Loading Joe Sandbox Report ...

Edit tour

macOS Analysis Report
CalendlyApp

Overview

General Information

Sample name:CalendlyApp
Analysis ID:1541759
MD5:55c70b5d0cebb28d0ba3e21a6b065884
SHA1:15e4f1227b9c76400dc15f39a22c553065c62fd6
SHA256:a697503c8d77ad21f30eb9e5efbbb50b2fa20237931072bc66101292c4eb6d4b
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes Apple scripts that request for passwords (for privilege escalation or leakage)
Executes the "dscl" command with authonly argument (probably to verify the login password)
Uses Apple scripts to hide Terminal windows
Contains symbols with suspicious names likely related to networking
Executes Apple scripts and/or other OSA language scripts with shell command 'osascript'
Executes commands using a shell command-line interpreter
Executes the "mkdir" command used to create folders
Executes the "system_profiler" command used to collect detailed system hardware and software information
Queries OS software version with shell command 'sw_vers'
Reads file resource fork extended attributes
Reads hardware related sysctl values
Reads the saved state of applications
Reads the sysctl hardware model value (potentially used for VM-detection)
Reads the sysctl safe boot value (probably to check if the system is in safe boot mode)
Reads the systems OS release and/or type
Reads the systems hostname
Sample is a FAT Mach-O sample containing binaries for multiple architectures
Sample is code signed by an ad-hoc signature
Uses AppleScript framework/components containing Apple Script related functionalities
Uses AppleScript scripting additions containing additional functionalities for Apple Scripts

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541759
Start date and time:2024-10-25 05:31:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Sample name:CalendlyApp
Detection:MAL
Classification:mal60.spyw.evad.mac@0/6@1/0
  • Excluded IPs from analysis (whitelisted): 23.199.49.152, 17.253.97.202, 17.253.97.204, 17.36.200.79, 17.253.27.201, 23.57.0.29, 17.253.97.205
  • Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, lcdn-locator-usuqo.apple.com.akadns.net, updates.cdn-apple.com.akadns.net, e673.dsce9.akamaiedge.net, help-ar.apple.com.edgekey.net, crl.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, valid.apple.com, lcdn-locator.apple.com.akadns.net, valid.origin-apple.com.akadns.net, help.origin-apple.com.akadns.net, valid-apple.g.aaplimg.com, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, itunes.apple.com.edgekey.net, help.apple.com, init.itunes.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net
Command:/Users/bernard/Desktop/CalendlyApp
PID:621
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:<dscl_cmd> DS Error: -14090 (eDSAuthFailed)
  • System is macvm-mojave
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • CalendlyApp (MD5: 55c70b5d0cebb28d0ba3e21a6b065884) Arguments: /Users/bernard/Desktop/CalendlyApp
    • sh New Fork (PID: 622, Parent: 621)
    • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e tell application 'Terminal' to set visible of front window to false
    • sh New Fork (PID: 623, Parent: 621)
    • mkdir (MD5: bbbaafd2a4d7dcb9ddd178d814fea708) Arguments: mkdir /Users/root/570944017
    • sh New Fork (PID: 624, Parent: 621)
    • sw_vers (MD5: b1a0821a52f96765ef7bc349eaaa2acf) Arguments: sw_vers
    • sh New Fork (PID: 625, Parent: 621)
    • system_profiler (MD5: 271feb2b4c0447da2b7ac523f13a4824) Arguments: system_profiler SPHardwareDataType
    • sh New Fork (PID: 627, Parent: 621)
    • system_profiler (MD5: 271feb2b4c0447da2b7ac523f13a4824) Arguments: system_profiler SPDisplaysDataType
    • sh New Fork (PID: 629, Parent: 621)
    • dscl (MD5: 9a2337f2a5a6271e0187153296de3c9f) Arguments: dscl /Local/Default -authonly root
    • sh New Fork (PID: 630, Parent: 621)
    • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e display dialog 'To launch the application, you need to update the system settings \n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer
    • sh New Fork (PID: 652, Parent: 621)
    • osascript (MD5: f13b7c85f3c1c08fae3b709a536281a1) Arguments: osascript -e display dialog 'To launch the application, you need to update the system settings You entered an invalid password.\n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer
  • dirhelper (MD5: 23edb05ab305e115e8874baa5b1e3004) Arguments: /usr/libexec/dirhelper
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: CalendlyAppReversingLabs: Detection: 31%
Source: CalendlyAppVirustotal: Detection: 47%Perma Link
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.253.97.206:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49382 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49384 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49385 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: submission: CalendlyAppMach-O symbol: _send
Source: submission: CalendlyAppMach-O symbol: _socket
Source: submission: CalendlyAppMach-O symbol: _connect
Source: submission: CalendlyAppMach-O symbol: _inet_addr
Source: submission: CalendlyAppMach-O symbol: _send
Source: submission: CalendlyAppMach-O symbol: _socket
Source: submission: CalendlyAppMach-O symbol: _connect
Source: submission: CalendlyAppMach-O symbol: _inet_addr
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.199.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 17.253.97.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.224.247
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.224.247
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: h3.apis.apple.map.fastly.net
Source: CalendlyApp, 00000621.00000258.1.000000010cbd1000.000000010cbfa000.r--.sdmpString found in binary or memory: http://crl.apple.com/codesigning.crl0
Source: CalendlyAppString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: CalendlyApp, 00000621.00000258.1.000000010cbd1000.000000010cbfa000.r--.sdmpString found in binary or memory: http://www.apple.com/appleca/root.crl0
Source: CalendlyApp, 00000621.00000258.1.000000010cbd1000.000000010cbfa000.r--.sdmpString found in binary or memory: http://www.apple.com/certificateauthority0
Source: CalendlyApp, 00000621.00000258.1.000000010cbd1000.000000010cbfa000.r--.sdmpString found in binary or memory: https://www.apple.com/appleca/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.253.97.206:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49382 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49384 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49385 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49401 version: TLS 1.2
Source: classification engineClassification label: mal60.spyw.evad.mac@0/6@1/0
Source: /bin/sh (PID: 622)Osascript command executed: osascript -e tell application 'Terminal' to set visible of front window to falseJump to behavior
Source: /bin/sh (PID: 630)Osascript command executed: osascript -e display dialog 'To launch the application, you need to update the system settings \n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answerJump to behavior
Source: /bin/sh (PID: 652)Osascript command executed: osascript -e display dialog 'To launch the application, you need to update the system settings You entered an invalid password.\n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answerJump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c osascript -e 'tell application 'Terminal' to set visible of front window to false'Jump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c mkdir /Users/root/570944017Jump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c sw_versJump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c system_profiler SPHardwareDataTypeJump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c system_profiler SPDisplaysDataTypeJump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c dscl /Local/Default -authonly root ''Jump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c osascript -e 'display dialog 'To launch the application, you need to update the system settings \n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer'Jump to behavior
Source: /Users/bernard/Desktop/CalendlyApp (PID: 621)Shell command executed: sh -c osascript -e 'display dialog 'To launch the application, you need to update the system settings You entered an invalid password.\n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer'Jump to behavior
Source: /bin/sh (PID: 623)Mkdir executable: /bin/mkdir -> mkdir /Users/root/570944017Jump to behavior
Source: /usr/bin/osascript (PID: 652)Saved state directory opened: /private/var/root/Library/Saved Application State/com.apple.osascript.savedStateJump to behavior
Source: submissionFile header: Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
Source: submissionCode Signing Info: Signature=adhoc
Source: /usr/bin/osascript (PID: 622)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plistJump to behavior
Source: submissionMach-O header: Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
Source: /usr/bin/osascript (PID: 622)Random device file read: /dev/randomJump to behavior
Source: /usr/bin/osascript (PID: 630)Random device file read: /dev/randomJump to behavior
Source: /usr/bin/osascript (PID: 652)Random device file read: /dev/randomJump to behavior
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 654)Random device file read: /dev/randomJump to behavior
Source: /usr/bin/osascript (PID: 622)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)Binary plist file created: /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/windows.plist
Source: /usr/bin/osascript (PID: 652)Binary plist file created: /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/restorecount.plistJump to dropped file
Source: /usr/bin/osascript (PID: 652)Binary plist file created: /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/windows.plistJump to dropped file
Source: submissionCodeSign Info: Executable=/Users/bernard/Desktop/CalendlyApp

Hooking and other Techniques for Hiding and Protection

barindex
