMTAB__DATA0x1004431B0/usr/lib/libSystem.B.dylib
                                                _gai_strerrorUNDEFINEDLC_SYMTAB__DATA0x1004431B8/usr/lib/libSystem.B.dylib
                                                _getaddrinfoUNDEFINEDLC_SYMTAB__DATA0x1004431C0/usr/lib/libSystem.B.dylib
                                                _getcwdUNDEFINEDLC_SYMTAB__DATA0x1004431C8/usr/lib/libSystem.B.dylib
                                                _getentropyUNDEFINEDLC_SYMTAB__DATA0x1004431D0/usr/lib/libSystem.B.dylib
                                                _getenvUNDEFINEDLC_SYMTAB__DATA0x1004431D8/usr/lib/libSystem.B.dylib
                                                _geteuidUNDEFINEDLC_SYMTAB__DATA0x1004431E0/usr/lib/libSystem.B.dylib
                                                _gethostnameUNDEFINEDLC_SYMTAB__DATA0x1004431E8/usr/lib/libSystem.B.dylib
                                                _getifaddrsUNDEFINEDLC_SYMTAB__DATA0x1004431F0/usr/lib/libSystem.B.dylib
                                                _getmntinfo$INODE64UNDEFINEDLC_SYMTAB__DATA0x1004431F8/usr/lib/libSystem.B.dylib
                                                _getpagesizeUNDEFINEDLC_SYMTAB__DATA0x100443200/usr/lib/libSystem.B.dylib
                                                _getpeernameUNDEFINEDLC_SYMTAB__DATA0x100443208/usr/lib/libSystem.B.dylib
                                                _getpidUNDEFINEDLC_SYMTAB__DATA0x100443210/usr/lib/libSystem.B.dylib
                                                _getpwuid_rUNDEFINEDLC_SYMTAB__DATA0x100443218/usr/lib/libSystem.B.dylib
                                                _getsocknameUNDEFINEDLC_SYMTAB__DATA0x100443220/usr/lib/libSystem.B.dylib
                                                _getsockoptUNDEFINEDLC_SYMTAB__DATA0x100443228/usr/lib/libSystem.B.dylib
                                                _getuidUNDEFINEDLC_SYMTAB__DATA0x100443230/usr/lib/libSystem.B.dylib
                                                _host_statistics64UNDEFINEDLC_SYMTAB__DATA0x100443238/usr/lib/libSystem.B.dylib
                                                _ioctlUNDEFINEDLC_SYMTAB__DATA0x100443240/usr/lib/libSystem.B.dylib
                                                _lstat$INODE64UNDEFINEDLC_SYMTAB__DATA0x100443248/usr/lib/libSystem.B.dylib
                                                _mach_host_selfUNDEFINEDLC_SYMTAB__DATA0x100443250/usr/lib/libSystem.B.dylib
                                                _mallocUNDEFINEDLC_SYMTAB__DATA0x100443258/usr/lib/libSystem.B.dylib
                                                _memcmpUNDEFINEDLC_SYMTAB__DATA0x100443260/usr/lib/libSystem.B.dylib
                                                _memcpyUNDEFINEDLC_SYMTAB__DATA0x100443268/usr/lib/libSystem.B.dylib
                                                _memmoveUNDEFINEDLC_SYMTAB__DATA0x100443270/usr/lib/libSystem.B.dylib
                                                _memsetUNDEFINEDLC_SYMTAB__DATA0x100443278/usr/lib/libSystem.B.dylib
                                                _mkdirUNDEFINEDLC_SYMTAB__DATA0x100443280/usr/lib/libSystem.B.dylib
                                                _mmapUNDEFINEDLC_SYMTAB__DATA0x100443288/usr/lib/libSystem.B.dylib
                                                _mprotectUNDEFINEDLC_SYMTAB__DATA0x100443290/usr/lib/libSystem.B.dylib
                                                _munmapUNDEFINEDLC_SYMTAB__DATA0x100443298/usr/lib/libSystem.B.dylib
                                                _nanosleepUNDEFINEDLC_SYMTAB__DATA0x1004432A0/usr/lib/libSystem.B.dylib
                                                _openUNDEFINEDLC_SYMTAB__DATA0x1004432A8/usr/lib/libSystem.B.dylib
                                                _opendir$INODE64UNDEFINEDLC_SYMTAB__DATA0x1004432B0/usr/lib/libSystem.B.dylib
                                                _pipeUNDEFINEDLC_SYMTAB__DATA0x1004432B8/usr/lib/libSystem.B.dylib
                                                _pollUNDEFINEDLC_SYMTAB__DATA0x1004432C0/usr/lib/libSystem.B.dylib
                                                _posix_memalignUNDEFINEDLC_SYMTAB__DATA0x1004432C8/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_adddup2UNDEFINEDLC_SYMTAB__DATA0x1004432D0/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_destroyUNDEFINEDLC_SYMTAB__DATA0x1004432D8/usr/lib/libSystem.B.dylib
                                                _posix_spawn_file_actions_initUNDEFINEDLC_SYMTAB__DATA0x1004432E0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_destroyUNDEFINEDLC_SYMTAB__DATA0x1004432E8/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_initUNDEFINEDLC_SYMTAB__DATA0x1004432F0/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setflagsUNDEFINEDLC_SYMTAB__DATA0x1004432F8/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setpgroupUNDEFINEDLC_SYMTAB__DATA0x100443300/usr/lib/libSystem.B.dylib
                                                _posix_spawnattr_setsigdefaultUNDEFINEDLC_SYMTAB__DATA0x100443308/usr/lib/libSystem.B.dylib
                                                _posix_spawnpUNDEFINEDLC_SYMTAB__DATA0x100443310/usr/lib/libSystem.B.dylib
                                                _pthread_atforkUNDEFINEDLC_SYMTAB__DATA0x100443318/usr/lib/libSystem.B.dylib
                                                _pthread_attr_destroyUNDEFINEDLC_SYMTAB__DATA0x100443320/usr/lib/libSystem.B.dylib
                                                _pthread_attr_initUNDEFINEDLC_SYMTAB__DATA0x100443328/usr/lib/libSystem.B.dylib
