macOS
Analysis Report
OmniFocus-4.5.3.dmg
Overview
General Information
Sample name: | OmniFocus-4.5.3.dmg |
Analysis ID: | 1670533 |
MD5: | 6cc2b8f9b609a7a59539682ac85440c3 |
SHA1: | d9129ade88e8ca4293567f3a415f8a90ebe50adc |
SHA256: | 24ec296dcecf7323575055612ee6cead4a2309fb17bcd5366691c64a580afb47 |
Infos: | |
Errors
|
Detection
Score: | 0 |
Range: | 0 - 100 |
Signatures
No high impact signatures.
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1670533 |
Start date and time: | 2025-04-21 20:38:58 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultmacfilecookbook.jbs |
Analysis system description: | Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099) |
macOS major version: | 10.14 |
CPU architecture: | x86_64 |
Analysis Mode: | default |
Sample name: | OmniFocus-4.5.3.dmg |
Detection: | CLEAN |
Classification: | clean0.macDMG@0/0@0/0 |
- Tool error: Failed to mount DMG, hdiutil command return code = 1 - error: hdiutil: attach failed - corrupt image
- Corrupt sample or wrongly selected analyzer. Details: No application bundle or package found in archive file that can be executed.
- Excluded IPs from analysis (whitelisted): 172.64.149.23, 23.222.201.219, 17.253.97.204, 17.36.200.79, 17.253.3.135, 17.253.3.140, 104.86.96.30, 17.253.3.131
- Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, help-ar.apple.com.edgekey.net, crl.apple.com, ocsp.comodoca.com, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, lcdn-locator.apple.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, help.apple.com, init.itunes.apple.com, mesu.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net
⊘No yara matches
⊘No Suricata rule has matched
- • Compliance
- • Networking
- • System Summary
- • Persistence and Installation Behavior
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | Random device file read: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.86.97.28 | unknown | United States | 33652 | CMCSUS | false | |
151.101.47.6 | unknown | United States | 54113 | FASTLYUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
151.101.47.6 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Banshee Stealer | Browse | |||
Get hash | malicious | Banshee Stealer | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CMCSUS | Get hash | malicious | AveMaria, Blank Grabber, DCRat, Destiny Stealer, KeyLogger, PureLog Stealer, StormKitty | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LodaRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gabagool | Browse |
| ||
Get hash | malicious | Gabagool | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Invisible JS | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
5c118da645babe52f060d0754256a73c | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Banshee Stealer | Browse |
| ||
Get hash | malicious | Banshee Stealer | Browse |
| ||
Get hash | malicious | Banshee Stealer | Browse |
| ||
Get hash | malicious | Banshee Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.998729126235879 |
TrID: |
|
File name: | OmniFocus-4.5.3.dmg |
File size: | 32'685'305 bytes |
MD5: | 6cc2b8f9b609a7a59539682ac85440c3 |
SHA1: | d9129ade88e8ca4293567f3a415f8a90ebe50adc |
SHA256: | 24ec296dcecf7323575055612ee6cead4a2309fb17bcd5366691c64a580afb47 |
SHA512: | 60375599ac45dd36c9ebdb539f6542a0540ceecda4bba459fe317a5d6463c9d73320cf727d1477565ffcadf7dbea4e27938f622491ebd6c50c2170fb0286422e |
SSDEEP: | 786432:A0tWzZ6JIPTSXgOJefC7/ef4OJpPmBcU/savybL1gE12aJ:A0eZ6JogIfC7/e5kcUUOoL1gE12A |
TLSH: | D46733F46F2C75A8FC368EB00932B882AC4F7747B6125B578E8D464024F5A11FD94A6F |
File Content Preview: | .7zXZ......A...y..@!....-.l,...<.]..o......|X..{..%k....?...!5H..M.s...6...i..3..!qYf.H..TZ.....:.......g.9.6...AV3k...5.8..Q7W...e.i.h..*...+o&...:.9<..H......=1.........c".......[.......A.YN2.....@r..J|` .zK..].Zc.#...^...l<z...a?@..X...........3....... |
Download Network PCAP: filtered – full
- Total Packets: 63
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 21, 2025 20:40:00.591944933 CEST | 49347 | 443 | 192.168.11.12 | 17.248.199.12 |
Apr 21, 2025 20:40:01.082561970 CEST | 49347 | 443 | 192.168.11.12 | 17.248.199.12 |
Apr 21, 2025 20:40:01.621995926 CEST | 49347 | 443 | 192.168.11.12 | 17.248.199.12 |
Apr 21, 2025 20:40:01.624624014 CEST | 49347 | 443 | 192.168.11.12 | 17.248.199.12 |
Apr 21, 2025 20:40:01.725677013 CEST | 443 | 49347 | 17.248.199.12 | 192.168.11.12 |
Apr 21, 2025 20:40:01.726331949 CEST | 49347 | 443 | 192.168.11.12 | 17.248.199.12 |
Apr 21, 2025 20:40:01.728132010 CEST | 443 | 49347 | 17.248.199.12 | 192.168.11.12 |
Apr 21, 2025 20:40:36.480134964 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.480248928 CEST | 443 | 49390 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.480837107 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.481841087 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.481898069 CEST | 443 | 49390 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.705188036 CEST | 443 | 49390 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.707118034 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.707253933 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.747123003 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.747283936 CEST | 443 | 49390 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.747510910 CEST | 443 | 49390 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.748367071 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.748392105 CEST | 49390 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.788877964 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.788933039 CEST | 443 | 49391 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:36.789540052 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.790323019 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:36.790349007 CEST | 443 | 49391 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:37.014522076 CEST | 443 | 49391 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:37.015647888 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:37.015717030 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:37.031153917 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:37.031332970 CEST | 443 | 49391 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:37.031709909 CEST | 443 | 49391 