Source: /bin/sh (PID: 622)Osascript command executed: osascript -e tell application 'Terminal' to set visible of front window to falseJump to behavior
Source: /usr/bin/osascript (PID: 622)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /usr/bin/osascript (PID: 630)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /usr/bin/osascript (PID: 652)Reads from a resource fork: /usr/bin/osascript/..namedfork/rsrcJump to behavior
Source: /usr/sbin/system_profiler (PID: 626)Sysctl read request: hw.model (6.2)Jump to behavior
Source: /usr/bin/osascript (PID: 630)Sysctl read request: kern.safeboot (1.66)Jump to behavior
Source: /usr/bin/osascript (PID: 652)Sysctl read request: kern.safeboot (1.66)Jump to behavior
Source: /bin/sh (PID: 624)sw_vers executed: sw_versJump to behavior
Source: /usr/sbin/system_profiler (PID: 626)Sysctl read request: hw.cpu_freq (6.15)Jump to behavior
Source: /usr/sbin/system_profiler (PID: 626)Sysctl read request: hw.memsize (6.24)Jump to behavior
Source: /usr/bin/osascript (PID: 630)Sysctl read request: hw.availcpu (6.25)Jump to behavior
Source: /usr/bin/osascript (PID: 652)Sysctl read request: hw.availcpu (6.25)Jump to behavior
Source: /usr/bin/osascript (PID: 630)Sysctl requested: kern.ostype (1.1)Jump to behavior
Source: /usr/bin/osascript (PID: 630)Sysctl requested: kern.osrelease (1.2)Jump to behavior
Source: /usr/bin/osascript (PID: 652)Sysctl requested: kern.ostype (1.1)Jump to behavior
Source: /usr/bin/osascript (PID: 652)Sysctl requested: kern.osrelease (1.2)Jump to behavior
Source: /bin/sh (PID: 622)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 623)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 624)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 625)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 627)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 629)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 630)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/osascript (PID: 630)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 652)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/osascript (PID: 652)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /usr/bin/osascript (PID: 622)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/sw_vers (PID: 624)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/osascript (PID: 630)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/osascript (PID: 652)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior

Stealing of Sensitive Information

barindex
Source: /bin/sh (PID: 630)Osascript requesting password: osascript -e display dialog 'To launch the application, you need to update the system settings \n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answerJump to behavior
Source: /bin/sh (PID: 652)Osascript requesting password: osascript -e display dialog 'To launch the application, you need to update the system settings You entered an invalid password.\n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answerJump to behavior
Source: /bin/sh (PID: 629)Security executable: /usr/bin/dscl dscl /Local/Default -authonly rootJump to behavior
Source: /bin/sh (PID: 625)System_profiler executable: /usr/sbin/system_profiler system_profiler SPHardwareDataTypeJump to behavior
Source: /usr/sbin/system_profiler (PID: 625)System_profiler executable: /usr/sbin/system_profiler /usr/sbin/system_profiler -nospawn -xml SPHardwareDataType -detailLevel fullJump to behavior
Source: /bin/sh (PID: 627)System_profiler executable: /usr/sbin/system_profiler system_profiler SPDisplaysDataTypeJump to behavior
Source: /usr/sbin/system_profiler (PID: 627)System_profiler executable: /usr/sbin/system_profiler /usr/sbin/system_profiler -nospawn -xml SPDisplaysDataType -detailLevel fullJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
1
Exploitation for Privilege Escalation
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts13
AppleScript
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Invalid Code Signature
Security Account Manager1
Account Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Code Signing
NTDS71
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541759 Sample: CalendlyApp Startdate: 25/10/2024 Architecture: MAC Score: 60 29 h3.apis.apple.map.fastly.net 151.101.131.6, 443, 49351 FASTLYUS United States 2->29 31 151.101.195.6, 443, 49381, 49382 FASTLYUS United States 2->31 33 2 other IPs or domains 2->33 41 Multi AV Scanner detection for submitted file 2->41 8 mono-sgen32 CalendlyApp 1 2->8         started        10 xpcproxy nsurlstoraged 2->10         started        12 xpcproxy dirhelper 2->12         started        14 xpcproxy eficheck 2->14         started        signatures3 process4 process5 16 sh osascript 8->16         started        19 sh dscl 8->19         started        21 sh osascript 2 8->21         started        23 5 other processes 8->23 signatures6 35 Uses Apple scripts to hide Terminal windows 16->35 37 Executes the "dscl" command with authonly argument (probably to verify the login password) 19->37 39 Executes Apple scripts that request for passwords (for privilege escalation or leakage) 21->39 25 system_profiler 23->25         started        27 system_profiler 23->27         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
CalendlyApp32%ReversingLabsMacOS.Infostealer.Generic
CalendlyApp48%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
h3.apis.apple.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
h3.apis.apple.map.fastly.net
151.101.131.6
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
151.101.131.6
h3.apis.apple.map.fastly.netUnited States
54113FASTLYUSfalse
151.101.195.6
unknownUnited States
54113FASTLYUSfalse
23.46.224.247
unknownUnited States
16625AKAMAI-ASUSfalse
151.101.67.6
unknownUnited States
54113FASTLYUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
151.101.131.6https://burlingtonenqlish.com/vm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousUnknownBrowse
    ConstateGet hashmaliciousUnknownBrowse
      https://topawardpicks.topGet hashmaliciousUnknownBrowse
        https://b3dc9.dynv6.net/en-tj/iphoneGet hashmaliciousUnknownBrowse
          https://b3dc9.dynv6.net/en-uz/macGet hashmaliciousUnknownBrowse
            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFpWmkQCuyRKVYuXTODipkw1peyOsy7fzch2Qnjjx9TPdQLyq_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOGY47MMsA28ivpkfbUZ4Lg9A-2BpxdwxU5dKnUeajmF4HirYei02RaLjIoVpk4gyUMhgj92hT-2FHMQ8mxdm73E1rDJWG4U3srGJQAD6HJNqRuM2BNyhWi1cyQGPjs9bNnt3sCHX9HQ-2B1vlq1IrWdBpEUzmyiy7qWzbIHuomspNWnTuqZh3GX5k14qG6xYuxyW10TSL-2Fdyl0iPN0SOJtTt8-2FwmWJD-2F8w79oLdqJEekHbPrO-2B0v5UFAy7DfQgXJdU4VdPg-3DGet hashmaliciousUnknownBrowse
              http://grifon.info/announce?info_hash=%08%95%AE%D1m%DD%1A%0B%CEo%C0%27%3Af%7B%14sf%3FC&peer_id=-AZ5770-SNhwkI5WcC8E&supportcrypto=1&port=51797&azudp=51797&uploaded=0&downloaded=0&left=243670495&corrupt=0&event=started&numwant=75&no_peer_id=1&compact=1&key=j9C8cT74&azver=3(87.236.16.208)Get hashmaliciousUnknownBrowse
                https://lookerstudio.google.com/reporting/d787ae12-bf74-43b9-af2f-d8d57b4065f6/page/RpuBE?s=t1OjWts8lSQGet hashmaliciousUnknownBrowse
                  https://l.co.ukGet hashmaliciousUnknownBrowse
                    https://ab5.dultzman.ru/453661207694068nTmWxOZPLYNVYOTMBINCEQSANMABCGVTBFIXRSRIKIYCZTFGet hashmaliciousUnknownBrowse
                      151.101.195.6https://burlingtonenqlish.com/vm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousUnknownBrowse
                        ConstateGet hashmaliciousUnknownBrowse
                          iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                            V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                              GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                                https://b3dc9.dynv6.net/en-uz/macGet hashmaliciousUnknownBrowse
                                  https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFpWmkQCuyRKVYuXTODipkw1peyOsy7fzch2Qnjjx9TPdQLyq_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOGY47MMsA28ivpkfbUZ4Lg9A-2BpxdwxU5dKnUeajmF4HirYei02RaLjIoVpk4gyUMhgj92hT-2FHMQ8mxdm73E1rDJWG4U3srGJQAD6HJNqRuM2BNyhWi1cyQGPjs9bNnt3sCHX9HQ-2B1vlq1IrWdBpEUzmyiy7qWzbIHuomspNWnTuqZh3GX5k14qG6xYuxyW10TSL-2Fdyl0iPN0SOJtTt8-2FwmWJD-2F8w79oLdqJEekHbPrO-2B0v5UFAy7DfQgXJdU4VdPg-3DGet hashmaliciousUnknownBrowse
                                    EACA1218AC7D98866DFE1F45785598942394234D.htmlGet hashmaliciousUnknownBrowse
                                      http://grifon.info/announce?info_hash=%08%95%AE%D1m%DD%1A%0B%CEo%C0%27%3Af%7B%14sf%3FC&peer_id=-AZ5770-SNhwkI5WcC8E&supportcrypto=1&port=51797&azudp=51797&uploaded=0&downloaded=0&left=243670495&corrupt=0&event=started&numwant=75&no_peer_id=1&compact=1&key=j9C8cT74&azver=3(87.236.16.208)Get hashmaliciousUnknownBrowse
                                        23.46.224.247GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                                          EACA1218AC7D98866DFE1F45785598942394234D.htmlGet hashmaliciousUnknownBrowse
                                            151.101.67.6ConstateGet hashmaliciousUnknownBrowse
                                              iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                  sakuraGet hashmaliciousUnknownBrowse
                                                    GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                                                      https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl1bBkz1ufgENuAZF1ODXRkOEXcot-2BlieaBFtd0IhXM08Jp__OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOxzyaiykDuoFljiX91jkOGF7TGq8s59HY1LfNpqOHr1hEZu4XswpdGfGTbIsw4Mg7Ewx-2FAzTwbYOEI5c5W9xQE63UMPeYSBL2GJwQizVTVETCyjhoaIq4ot5vl7L-2BMO3KbJCX7vVUyT6NGOFhbY99Ap0lxFmjxSsCRRr7CrNGrevXE9jp8IJyovKPHHX6-2FxnVR-2BVdKd5S1Zkq94QkyDWCs9lCPSQ3LNxOSscF1edS7fTz6-2Bswo-2FZW2dAOCyCTKBxs-3D#Ymhhc2thci5zYW1iYXNpdmFuQHNhYW1hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                        https://topawardpicks.topGet hashmaliciousUnknownBrowse