                                                _pthread_attr_setstacksizeUNDEFINEDLC_SYMTAB__DATA0x100443330/usr/lib/libSystem.B.dylib
                                                _pthread_cond_destroyUNDEFINEDLC_SYMTAB__DATA0x100443338/usr/lib/libSystem.B.dylib
                                                _pthread_cond_signalUNDEFINEDLC_SYMTAB__DATA0x100443340/usr/lib/libSystem.B.dylib
                                                _pthread_cond_timedwaitUNDEFINEDLC_SYMTAB__DATA0x100443348/usr/lib/libSystem.B.dylib
                                                _pthread_cond_waitUNDEFINEDLC_SYMTAB__DATA0x100443350/usr/lib/libSystem.B.dylib
                                                _pthread_createUNDEFINEDLC_SYMTAB__DATA0x100443358/usr/lib/libSystem.B.dylib
                                                _pthread_detachUNDEFINEDLC_SYMTAB__DATA0x100443360/usr/lib/libSystem.B.dylib
                                                _pthread_get_stackaddr_npUNDEFINEDLC_SYMTAB__DATA0x100443368/usr/lib/libSystem.B.dylib
                                                _pthread_get_stacksize_npUNDEFINEDLC_SYMTAB__DATA0x100443370/usr/lib/libSystem.B.dylib
                                                _pthread_getname_npUNDEFINEDLC_SYMTAB__DATA0x100443378/usr/lib/libSystem.B.dylib
                                                _pthread_joinUNDEFINEDLC_SYMTAB__DATA0x100443380/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_destroyUNDEFINEDLC_SYMTAB__DATA0x100443388/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_initUNDEFINEDLC_SYMTAB__DATA0x100443390/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_lockUNDEFINEDLC_SYMTAB__DATA0x100443398/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_trylockUNDEFINEDLC_SYMTAB__DATA0x1004433A0/usr/lib/libSystem.B.dylib
                                                _pthread_mutex_unlockUNDEFINEDLC_SYMTAB__DATA0x1004433A8/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_destroyUNDEFINEDLC_SYMTAB__DATA0x1004433B0/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_initUNDEFINEDLC_SYMTAB__DATA0x1004433B8/usr/lib/libSystem.B.dylib
                                                _pthread_mutexattr_settypeUNDEFINEDLC_SYMTAB__DATA0x1004433C0/usr/lib/libSystem.B.dylib
                                                _pthread_selfUNDEFINEDLC_SYMTAB__DATA0x1004433C8/usr/lib/libSystem.B.dylib
                                                _pthread_setname_npUNDEFINEDLC_SYMTAB__DATA0x1004433D0/usr/lib/libSystem.B.dylib
                                                _readUNDEFINEDLC_SYMTAB__DATA0x1004433D8/usr/lib/libSystem.B.dylib
                                                _readdir_r$INODE64UNDEFINEDLC_SYMTAB__DATA0x1004433E0/usr/lib/libSystem.B.dylib
                                                _readvUNDEFINEDLC_SYMTAB__DATA0x1004433E8/usr/lib/libSystem.B.dylib
                                                _reallocUNDEFINEDLC_SYMTAB__DATA0x1004433F0/usr/lib/libSystem.B.dylib
                                                _recvUNDEFINEDLC_SYMTAB__DATA0x1004433F8/usr/lib/libSystem.B.dylib
                                                _renameUNDEFINEDLC_SYMTAB__DATA0x100443400/usr/lib/libSystem.B.dylib
                                                _rmdirUNDEFINEDLC_SYMTAB__DATA0x100443408/usr/lib/libSystem.B.dylib
                                                _sched_yieldUNDEFINEDLC_SYMTAB__DATA0x100443410/usr/lib/libSystem.B.dylib
                                                _sendUNDEFINEDLC_SYMTAB__DATA0x100443418/usr/lib/libSystem.B.dylib
                                                _setgidUNDEFINEDLC_SYMTAB__DATA0x100443420/usr/lib/libSystem.B.dylib
                                                _setgroupsUNDEFINEDLC_SYMTAB__DATA0x100443428/usr/lib/libSystem.B.dylib
                                                _setpgidUNDEFINEDLC_SYMTAB__DATA0x100443430/usr/lib/libSystem.B.dylib
                                                _setsidUNDEFINEDLC_SYMTAB__DATA0x100443438/usr/lib/libSystem.B.dylib
                                                _setsockoptUNDEFINEDLC_SYMTAB__DATA0x100443440/usr/lib/libSystem.B.dylib
                                                _setuidUNDEFINEDLC_SYMTAB__DATA0x100443448/usr/lib/libSystem.B.dylib
                                                _sigactionUNDEFINEDLC_SYMTAB__DATA0x100443450/usr/lib/libSystem.B.dylib
                                                _sigaddsetUNDEFINEDLC_SYMTAB__DATA0x100443458/usr/lib/libSystem.B.dylib
                                                _sigaltstackUNDEFINEDLC_SYMTAB__DATA0x100443460/usr/lib/libSystem.B.dylib
                                                _sigemptysetUNDEFINEDLC_SYMTAB__DATA0x100443468/usr/lib/libSystem.B.dylib
                                                _signalUNDEFINEDLC_SYMTAB__DATA0x100443470/usr/lib/libSystem.B.dylib
                                                _socketUNDEFINEDLC_SYMTAB__DATA0x100443478/usr/lib/libSystem.B.dylib
                                                _socketpairUNDEFINEDLC_SYMTAB__DATA0x100443480/usr/lib/libSystem.B.dylib
                                                _stat$INODE64UNDEFINEDLC_SYMTAB__DATA0x100443488/usr/lib/libSystem.B.dylib
                                                _strerror_rUNDEFINEDLC_SYMTAB__DATA0x100443490/usr/lib/libSystem.B.dylib
                                                _strlenUNDEFINEDLC_SYMTAB__DATA0x100443498/usr/lib/libSystem.B.dylib