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:37.031924009 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:37.032286882 CEST | 49391 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.101667881 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.101753950 CEST | 443 | 49396 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.102684021 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.103295088 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.103349924 CEST | 443 | 49396 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.346410036 CEST | 443 | 49396 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.347801924 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.347862005 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.367933035 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.368174076 CEST | 443 | 49396 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.368659973 CEST | 443 | 49396 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.368947983 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.369227886 CEST | 49396 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.472167969 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.472250938 CEST | 443 | 49397 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.473017931 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.474270105 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.474324942 CEST | 443 | 49397 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.693994999 CEST | 443 | 49397 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.694683075 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.694801092 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.703615904 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.703809023 CEST | 443 | 49397 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.704222918 CEST | 443 | 49397 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.704397917 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.704628944 CEST | 49397 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.737711906 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.737792015 CEST | 443 | 49398 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.738363981 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.766616106 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.766666889 CEST | 443 | 49398 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.990284920 CEST | 443 | 49398 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:38.991089106 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:38.991138935 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.028480053 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.028718948 CEST | 443 | 49398 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.029211044 CEST | 443 | 49398 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.029306889 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.029928923 CEST | 49398 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.079941034 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.080019951 CEST | 443 | 49399 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.080579996 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.083816051 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.083867073 CEST | 443 | 49399 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.960367918 CEST | 443 | 49399 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.961333990 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.961560011 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.971318007 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.971496105 CEST | 443 | 49399 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.971914053 CEST | 443 | 49399 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.972366095 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.972616911 CEST | 49399 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.995165110 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.995275974 CEST | 443 | 49400 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:39.996051073 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.997046947 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:39.997101068 CEST | 443 | 49400 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:40.221539021 CEST | 443 | 49400 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:40.222347975 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:40.222400904 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:40.230551004 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:40.230720997 CEST | 443 | 49400 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:40.231139898 CEST | 443 | 49400 | 151.101.47.6 | 192.168.11.12 |
Apr 21, 2025 20:40:40.231319904 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:40.231656075 CEST | 49400 | 443 | 192.168.11.12 | 151.101.47.6 |
Apr 21, 2025 20:40:59.401957035 CEST | 49344 | 80 | 192.168.11.12 | 104.86.97.28 |
Apr 21, 2025 20:40:59.509018898 CEST | 80 | 49344 | 104.86.97.28 | 192.168.11.12 |
Apr 21, 2025 20:40:59.509701014 CEST | 49344 | 80 | 192.168.11.12 | 104.86.97.28 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 21, 2025 20:40:51.644185066 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
Apr 21, 2025 20:40:51.644185066 CEST | 137 | 137 | 192.168.11.12 | 192.168.11.255 |
System Behavior
Start time (UTC): | 18:39:58 |
Start date (UTC): | 21/04/2025 |
Path: | /usr/libexec/xpcproxy |
Arguments: | - |
File size: | 44048 bytes |
MD5 hash: | 4764d9eafe6b7dac23253a9f8b7f73d6 |
Start time (UTC): | 18:39:58 |
Start date (UTC): | 21/04/2025 |
Path: | /usr/libexec/nsurlstoraged |
Arguments: | /usr/libexec/nsurlstoraged --privileged |
File size: | 246624 bytes |
MD5 hash: | 321b0a40e24b45f0af49ba42742b3f64 |
Start time (UTC): | 18:40:37 |
Start date (UTC): | 21/04/2025 |
Path: | /usr/libexec/xpcproxy |
Arguments: | - |
File size: | 44048 bytes |
MD5 hash: | 4764d9eafe6b7dac23253a9f8b7f73d6 |
Start time (UTC): | 18:40:37 |
Start date (UTC): | 21/04/2025 |
Path: | /usr/libexec/firmwarecheckers/eficheck/eficheck |
Arguments: | /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon |
File size: | 74048 bytes |
MD5 hash: | 328beb81a2263449258057506bb4987f |