                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFpWmkQCuyRKVYuXTODipkw1peyOsy7fzch2Qnjjx9TPdQLyq_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOGY47MMsA28ivpkfbUZ4Lg9A-2BpxdwxU5dKnUeajmF4HirYei02RaLjIoVpk4gyUMhgj92hT-2FHMQ8mxdm73E1rDJWG4U3srGJQAD6HJNqRuM2BNyhWi1cyQGPjs9bNnt3sCHX9HQ-2B1vlq1IrWdBpEUzmyiy7qWzbIHuomspNWnTuqZh3GX5k14qG6xYuxyW10TSL-2Fdyl0iPN0SOJtTt8-2FwmWJD-2F8w79oLdqJEekHbPrO-2B0v5UFAy7DfQgXJdU4VdPg-3DGet hashmaliciousUnknownBrowse
                                                            https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bxn--dic%C2%ADesisdeba%C2%ADrin%C2%ADas%C2%AD-6%C2%ADu%C2%ADb.%E2%80%8Bor%C2%ADg%2Fsys%2Fcss%2FvzEOd74Ux6iYa/YWxldGhpYS5oZXJtb3NpbGxvQHdyaS5vcmc=Get hashmaliciousUnknownBrowse
                                                              https://lookerstudio.google.com/reporting/d787ae12-bf74-43b9-af2f-d8d57b4065f6/page/RpuBE?s=t1OjWts8lSQGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                h3.apis.apple.map.fastly.netConstateGet hashmaliciousUnknownBrowse
                                                                • 151.101.67.6
                                                                iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                                                                • 151.101.67.6
                                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                sakuraGet hashmaliciousUnknownBrowse
                                                                • 151.101.3.6
                                                                GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                                                                • 151.101.195.6
                                                                https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl1bBkz1ufgENuAZF1ODXRkOEXcot-2BlieaBFtd0IhXM08Jp__OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOxzyaiykDuoFljiX91jkOGF7TGq8s59HY1LfNpqOHr1hEZu4XswpdGfGTbIsw4Mg7Ewx-2FAzTwbYOEI5c5W9xQE63UMPeYSBL2GJwQizVTVETCyjhoaIq4ot5vl7L-2BMO3KbJCX7vVUyT6NGOFhbY99Ap0lxFmjxSsCRRr7CrNGrevXE9jp8IJyovKPHHX6-2FxnVR-2BVdKd5S1Zkq94QkyDWCs9lCPSQ3LNxOSscF1edS7fTz6-2Bswo-2FZW2dAOCyCTKBxs-3D#Ymhhc2thci5zYW1iYXNpdmFuQHNhYW1hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                • 151.101.3.6
                                                                https://topawardpicks.topGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                https://b3dc9.dynv6.net/en-tj/iphoneGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                https://b3dc9.dynv6.net/en-nz/itunes-gift-card-scamsGet hashmaliciousUnknownBrowse
                                                                • 151.101.3.6
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.65.91
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.193.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.1.229
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.65.91
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.193.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.1.229
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                • 23.210.87.183
                                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 104.72.132.62
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.38.98.114
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.102.49.254
                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.65.91
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 151.101.129.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.193.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                http://toungeassociates-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.1.229
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.1.91
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                • 151.101.129.91
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                5c118da645babe52f060d0754256a73chttps://burlingtonenqlish.com/vm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20/Get hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                ConstateGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                iB8UZgdjgkGet hashmaliciousCTHULHU STEALERBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                V6QED2Q1WBYVOPEGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                sakuraGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                GlobalProtect-6.3.1.pkgGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl1bBkz1ufgENuAZF1ODXRkOEXcot-2BlieaBFtd0IhXM08Jp__OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOxzyaiykDuoFljiX91jkOGF7TGq8s59HY1LfNpqOHr1hEZu4XswpdGfGTbIsw4Mg7Ewx-2FAzTwbYOEI5c5W9xQE63UMPeYSBL2GJwQizVTVETCyjhoaIq4ot5vl7L-2BMO3KbJCX7vVUyT6NGOFhbY99Ap0lxFmjxSsCRRr7CrNGrevXE9jp8IJyovKPHHX6-2FxnVR-2BVdKd5S1Zkq94QkyDWCs9lCPSQ3LNxOSscF1edS7fTz6-2Bswo-2FZW2dAOCyCTKBxs-3D#Ymhhc2thci5zYW1iYXNpdmFuQHNhYW1hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                https://topawardpicks.topGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFpWmkQCuyRKVYuXTODipkw1peyOsy7fzch2Qnjjx9TPdQLyq_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOGY47MMsA28ivpkfbUZ4Lg9A-2BpxdwxU5dKnUeajmF4HirYei02RaLjIoVpk4gyUMhgj92hT-2FHMQ8mxdm73E1rDJWG4U3srGJQAD6HJNqRuM2BNyhWi1cyQGPjs9bNnt3sCHX9HQ-2B1vlq1IrWdBpEUzmyiy7qWzbIHuomspNWnTuqZh3GX5k14qG6xYuxyW10TSL-2Fdyl0iPN0SOJtTt8-2FwmWJD-2F8w79oLdqJEekHbPrO-2B0v5UFAy7DfQgXJdU4VdPg-3DGet hashmaliciousUnknownBrowse
                                                                • 151.101.131.6
                                                                • 17.253.97.206
                                                                • 151.101.195.6
                                                                • 151.101.67.6
                                                                No context
                                                                Process:/Users/bernard/Desktop/CalendlyApp
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):1073
                                                                Entropy (8bit):4.806737564358835
                                                                Encrypted:false
                                                                SSDEEP:24:9INPKhNSO0Vt2HVbBTqhkrz6OvQL5UPc9eTd1gblDa9:WkOO0Vt2hBTqhs+Ok5UPcqLgZg
                                                                MD5:E0100AB89A518CC123D0524C33EB5A90
                                                                SHA1:6981836F0BF3612A80D68A1FA658A6F3035D73D2
                                                                SHA-256:493A5BDA58BE80F80F1F71C2AD3340448239C041BB42FDA880C6DBF9C373C37B
                                                                SHA-512:8046E83936641CFBAB4C9648487C26E25B37018B81B6B3211784C772C3A9F9DFB45CCA935FFB3A6689B9ABD5A40E3D1DD9F6590FEB054C09B2BD9C3DFDE7C63A
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:ProductName:.Mac OS X.ProductVersion:.10.14.2.BuildVersion:.18C54..Hardware:.. Hardware Overview:.. Model Name: Mac mini. Model Identifier: Macmini8,1. Processor Speed: 3.01 GHz. Number of Processors: 1. Total Number of Cores: 2. L2 Cache (per Core): 256 KB. L3 Cache: 18 MB. Memory: 4 GB. Boot ROM Version: VirtualBox. Apple ROM Info: vboxVer_7.0.12vboxRev_159484. SMC Version (system): 2.3f35. Serial Number (system): 0. Hardware UUID: 6661EB4A-CDF0-4E32-8BDC-6B405B1B36B2...Graphics/Displays:.. Display:.. Type: GPU. VRAM (Total): 3 MB. VRAM (Dynamic, Max): . Device ID: 0xbeef. Revision ID: 0x0000. Kernel Extension Info: No Kext Loaded. Displays:. Display:. Resolution: 1024 x 768 (XGA - eXtended Graphics Array). UI Looks like: 1024 x 768. Framebuffer Depth: 24-Bit Color (ARGB8888). Main Display: Yes. Mirror: Off. Online: Yes
                                                                Process:/usr/bin/osascript
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1248
                                                                Entropy (8bit):7.839772174444316
                                                                Encrypted:false
                                                                SSDEEP:24:i5AFhBcvUXAofWVUwMTsQ3ENvE9dRmb3+3WkTIb/WtTS6PUTOYAx:22hmwAofUQ0Tb3WRtTSQUqx
                                                                MD5:2A668B3DFB47F7782CB9D95CC437444B
                                                                SHA1:9227972000FFEC1567081B1542173CA935EF7F17
                                                                SHA-256:E184FB3FACBA3E03EF5B2A00697438B45E0949E6C92DE268F827313DE86AFE04
                                                                SHA-512:36365EFDBC13F43479C5EF88C1F0AF41078AC1B8CCA0FF3989ADDA0ED9BB46D3AD0F28F49E57F7619F48BBE9D5949F5C0FA7C2A7D55B78862B3C29CFB6A02F88
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:NSCR1000.........&.qXb8.g.....<../.n..T+ |.x.../.-3..HW!...%.X6....E.D.2u..p....~pC...P[..{..o...(z.....7.|E.....x-....@wI(..rt.d.VU.1=R.z..1n<)..~h...%<E.Q......Lx..C@.%y..@(.QyW....U!N...5w....E.3t.S..0....._s.}}.z....=K....n.Xaw...qt.......5...O.r.....~....l.< s...9...gk..F.o{6.M\%Dp.bU.K2e..;.?...Y)P.~.*U..x[.9N..........kX.W...p..H.<.S^...^...:....JCv.......N%k.=`...v..oQ.B...D.p..w..}..!...~]6..H%D*.34.F...1V.. #.@......H..f.....d.&J.uI@....H5...b....<Lv.....z.D...N...6..................U.D...s.Ux;|..9%.b.7..q...O...P.-Fg.f...-.U...j...(.. .._..H.Ts.(.2Fv.\.a...+.....y.jl.a.6..o..*......G.y..N...a.-Y.dqn..1.x..+)\.-&...!$.<....v.....9.2.5..E.O(..72h....~.om..+..`..5.a....)o.&J..1....I.#.5%3h>^...U.,....5YF..U.q.h...#...@..r..e..#k..q}..kA.P.)&.Dr....%..P..f*P:...#dv.._..C....GI........i ..v.R..J..qX....bH`..|w...]..ZM."._.M.6.....p..C....R.U..Dj.F.N....G,.r..7p....cg.Q...l.#.o....INSCR1000....... r....c5..Q,..SN..-...