                                                _sysconfUNDEFINEDLC_SYMTAB__DATA0x1004434A0/usr/lib/libSystem.B.dylib
                                                _umaskUNDEFINEDLC_SYMTAB__DATA0x1004434A8/usr/lib/libSystem.B.dylib
                                                _unlinkUNDEFINEDLC_SYMTAB__DATA0x1004434B0/usr/lib/libSystem.B.dylib
                                                _waitpidUNDEFINEDLC_SYMTAB__DATA0x1004434B8/usr/lib/libSystem.B.dylib
                                                _writeUNDEFINEDLC_SYMTAB__DATA0x1004434C0/usr/lib/libSystem.B.dylib
                                                _writevUNDEFINEDLC_SYMTAB__DATA0x1004434C8/usr/lib/libSystem.B.dylib
                                                dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA0x100443018/usr/lib/libSystem.B.dylib
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 2, 2025 14:37:26.237162113 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.237224102 CET44349369151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.237701893 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.238763094 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.238812923 CET44349369151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.548612118 CET44349369151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.550661087 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.550734997 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.608021021 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.608093977 CET44349369151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.608212948 CET44349369151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.608710051 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.608738899 CET49369443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.660943985 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.660978079 CET44349373151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.661689997 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.663027048 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.663047075 CET44349373151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.971700907 CET44349373151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.972749949 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.972794056 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.988070011 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.988221884 CET44349373151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.988579035 CET44349373151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:26.988722086 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:26.988976002 CET49373443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.085347891 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.085423946 CET44349383151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.085978031 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.086674929 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.086725950 CET44349383151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.377065897 CET44349383151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.377794981 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.377890110 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.478976011 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.479151011 CET44349383151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.479547024 CET44349383151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.479743958 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.480051041 CET49383443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.600482941 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.600557089 CET44349386151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.601077080 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.601783037 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.601835966 CET44349386151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.898148060 CET44349386151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.898937941 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.899096012 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.911946058 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.912111044 CET44349386151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.912532091 CET44349386151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.912928104 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.913140059 CET49386443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.952938080 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.953028917 CET44349388151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:28.954118967 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.956835985 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:28.956892967 CET44349388151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.234185934 CET44349388151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.234860897 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.234963894 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.253650904 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.253710032 CET44349388151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.253793001 CET44349388151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.254350901 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.254369020 CET49388443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.295986891 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.296003103 