                                                                Process:/usr/bin/osascript
                                                                File Type:Apple binary property list
                                                                Category:dropped
                                                                Size (bytes):79
                                                                Entropy (8bit):4.191357344902421
                                                                Encrypted:false
                                                                SSDEEP:3:NbWgMGLLR0lk5lW/ltKll3:NbMgmV9t+l
                                                                MD5:6F598DCC1FB3ED4419CBE1E75385094C
                                                                SHA1:C04E16BC2D9F7C86F24F823CBC3435498B154D90
                                                                SHA-256:E835FAB130C9D0A3DAB89B6D8B4E088CC8CFCF7DFF300C87B61798BA65D51133
                                                                SHA-512:A4C297DFEEEE59595518954FC44A4180FE16BFF5074743DBC769B5C13E24E79916C1EF9F81B845972922E5472DC1561DB4101E6988CAE176AD9537BC651E92CB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:bplist00.......UcountUstartSend...,.H........!&...............................(
                                                                Process:/usr/bin/osascript
                                                                File Type:Apple binary property list
                                                                Category:dropped
                                                                Size (bytes):828
                                                                Entropy (8bit):6.167381470207562
                                                                Encrypted:false
                                                                SSDEEP:12:Qq10XGnLxGArGyW1lzgedxjaaFApp/DB+AkKEkXTfuC4G3O1cPHWXh:/+SLkPymgW8oADDFkTgTm1G3OcH2h
                                                                MD5:FB3A43558CAD2B5DFB6BB02E7830A9C5
                                                                SHA1:6E4BF5D618F8EB066C01ED50A72E132D197F1429
                                                                SHA-256:BF125EAF63A0E9E3A5F670FD6118BE41D5ABA6F11125A6130EA8988250C25D3B
                                                                SHA-512:622C41D7524A734DC11B78E1E4807E47DA182126D724A212E4E65E1D025EEE39FE95AA6C018CA299DD23661A55EC519C99DDE7FDC8D5AE688CFA32C1DF51BC74
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:bplist00........................\NSDragRegionZNSWindowIDYNSDataKey_..NSUIPersistenceIsKey^NSWindowNumber]NSWindowLevel]NSWindowFrame_..NSIsAuxiliaryFullScreenWNSTitle_..NSWindowWorkspaceIDO.$......................................O......LZ2..8g....V..;.._..302 391 420 239 0 0 1024 745 ._..System PreferencesP............#$%^NSWindowZOrderZNSIsGlobal_..NSSystemVersion_..NSSystemAppearance_..NSExecutableInode..O..~f.B..t..@...... !"......O...bplist00.........X$versionX$objectsY$archiverT$top..........U$null.....V$class_..NSAppearanceName...._..NSAppearanceNameDarkAqua.....Z$classnameX$classes\NSAppearance...XNSObject_..NSKeyedArchiver...Troot.....#-27<BGNace............................................................. .-.8.B.Y.h.v.........................3.4.C.R.].o.....................................&................
                                                                File type:Mach-O universal binary with 2 architectures: [x86_64:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>] [arm64:Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>]
                                                                Entropy (8bit):5.634396413644174
                                                                TrID:
                                                                • Mac OS X Universal Binary executable (4004/1) 75.96%
                                                                • HSC music composer song (1267/141) 24.04%
                                                                File name:CalendlyApp
                                                                File size:442'032 bytes
                                                                MD5:55c70b5d0cebb28d0ba3e21a6b065884
                                                                SHA1:15e4f1227b9c76400dc15f39a22c553065c62fd6
                                                                SHA256:a697503c8d77ad21f30eb9e5efbbb50b2fa20237931072bc66101292c4eb6d4b
                                                                SHA512:1ba85105e706e0ab2545b81dd8e89531d91028876564713607cb3a90a21bcf059725510a0ef512d845560439867c6c00de2e27c96cb56b810ea44e2aef9beb76
                                                                SSDEEP:12288:Qi47OyVLC1VU1xgOdGNHxtnhmdpBhHgAZmBkWwDB3ZxD/6FF:W7OoakxgOdGNHvhmdpBhHgAZmBkWw13O
                                                                TLSH:9A948D4722BDADA1C482A17C3FCB1BE71A1179311E3095AE7F1297364E95AB0E709733
                                                                File Content Preview:..................@.......................>....................................................................................................................................................................................................................
                                                                ["Executable=/Users/bernard/Desktop/CalendlyApp","Identifier=setup-5555494473444d6fa04d3bcd8145b267da36c265","Format=Mach-O universal (x86_64 arm64)","CodeDirectory v=20400 size=1799 flags=0x2(adhoc) hashes=45+7 location=embedded","VersionPlatform=1","VersionMin=659200","VersionSDK=918784","Hash type=sha256 size=32","CandidateCDHash sha256=e88c5b4e03a368f8eda51d4f365090c6c91ef56a","Hash choices=sha256","Executable Segment base=0","Executable Segment limit=159744","Executable Segment flags=0x1","Page size=4096","CDHash=e88c5b4e03a368f8eda51d4f365090c6c91ef56a","Signature=adhoc","Info.plist=not bound","TeamIdentifier=not set","Sealed Resources=none","Internal requirements count=0 size=12"]
                                                                General Information for header 1
                                                                Endian:little-endian
                                                                Size:64-bit
                                                                Architecture:x86_64
                                                                Filetype:execute
                                                                Nbr. of load commands:18
                                                                Entry point:0x10001F580
                                                                NameValue
                                                                segname__PAGEZERO
                                                                vmaddr0x0
                                                                vmsize0x100000000
                                                                fileoff0x0
                                                                filesize0x0
                                                                maxprot0x0
                                                                initprot0x0
                                                                nsects0
                                                                flags0x0
                                                                NameValue
                                                                segname__TEXT
                                                                vmaddr0x100000000
                                                                vmsize0x27000
                                                                fileoff0x0
                                                                filesize0x27000
                                                                maxprot0x5
                                                                initprot0x5
                                                                nsects7
                                                                flags0x0
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __text__TEXT0x1000015300x226300x15306.2623338740x000x80000400
                                                                __stubs__TEXT0x100023B600x2580x23B603.4743065700x000x80000400
                                                                __stub_helper__TEXT0x100023DB80x3D00x23DB84.4951123200x000x80000400
                                                                __gcc_except_tab__TEXT0x1000241880x195C0x241886.2215850320x000x0
                                                                __const__TEXT0x100025AF00x11840x25AF05.1307061440x000x0
                                                                __cstring__TEXT0x100026C740x580x26C744.0564983500x000x0
                                                                __unwind_info__TEXT0x100026CCC0x3300x26CCC4.9262646520x000x0
                                                                NameValue
                                                                segname__DATA_CONST
                                                                vmaddr0x100027000
                                                                vmsize0x1000
                                                                fileoff0x27000
                                                                filesize0x1000
                                                                maxprot0x3
                                                                initprot0x3
                                                                nsects3
                                                                flags0x10
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __got__DATA_CONST0x1000270000xD00x27000-0.0000000030x000x0
                                                                __mod_init_func__DATA_CONST0x1000270D00x80x270D02.0000000030x000x0
                                                                __const__DATA_CONST0x1000270D80x2480x270D82.3246666630x000x0
                                                                NameValue
                                                                segname__DATA
                                                                vmaddr0x100028000
                                                                vmsize0x1000
                                                                fileoff0x28000
                                                                filesize0x1000
                                                                maxprot0x3
                                                                initprot0x3
                                                                nsects4
                                                                flags0x0
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __la_symbol_ptr__DATA0x1000280000x3000x280003.0674503030x000x0
                                                                __data__DATA0x1000283000x6B0x283003.8111697940x000x0
                                                                __bss__DATA0x1000283700x180x00.0000000030x000x0
                                                                __common__DATA0x1000283880xC80x00.0000000030x000x0
                                                                NameValue
                                                                segname__LINKEDIT
                                                                vmaddr0x100029000
                                                                vmsize0xC000
                                                                fileoff0x29000
                                                                filesize0x8300
                                                                maxprot0x1
                                                                initprot0x1
                                                                nsects0
                                                                flags0x0
                                                                NameValue
                                                                rebase_off167936
                                                                rebase_size32
                                                                bind_off167968
                                                                bind_size1768
                                                                weak_bind_off169736
                                                                weak_bind_size480
                                                                lazy_bind_off170216
                                                                lazy_bind_size3072
                                                                export_off173288