CET44349390151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.296581030 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.297920942 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.297930002 CET44349390151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.585364103 CET44349390151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.586076021 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.586205006 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.592854977 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.592914104 CET44349390151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.592995882 CET44349390151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.593657017 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.593698025 CET49390443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.608062983 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.608081102 CET44349392151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.608649015 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.609961987 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.609973907 CET44349392151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.885023117 CET44349392151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.885742903 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.885742903 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.892303944 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.892400980 CET44349392151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.892481089 CET44349392151.101.131.6192.168.11.12
                                                Jan 2, 2025 14:37:29.892909050 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:29.893002987 CET49392443192.168.11.12151.101.131.6
                                                Jan 2, 2025 14:37:50.207818985 CET4934480192.168.11.1223.37.124.29
                                                Jan 2, 2025 14:37:50.336524010 CET804934423.37.124.29192.168.11.12
                                                Jan 2, 2025 14:37:50.337150097 CET4934480192.168.11.1223.37.124.29
                                                Jan 2, 2025 14:37:56.416790009 CET49353443192.168.11.1223.43.45.85
                                                Jan 2, 2025 14:37:56.427478075 CET49353443192.168.11.1223.43.45.85
                                                Jan 2, 2025 14:37:56.546015978 CET4434935323.43.45.85192.168.11.12
                                                Jan 2, 2025 14:37:56.546214104 CET4434935323.43.45.85192.168.11.12
                                                Jan 2, 2025 14:37:56.546819925 CET49353443192.168.11.1223.43.45.85
                                                Jan 2, 2025 14:37:56.546912909 CET49353443192.168.11.1223.43.45.85
                                                Jan 2, 2025 14:37:56.556694031 CET4434935323.43.45.85192.168.11.12
                                                Jan 2, 2025 14:37:56.557209015 CET49353443192.168.11.1223.43.45.85
                                                Jan 2, 2025 14:39:00.124053001 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.124154091 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.124841928 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.125690937 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.125745058 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.402101994 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.402837038 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.402932882 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.410737038 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.410782099 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.410908937 CET44349398151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.411494017 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.411689997 CET49398443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.426492929 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.426522017 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.427328110 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.428222895 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.428240061 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.722714901 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.723563910 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.723615885 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.729310989 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.729500055 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.729871988 CET44349399151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.730274916 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.730346918 CET49399443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.747478962 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.747551918 CET44349400151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:00.748508930 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.749409914 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:00.749484062 CET44349400151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.035191059 CET44349400151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.037105083 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.037192106 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.043715954 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.043889046 CET44349400151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.044271946 