                                                                export_size352
                                                                NameValue
                                                                symoff173800
                                                                nsyms146
                                                                stroff177024
                                                                strsize4256
                                                                NameValue
                                                                ilocalsym0
                                                                nlocalsym1
                                                                iextdefsym1
                                                                nextdefsym7
                                                                iundefsym8
                                                                nundefsym138
                                                                tocoff0
                                                                ntoc0
                                                                modtaboff0
                                                                nmodtab0
                                                                extrefsymoff0
                                                                nextrefsyms0
                                                                indirectsymoff176136
                                                                nindirectsyms222
                                                                extreloff0
                                                                nextrel0
                                                                locreloff0
                                                                nlocrel0
                                                                NameValue
                                                                NameValue
                                                                uuid479cc872-b4bd-3700-bf7c-4b91179aaa9a
                                                                NameValue
                                                                NameValue
                                                                path0.0.0.0.0
                                                                NameValue
                                                                NameValue
                                                                compatibility_version1.0.0
                                                                current_version1700.255.5
                                                                timestamp1970-01-01
                                                                Datas/usr/lib/libc++.1.dylib
                                                                NameValue
                                                                compatibility_version1.0.0
                                                                current_version1345.120.2
                                                                timestamp1970-01-01
                                                                Datas/usr/lib/libSystem.B.dylib
                                                                NameValue
                                                                dataoff173640
                                                                datasize160
                                                                NameValue
                                                                dataoff173800
                                                                datasize0
                                                                NameValue
                                                                dataoff181280
                                                                datasize20192
                                                                NameCategoryOriginSegment NameBind AddressLibrary Name
                                                                __ZTINSt3__113basic_filebufIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x1000271B8
                                                                __ZTINSt3__114basic_ifstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x100027280
                                                                __ZTINSt3__114basic_ofstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x100027110
                                                                __ZTSNSt3__113basic_filebufIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x100027238
                                                                __ZTSNSt3__114basic_ifstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x100027310
                                                                __ZTSNSt3__114basic_ofstreamIcNS_11char_traitsIcEEEEEXTERNALLC_SYMTAB__DATA_CONST0x1000271A0
                                                                __mh_execute_headerEXTERNALLC_SYMTAB
                                                                radr://5614542LOCALLC_SYMTAB
                                                                __DefaultRuneLocaleUNDEFINEDLC_SYMTAB__DATA_CONST0x100027000/usr/lib/libSystem.B.dylib
                                                                __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x100028000/usr/lib/libSystem.B.dylib
                                                                __ZNKSt3__16locale9has_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100028008/usr/lib/libc++.1.dylib
                                                                __ZNKSt3__16locale9use_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100028010/usr/lib/libc++.1.dylib
                                                                __ZNKSt3__18ios_base6getlocEvUNDEFINEDLC_SYMTAB__DATA0x100028018/usr/lib/libc++.1.dylib
                                                                __ZNSt11logic_errorC2EPKcUNDEFINEDLC_SYMTAB__DATA0x100028020/usr/lib/libc++.1.dylib
                                                                __ZNSt12length_errorD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027008/usr/lib/libc++.1.dylib
                                                                __ZNSt12out_of_rangeD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027010/usr/lib/libc++.1.dylib
                                                                __ZNSt13runtime_errorC1ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEUNDEFINEDLC_SYMTAB__DATA0x100028028/usr/lib/libc++.1.dylib
                                                                __ZNSt13runtime_errorD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027018/usr/lib/libc++.1.dylib
                                                                __ZNSt20bad_array_new_lengthC1EvUNDEFINEDLC_SYMTAB__DATA0x100028030/usr/lib/libc++.1.dylib
                                                                __ZNSt20bad_array_new_lengthD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027020/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112__next_primeEmUNDEFINEDLC_SYMTAB__DATA0x100028038/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcmUNDEFINEDLC_SYMTAB__DATA0x100028040/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6insertEmPKcmUNDEFINEDLC_SYMTAB__DATA0x100028048/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7reserveEmUNDEFINEDLC_SYMTAB__DATA0x100028050/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEcUNDEFINEDLC_SYMTAB__DATA0x100028058/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027028/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEE5seekgExNS_8ios_base7seekdirEUNDEFINEDLC_SYMTAB__DATA0x100028060/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEE5tellgEvUNDEFINEDLC_SYMTAB__DATA0x100028068/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000272D8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000272D0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028070/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE3putEcUNDEFINEDLC_SYMTAB__DATA0x100028078/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE5flushEvUNDEFINEDLC_SYMTAB__DATA0x100028080/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryC1ERS3_UNDEFINEDLC_SYMTAB__DATA0x100028088/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryD1EvUNDEFINEDLC_SYMTAB__DATA0x100028090/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027168/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027160/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028098/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEElsEPNS_15basic_streambufIcS2_EEUNDEFINEDLC_SYMTAB__DATA0x1000280A0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115__thread_structC1EvUNDEFINEDLC_SYMTAB__DATA0x1000280A8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115__thread_structD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280B0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE5uflowEvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027210/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsgetnEPclUNDEFINEDLC_SYMTAB__DATA_CONST0x100027200/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsputnEPKclUNDEFINEDLC_SYMTAB__DATA_CONST0x100027220/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE9showmanycEvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000271F8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEEC2EvUNDEFINEDLC_SYMTAB__DATA0x1000280B8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x1000280C0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__119__thread_local_dataEvUNDEFINEDLC_SYMTAB__DATA0x1000280C8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__120__throw_system_errorEiPKcUNDEFINEDLC_SYMTAB__DATA0x1000280D0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__14cerrEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027030/usr/lib/libc++.1.dylib
                                                                __ZNSt3__14coutEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027038/usr/lib/libc++.1.dylib
                                                                __ZNSt3__15ctypeIcE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027040/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16localeC1ERKS0_UNDEFINEDLC_SYMTAB__DATA0x1000280D8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16localeD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280E0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16thread4joinEvUNDEFINEDLC_SYMTAB__DATA0x1000280E8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16threadD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280F0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__17codecvtIcc11__mbstate_tE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027048/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base33__set_badbit_and_consider_rethrowEvUNDEFINEDLC_SYMTAB__DATA0x1000280F8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base4initEPvUNDEFINEDLC_SYMTAB__DATA0x100028100/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base5clearEjUNDEFINEDLC_SYMTAB__DATA0x100028108/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19basic_iosIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028110/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19to_stringEiUNDEFINEDLC_SYMTAB__DATA0x100028118/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19to_stringEmUNDEFINEDLC_SYMTAB__DATA0x100028120/usr/lib/libc++.1.dylib
                                                                __ZNSt3__1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_UNDEFINEDLC_SYMTAB__DATA0x100028128/usr/lib/libc++.1.dylib
                                                                __ZNSt8bad_castC1EvUNDEFINEDLC_SYMTAB__DATA0x100028130/usr/lib/libc++.1.dylib
                                                                __ZNSt8bad_castD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027050/usr/lib/libc++.1.dylib
                                                                __ZSt9terminatevUNDEFINEDLC_SYMTAB__DATA0x100028138/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__113basic_istreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027318/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__113basic_ostreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x1000271A8/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__115basic_streambufIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027240/usr/lib/libc++.1.dylib
                                                                __ZTISt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100027058
                                                                __ZTISt12out_of_rangeUNDEFINEDLC_SYMTAB__DATA_CONST0x100027060
                                                                __ZTISt13runtime_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100027068/usr/lib/libc++.1.dylib
                                                                __ZTISt20bad_array_new_lengthUNDEFINEDLC_SYMTAB__DATA_CONST0x100027070/usr/lib/libc++.1.dylib
                                                                __ZTISt8bad_castUNDEFINEDLC_SYMTAB__DATA_CONST0x100027078/usr/lib/libc++.1.dylib
                                                                __ZTISt9exceptionUNDEFINEDLC_SYMTAB__DATA_CONST0x100027080/usr/lib/libc++.1.dylib
                                                                __ZTVN10__cxxabiv120__si_class_type_infoEUNDEFINEDLC_SYMTAB__DATA_CONST0x100027308/usr/lib/libc++.1.dylib
                                                                __ZTVSt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100027088/usr/lib/libc++.1.dylib
                                                                __ZTVSt12out_of_rangeUNDEFINEDLC_SYMTAB__DATA_CONST0x100027090/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027300/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000272F8/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027190/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027188/usr/lib/libc++.1.dylib
                                                                __ZdaPvUNDEFINEDLC_SYMTAB__DATA_CONST0x100027098
                                                                __ZdlPvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000270A0
                                                                __ZnamUNDEFINEDLC_SYMTAB__DATA_CONST0x1000270A8
                                                                __ZnwmUNDEFINEDLC_SYMTAB__DATA_CONST0x1000270B0
                                                                ____chkstk_darwinUNDEFINEDLC_SYMTAB__DATA0x100028140/usr/lib/libSystem.B.dylib
                                                                ___bzeroUNDEFINEDLC_SYMTAB__DATA0x100028148/usr/lib/libSystem.B.dylib
                                                                ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x100028150/usr/lib/libc++.1.dylib
                                                                ___cxa_atexitUNDEFINEDLC_SYMTAB__DATA0x100028158/usr/lib/libSystem.B.dylib
                                                                ___cxa_begin_catchUNDEFINEDLC_SYMTAB__DATA0x100028160/usr/lib/libc++.1.dylib
                                                                ___cxa_end_catchUNDEFINEDLC_SYMTAB__DATA0x100028168/usr/lib/libc++.1.dylib
                                                                ___cxa_free_exceptionUNDEFINEDLC_SYMTAB__DATA0x100028170/usr/lib/libc++.1.dylib
                                                                ___cxa_rethrowUNDEFINEDLC_SYMTAB__DATA0x100028178/usr/lib/libc++.1.dylib
                                                                ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x100028180/usr/lib/libc++.1.dylib
                                                                ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA_CONST0x1000270B8/usr/lib/libc++.1.dylib
                                                                ___maskruneUNDEFINEDLC_SYMTAB__DATA0x100028188/usr/lib/libSystem.B.dylib
                                                                ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x100028190/usr/lib/libSystem.B.dylib
                                                                ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA_CONST0x1000270C0/usr/lib/libSystem.B.dylib
                                                                _closeUNDEFINEDLC_SYMTAB__DATA0x100028198/usr/lib/libSystem.B.dylib
                                                                _closedirUNDEFINEDLC_SYMTAB__DATA0x1000281A0/usr/lib/libSystem.B.dylib
                                                                _connectUNDEFINEDLC_SYMTAB__DATA0x1000281A8/usr/lib/libSystem.B.dylib
                                                                _fcloseUNDEFINEDLC_SYMTAB__DATA0x1000281B0/usr/lib/libSystem.B.dylib
                                                                _fflushUNDEFINEDLC_SYMTAB__DATA0x1000281B8/usr/lib/libSystem.B.dylib
                                                                _fgetsUNDEFINEDLC_SYMTAB__DATA0x1000281C0/usr/lib/libSystem.B.dylib
                                                                _fopenUNDEFINEDLC_SYMTAB__DATA0x1000281C8/usr/lib/libSystem.B.dylib
                                                                _fputsUNDEFINEDLC_SYMTAB__DATA0x1000281D0/usr/lib/libSystem.B.dylib
                                                                _freadUNDEFINEDLC_SYMTAB__DATA0x1000281D8/usr/lib/libSystem.B.dylib
                                                                _fseekUNDEFINEDLC_SYMTAB__DATA0x1000281E0/usr/lib/libSystem.B.dylib
                                                                _fseekoUNDEFINEDLC_SYMTAB__DATA0x1000281E8/usr/lib/libSystem.B.dylib
                                                                _ftelloUNDEFINEDLC_SYMTAB__DATA0x1000281F0/usr/lib/libSystem.B.dylib
                                                                _fwriteUNDEFINEDLC_SYMTAB__DATA0x1000281F8/usr/lib/libSystem.B.dylib
                                                                _getenvUNDEFINEDLC_SYMTAB__DATA0x100028200/usr/lib/libSystem.B.dylib
                                                                _inet_addrUNDEFINEDLC_SYMTAB__DATA0x100028208/usr/lib/libSystem.B.dylib
                                                                _mallocUNDEFINEDLC_SYMTAB__DATA0x100028210/usr/lib/libSystem.B.dylib
                                                                _memchrUNDEFINEDLC_SYMTAB__DATA0x100028218/usr/lib/libSystem.B.dylib
                                                                _memcmpUNDEFINEDLC_SYMTAB__DATA0x100028220/usr/lib/libSystem.B.dylib
                                                                _memcpyUNDEFINEDLC_SYMTAB__DATA0x100028228/usr/lib/libSystem.B.dylib
                                                                _memmoveUNDEFINEDLC_SYMTAB__DATA0x100028230/usr/lib/libSystem.B.dylib
                                                                _memsetUNDEFINEDLC_SYMTAB__DATA0x100028238/usr/lib/libSystem.B.dylib
                                                                _openUNDEFINEDLC_SYMTAB__DATA0x100028240/usr/lib/libSystem.B.dylib
                                                                _opendir$INODE64UNDEFINEDLC_SYMTAB__DATA0x100028248/usr/lib/libSystem.B.dylib
                                                                _pcloseUNDEFINEDLC_SYMTAB__DATA0x100028250/usr/lib/libSystem.B.dylib
                                                                _popenUNDEFINEDLC_SYMTAB__DATA0x100028258/usr/lib/libSystem.B.dylib
                                                                _pthread_createUNDEFINEDLC_SYMTAB__DATA0x100028260/usr/lib/libSystem.B.dylib
                                                                _pthread_setspecificUNDEFINEDLC_SYMTAB__DATA0x100028268/usr/lib/libSystem.B.dylib
                                                                _randUNDEFINEDLC_SYMTAB__DATA0x100028270/usr/lib/libSystem.B.dylib
                                                                _readUNDEFINEDLC_SYMTAB__DATA0x100028278/usr/lib/libSystem.B.dylib
                                                                _readdir$INODE64UNDEFINEDLC_SYMTAB__DATA0x100028280/usr/lib/libSystem.B.dylib
                                                                _reallocUNDEFINEDLC_SYMTAB__DATA0x100028288/usr/lib/libSystem.B.dylib
                                                                _recvUNDEFINEDLC_SYMTAB__DATA0x100028290/usr/lib/libSystem.B.dylib
                                                                _removeUNDEFINEDLC_SYMTAB__DATA0x100028298/usr/lib/libSystem.B.dylib
                                                                _rmdirUNDEFINEDLC_SYMTAB__DATA0x1000282A0/usr/lib/libSystem.B.dylib
                                                                _sendUNDEFINEDLC_SYMTAB__DATA0x1000282A8/usr/lib/libSystem.B.dylib
                                                                _socketUNDEFINEDLC_SYMTAB__DATA0x1000282B0/usr/lib/libSystem.B.dylib
                                                                _srandUNDEFINEDLC_SYMTAB__DATA0x1000282B8/usr/lib/libSystem.B.dylib
                                                                _stat$INODE64UNDEFINEDLC_SYMTAB__DATA0x1000282C0/usr/lib/libSystem.B.dylib
                                                                _strcatUNDEFINEDLC_SYMTAB__DATA0x1000282C8/usr/lib/libSystem.B.dylib
                                                                _strcmpUNDEFINEDLC_SYMTAB__DATA0x1000282D0/usr/lib/libSystem.B.dylib
                                                                _strdupUNDEFINEDLC_SYMTAB__DATA0x1000282D8/usr/lib/libSystem.B.dylib
                                                                _strlenUNDEFINEDLC_SYMTAB__DATA0x1000282E0/usr/lib/libSystem.B.dylib
                                                                _systemUNDEFINEDLC_SYMTAB__DATA0x1000282E8/usr/lib/libSystem.B.dylib
                                                                _timeUNDEFINEDLC_SYMTAB__DATA0x1000282F0/usr/lib/libSystem.B.dylib
                                                                _writeUNDEFINEDLC_SYMTAB__DATA0x1000282F8/usr/lib/libSystem.B.dylib
                                                                dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA_CONST0x1000270C8/usr/lib/libSystem.B.dylib

                                                                General Information for header 2
                                                                Endian:little-endian
                                                                Size:64-bit
                                                                Architecture:arm64
                                                                Filetype:execute
                                                                Nbr. of load commands:18
                                                                Entry point:0x10001C8AC
                                                                NameValue
                                                                segname__PAGEZERO
                                                                vmaddr0x0
                                                                vmsize0x100000000
                                                                fileoff0x0
                                                                filesize0x0
                                                                maxprot0x0
                                                                initprot0x0
                                                                nsects0
                                                                flags0x0
                                                                NameValue
                                                                segname__TEXT
                                                                vmaddr0x100000000
                                                                vmsize0x24000
                                                                fileoff0x0
                                                                filesize0x24000
                                                                maxprot0x5
                                                                initprot0x5
                                                                nsects7
                                                                flags0x0
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __text__TEXT0x100001F600x1E6D00x1F606.7560625920x000x80000400
                                                                __stubs__TEXT0x1000206300x4A40x206303.7560477620x000x80000400
                                                                __stub_helper__TEXT0x100020AD40x48C0x20AD44.0838509820x000x80000400
                                                                __gcc_except_tab__TEXT0x100020F600x18500x20F605.7720371220x000x0
                                                                __const__TEXT0x1000227B00x14CC0x227B05.2191150740x000x0
                                                                __cstring__TEXT0x100023C7C0x580x23C7C4.0564983500x000x0
                                                                __unwind_info__TEXT0x100023CD40x3280x23CD45.0814943920x000x0
                                                                NameValue
                                                                segname__DATA_CONST
                                                                vmaddr0x100024000
                                                                vmsize0x4000
                                                                fileoff0x24000
                                                                filesize0x4000