CET44349400151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.044527054 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.044873953 CET49400443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.055033922 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.055108070 CET44349401151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.055679083 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.056370974 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.056422949 CET44349401151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.347342968 CET44349401151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.348099947 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.348191023 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.354789019 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.354847908 CET44349401151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.354928017 CET44349401151.101.195.6192.168.11.12
                                                Jan 2, 2025 14:39:01.355457067 CET49401443192.168.11.12151.101.195.6
                                                Jan 2, 2025 14:39:01.355607033 CET49401443192.168.11.12151.101.195.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 2, 2025 14:37:13.647663116 CET53524581.1.1.1192.168.11.12
                                                Jan 2, 2025 14:37:53.804563999 CET137137192.168.11.12192.168.11.255
                                                Jan 2, 2025 14:37:53.804625034 CET137137192.168.11.12192.168.11.255
                                                Jan 2, 2025 14:38:59.990865946 CET6102453192.168.11.121.1.1.1
                                                Jan 2, 2025 14:39:00.120961905 CET53610241.1.1.1192.168.11.12
                                                TimestampSource IPDest IPChecksumCodeType
                                                Jan 2, 2025 14:37:25.624974012 CET192.168.11.121.1.1.13c29(Port unreachable)Destination Unreachable
                                                Jan 2, 2025 14:37:25.626669884 CET192.168.11.121.1.1.13c29(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 2, 2025 14:38:59.990865946 CET192.168.11.121.1.1.10x5d2Standard query (0)h3.apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 2, 2025 14:39:00.120961905 CET1.1.1.1192.168.11.120x5d2No error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 14:39:00.120961905 CET1.1.1.1192.168.11.120x5d2No error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 14:39:00.120961905 CET1.1.1.1192.168.11.120x5d2No error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                Jan 2, 2025 14:39:00.120961905 CET1.1.1.1192.168.11.120x5d2No error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):13:37:01
                                                Start date (UTC):02/01/2025
                                                Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                                Arguments:-
                                                File size:3722408 bytes
                                                MD5 hash:8910349f44a940d8d79318367855b236
                                                Start time (UTC):13:37:01
                                                Start date (UTC):02/01/2025
                                                Path:/Users/bernard/Desktop/rrr
                                                Arguments:/Users/bernard/Desktop/rrr
                                                File size:5112336 bytes
                                                MD5 hash:bfcb8d38e8224b0f45930c7ff4f24608
                                                Start time (UTC):13:37:01
                                                Start date (UTC):02/01/2025
                                                Path:/Users/bernard/Desktop/rrr
                                                Arguments:-
                                                File size:5112336 bytes
                                                MD5 hash:bfcb8d38e8224b0f45930c7ff4f24608
                                                Start time (UTC):13:37:07
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/xpcproxy
                                                Arguments:-
                                                File size:44048 bytes
                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                Start time (UTC):13:37:07
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/nsurlstoraged
                                                Arguments:/usr/libexec/nsurlstoraged --privileged
                                                File size:246624 bytes
                                                MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                                Start time (UTC):13:37:46
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/xpcproxy
                                                Arguments:-
                                                File size:44048 bytes
                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                Start time (UTC):13:37:46
                                                Start date (UTC):02/01/2025
                                                Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                                Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                                File size:74048 bytes
                                                MD5 hash:328beb81a2263449258057506bb4987f