                                                                maxprot0x3
                                                                initprot0x3
                                                                nsects3
                                                                flags0x10
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __got__DATA_CONST0x1000240000xD80x24000-0.0000000030x000x0
                                                                __mod_init_func__DATA_CONST0x1000240D80x80x240D81.7500000030x000x0
                                                                __const__DATA_CONST0x1000240E00x2480x240E02.4002427630x000x0
                                                                NameValue
                                                                segname__DATA
                                                                vmaddr0x100028000
                                                                vmsize0x4000
                                                                fileoff0x28000
                                                                filesize0x4000
                                                                maxprot0x3
                                                                initprot0x3
                                                                nsects4
                                                                flags0x0
                                                                Datas
                                                                sectnamesegnameaddrsizeoffsetentropyalignreloffnrelocflags
                                                                __la_symbol_ptr__DATA0x1000280000x2F80x280002.9966905130x000x0
                                                                __data__DATA0x1000282F80x560x282F84.1984095530x000x0
                                                                __bss__DATA0x1000283500x180x00.0000000030x000x0
                                                                __common__DATA0x1000283680xC80x00.0000000030x000x0
                                                                NameValue
                                                                segname__LINKEDIT
                                                                vmaddr0x10002C000
                                                                vmsize0x8000
                                                                fileoff0x2C000
                                                                filesize0x7EB0
                                                                maxprot0x1
                                                                initprot0x1
                                                                nsects0
                                                                flags0x0
                                                                NameValue
                                                                rebase_off180224
                                                                rebase_size32
                                                                bind_off180256
                                                                bind_size1792
                                                                weak_bind_off182048
                                                                weak_bind_size96
                                                                lazy_bind_off182144
                                                                lazy_bind_size3024
                                                                export_off185168
                                                                export_size32
                                                                NameValue
                                                                symoff185352
                                                                nsyms140
                                                                stroff188480
                                                                strsize3912
                                                                NameValue
                                                                ilocalsym0
                                                                nlocalsym1
                                                                iextdefsym1
                                                                nextdefsym1
                                                                iundefsym2
                                                                nundefsym138
                                                                tocoff0
                                                                ntoc0
                                                                modtaboff0
                                                                nmodtab0
                                                                extrefsymoff0
                                                                nextrefsyms0
                                                                indirectsymoff187592
                                                                nindirectsyms221
                                                                extreloff0
                                                                nextrel0
                                                                locreloff0
                                                                nlocrel0
                                                                NameValue
                                                                NameValue
                                                                uuid73444d6f-a04d-3bcd-8145-b267da36c265
                                                                NameValue
                                                                NameValue
                                                                path0.0.0.0.0
                                                                NameValue
                                                                NameValue
                                                                compatibility_version1.0.0
                                                                current_version1700.255.5
                                                                timestamp1970-01-01
                                                                Datas/usr/lib/libc++.1.dylib
                                                                NameValue
                                                                compatibility_version1.0.0
                                                                current_version1345.120.2
                                                                timestamp1970-01-01
                                                                Datas/usr/lib/libSystem.B.dylib
                                                                NameValue
                                                                dataoff185200
                                                                datasize152
                                                                NameValue
                                                                dataoff185352
                                                                datasize0
                                                                NameValue
                                                                dataoff192400
                                                                datasize20256
                                                                NameCategoryOriginSegment NameBind AddressLibrary Name
                                                                __mh_execute_headerEXTERNALLC_SYMTAB
                                                                radr://5614542LOCALLC_SYMTAB
                                                                __DefaultRuneLocaleUNDEFINEDLC_SYMTAB__DATA_CONST0x100024000/usr/lib/libSystem.B.dylib
                                                                __Unwind_ResumeUNDEFINEDLC_SYMTAB__DATA0x100028000/usr/lib/libSystem.B.dylib
                                                                __ZNKSt3__16locale9has_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100028008/usr/lib/libc++.1.dylib
                                                                __ZNKSt3__16locale9use_facetERNS0_2idEUNDEFINEDLC_SYMTAB__DATA0x100028010/usr/lib/libc++.1.dylib
                                                                __ZNKSt3__18ios_base6getlocEvUNDEFINEDLC_SYMTAB__DATA0x100028018/usr/lib/libc++.1.dylib
                                                                __ZNSt11logic_errorC2EPKcUNDEFINEDLC_SYMTAB__DATA0x100028020/usr/lib/libc++.1.dylib
                                                                __ZNSt12length_errorD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024008/usr/lib/libc++.1.dylib
                                                                __ZNSt12out_of_rangeD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024010/usr/lib/libc++.1.dylib
                                                                __ZNSt13runtime_errorC1ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEUNDEFINEDLC_SYMTAB__DATA0x100028028/usr/lib/libc++.1.dylib
                                                                __ZNSt13runtime_errorD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024018/usr/lib/libc++.1.dylib
                                                                __ZNSt20bad_array_new_lengthC1EvUNDEFINEDLC_SYMTAB__DATA0x100028030/usr/lib/libc++.1.dylib
                                                                __ZNSt20bad_array_new_lengthD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024020/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112__next_primeEmUNDEFINEDLC_SYMTAB__DATA0x100028038/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcmUNDEFINEDLC_SYMTAB__DATA0x100028040/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6insertEmPKcmUNDEFINEDLC_SYMTAB__DATA0x100028048/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7reserveEmUNDEFINEDLC_SYMTAB__DATA0x100028050/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEcUNDEFINEDLC_SYMTAB__DATA0x100028058/usr/lib/libc++.1.dylib
                                                                __ZNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024028/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEE5seekgExNS_8ios_base7seekdirEUNDEFINEDLC_SYMTAB__DATA0x100028060/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEE5tellgEvUNDEFINEDLC_SYMTAB__DATA0x100028068/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000242E0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000242D8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_istreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028070/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE3putEcUNDEFINEDLC_SYMTAB__DATA0x100028078/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE5flushEvUNDEFINEDLC_SYMTAB__DATA0x100028080/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryC1ERS3_UNDEFINEDLC_SYMTAB__DATA0x100028088/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEE6sentryD1EvUNDEFINEDLC_SYMTAB__DATA0x100028090/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024170/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024168/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028098/usr/lib/libc++.1.dylib
                                                                __ZNSt3__113basic_ostreamIcNS_11char_traitsIcEEElsEPNS_15basic_streambufIcS2_EEUNDEFINEDLC_SYMTAB__DATA0x1000280A0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115__thread_structC1EvUNDEFINEDLC_SYMTAB__DATA0x1000280A8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115__thread_structD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280B0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE5uflowEvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024218/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsgetnEPclUNDEFINEDLC_SYMTAB__DATA_CONST0x100024208/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE6xsputnEPKclUNDEFINEDLC_SYMTAB__DATA_CONST0x100024228/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEE9showmanycEvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024200/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEEC2EvUNDEFINEDLC_SYMTAB__DATA0x1000280B8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__115basic_streambufIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x1000280C0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__119__thread_local_dataEvUNDEFINEDLC_SYMTAB__DATA0x1000280C8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__120__throw_system_errorEiPKcUNDEFINEDLC_SYMTAB__DATA0x1000280D0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__14cerrEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024030/usr/lib/libc++.1.dylib
                                                                __ZNSt3__14coutEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024038/usr/lib/libc++.1.dylib
                                                                __ZNSt3__15ctypeIcE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024040/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16localeC1ERKS0_UNDEFINEDLC_SYMTAB__DATA0x1000280D8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16localeD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280E0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16thread4joinEvUNDEFINEDLC_SYMTAB__DATA0x1000280E8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__16threadD1EvUNDEFINEDLC_SYMTAB__DATA0x1000280F0/usr/lib/libc++.1.dylib
                                                                __ZNSt3__17codecvtIcc11__mbstate_tE2idEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024048/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base33__set_badbit_and_consider_rethrowEvUNDEFINEDLC_SYMTAB__DATA0x1000280F8/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base4initEPvUNDEFINEDLC_SYMTAB__DATA0x100028100/usr/lib/libc++.1.dylib
                                                                __ZNSt3__18ios_base5clearEjUNDEFINEDLC_SYMTAB__DATA0x100028108/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19basic_iosIcNS_11char_traitsIcEEED2EvUNDEFINEDLC_SYMTAB__DATA0x100028110/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19to_stringEiUNDEFINEDLC_SYMTAB__DATA0x100028118/usr/lib/libc++.1.dylib
                                                                __ZNSt3__19to_stringEmUNDEFINEDLC_SYMTAB__DATA0x100028120/usr/lib/libc++.1.dylib
                                                                __ZNSt3__1plIcNS_11char_traitsIcEENS_9allocatorIcEEEENS_12basic_stringIT_T0_T1_EEPKS6_RKS9_UNDEFINEDLC_SYMTAB__DATA0x100028128/usr/lib/libc++.1.dylib
                                                                __ZNSt8bad_castC1EvUNDEFINEDLC_SYMTAB__DATA0x100028130/usr/lib/libc++.1.dylib
                                                                __ZNSt8bad_castD1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024050/usr/lib/libc++.1.dylib
                                                                __ZSt9terminatevUNDEFINEDLC_SYMTAB__DATA0x100028138/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__113basic_istreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024320/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__113basic_ostreamIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x1000241B0/usr/lib/libc++.1.dylib
                                                                __ZTINSt3__115basic_streambufIcNS_11char_traitsIcEEEEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024248/usr/lib/libc++.1.dylib
                                                                __ZTISt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100024058
                                                                __ZTISt12out_of_rangeUNDEFINEDLC_SYMTAB__DATA_CONST0x100024060
                                                                __ZTISt13runtime_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100024068/usr/lib/libc++.1.dylib
                                                                __ZTISt20bad_array_new_lengthUNDEFINEDLC_SYMTAB__DATA_CONST0x100024070/usr/lib/libc++.1.dylib
                                                                __ZTISt8bad_castUNDEFINEDLC_SYMTAB__DATA_CONST0x100024078/usr/lib/libc++.1.dylib
                                                                __ZTISt9exceptionUNDEFINEDLC_SYMTAB__DATA_CONST0x100024080/usr/lib/libc++.1.dylib
                                                                __ZTVN10__cxxabiv120__si_class_type_infoEUNDEFINEDLC_SYMTAB__DATA_CONST0x100024310/usr/lib/libc++.1.dylib
                                                                __ZTVSt12length_errorUNDEFINEDLC_SYMTAB__DATA_CONST0x100024088/usr/lib/libc++.1.dylib
                                                                __ZTVSt12out_of_rangeUNDEFINEDLC_SYMTAB__DATA_CONST0x100024090/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024308/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_istreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024300/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED0EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024198/usr/lib/libc++.1.dylib
                                                                __ZTv0_n24_NSt3__113basic_ostreamIcNS_11char_traitsIcEEED1EvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024190/usr/lib/libc++.1.dylib
                                                                __ZdaPvUNDEFINEDLC_SYMTAB__DATA_CONST0x100024098
                                                                __ZdlPvUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240A0
                                                                __ZnamUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240A8
                                                                __ZnwmUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240B0
                                                                ___chkstk_darwinUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240B8/usr/lib/libSystem.B.dylib
                                                                ___cxa_allocate_exceptionUNDEFINEDLC_SYMTAB__DATA0x100028140/usr/lib/libc++.1.dylib
                                                                ___cxa_atexitUNDEFINEDLC_SYMTAB__DATA0x100028148/usr/lib/libSystem.B.dylib
                                                                ___cxa_begin_catchUNDEFINEDLC_SYMTAB__DATA0x100028150/usr/lib/libc++.1.dylib
                                                                ___cxa_end_catchUNDEFINEDLC_SYMTAB__DATA0x100028158/usr/lib/libc++.1.dylib
                                                                ___cxa_free_exceptionUNDEFINEDLC_SYMTAB__DATA0x100028160/usr/lib/libc++.1.dylib
                                                                ___cxa_rethrowUNDEFINEDLC_SYMTAB__DATA0x100028168/usr/lib/libc++.1.dylib
                                                                ___cxa_throwUNDEFINEDLC_SYMTAB__DATA0x100028170/usr/lib/libc++.1.dylib
                                                                ___gxx_personality_v0UNDEFINEDLC_SYMTAB__DATA_CONST0x1000240C0/usr/lib/libc++.1.dylib
                                                                ___maskruneUNDEFINEDLC_SYMTAB__DATA0x100028178/usr/lib/libSystem.B.dylib
                                                                ___stack_chk_failUNDEFINEDLC_SYMTAB__DATA0x100028180/usr/lib/libSystem.B.dylib
                                                                ___stack_chk_guardUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240C8/usr/lib/libSystem.B.dylib
                                                                _bzeroUNDEFINEDLC_SYMTAB__DATA0x100028188/usr/lib/libSystem.B.dylib
                                                                _closeUNDEFINEDLC_SYMTAB__DATA0x100028190/usr/lib/libSystem.B.dylib
                                                                _closedirUNDEFINEDLC_SYMTAB__DATA0x100028198/usr/lib/libSystem.B.dylib
                                                                _connectUNDEFINEDLC_SYMTAB__DATA0x1000281A0/usr/lib/libSystem.B.dylib
                                                                _fcloseUNDEFINEDLC_SYMTAB__DATA0x1000281A8/usr/lib/libSystem.B.dylib
                                                                _fflushUNDEFINEDLC_SYMTAB__DATA0x1000281B0/usr/lib/libSystem.B.dylib
                                                                _fgetsUNDEFINEDLC_SYMTAB__DATA0x1000281B8/usr/lib/libSystem.B.dylib
                                                                _fopenUNDEFINEDLC_SYMTAB__DATA0x1000281C0/usr/lib/libSystem.B.dylib
                                                                _fputsUNDEFINEDLC_SYMTAB__DATA0x1000281C8/usr/lib/libSystem.B.dylib
                                                                _freadUNDEFINEDLC_SYMTAB__DATA0x1000281D0/usr/lib/libSystem.B.dylib
                                                                _fseekUNDEFINEDLC_SYMTAB__DATA0x1000281D8/usr/lib/libSystem.B.dylib
                                                                _fseekoUNDEFINEDLC_SYMTAB__DATA0x1000281E0/usr/lib/libSystem.B.dylib
                                                                _ftelloUNDEFINEDLC_SYMTAB__DATA0x1000281E8/usr/lib/libSystem.B.dylib
                                                                _fwriteUNDEFINEDLC_SYMTAB__DATA0x1000281F0/usr/lib/libSystem.B.dylib
                                                                _getenvUNDEFINEDLC_SYMTAB__DATA0x1000281F8/usr/lib/libSystem.B.dylib
                                                                _inet_addrUNDEFINEDLC_SYMTAB__DATA0x100028200/usr/lib/libSystem.B.dylib
                                                                _mallocUNDEFINEDLC_SYMTAB__DATA0x100028208/usr/lib/libSystem.B.dylib
                                                                _memchrUNDEFINEDLC_SYMTAB__DATA0x100028210/usr/lib/libSystem.B.dylib
                                                                _memcmpUNDEFINEDLC_SYMTAB__DATA0x100028218/usr/lib/libSystem.B.dylib
                                                                _memcpyUNDEFINEDLC_SYMTAB__DATA0x100028220/usr/lib/libSystem.B.dylib
                                                                _memmoveUNDEFINEDLC_SYMTAB__DATA0x100028228/usr/lib/libSystem.B.dylib
                                                                _memsetUNDEFINEDLC_SYMTAB__DATA0x100028230/usr/lib/libSystem.B.dylib
                                                                _openUNDEFINEDLC_SYMTAB__DATA0x100028238/usr/lib/libSystem.B.dylib
                                                                _opendirUNDEFINEDLC_SYMTAB__DATA0x100028240/usr/lib/libSystem.B.dylib
                                                                _pcloseUNDEFINEDLC_SYMTAB__DATA0x100028248/usr/lib/libSystem.B.dylib
                                                                _popenUNDEFINEDLC_SYMTAB__DATA0x100028250/usr/lib/libSystem.B.dylib
                                                                _pthread_createUNDEFINEDLC_SYMTAB__DATA0x100028258/usr/lib/libSystem.B.dylib
                                                                _pthread_setspecificUNDEFINEDLC_SYMTAB__DATA0x100028260/usr/lib/libSystem.B.dylib
                                                                _randUNDEFINEDLC_SYMTAB__DATA0x100028268/usr/lib/libSystem.B.dylib
                                                                _readUNDEFINEDLC_SYMTAB__DATA0x100028270/usr/lib/libSystem.B.dylib
                                                                _readdirUNDEFINEDLC_SYMTAB__DATA0x100028278/usr/lib/libSystem.B.dylib
                                                                _reallocUNDEFINEDLC_SYMTAB__DATA0x100028280/usr/lib/libSystem.B.dylib
                                                                _recvUNDEFINEDLC_SYMTAB__DATA0x100028288/usr/lib/libSystem.B.dylib
                                                                _removeUNDEFINEDLC_SYMTAB__DATA0x100028290/usr/lib/libSystem.B.dylib
                                                                _rmdirUNDEFINEDLC_SYMTAB__DATA0x100028298/usr/lib/libSystem.B.dylib
                                                                _sendUNDEFINEDLC_SYMTAB__DATA0x1000282A0/usr/lib/libSystem.B.dylib
                                                                _socketUNDEFINEDLC_SYMTAB__DATA0x1000282A8/usr/lib/libSystem.B.dylib
                                                                _srandUNDEFINEDLC_SYMTAB__DATA0x1000282B0/usr/lib/libSystem.B.dylib
                                                                _statUNDEFINEDLC_SYMTAB__DATA0x1000282B8/usr/lib/libSystem.B.dylib
                                                                _strcatUNDEFINEDLC_SYMTAB__DATA0x1000282C0/usr/lib/libSystem.B.dylib
                                                                _strcmpUNDEFINEDLC_SYMTAB__DATA0x1000282C8/usr/lib/libSystem.B.dylib
                                                                _strdupUNDEFINEDLC_SYMTAB__DATA0x1000282D0/usr/lib/libSystem.B.dylib
                                                                _strlenUNDEFINEDLC_SYMTAB__DATA0x1000282D8/usr/lib/libSystem.B.dylib
                                                                _systemUNDEFINEDLC_SYMTAB__DATA0x1000282E0/usr/lib/libSystem.B.dylib
                                                                _timeUNDEFINEDLC_SYMTAB__DATA0x1000282E8/usr/lib/libSystem.B.dylib
                                                                _writeUNDEFINEDLC_SYMTAB__DATA0x1000282F0/usr/lib/libSystem.B.dylib
                                                                dyld_stub_binderUNDEFINEDLC_SYMTAB__DATA_CONST0x1000240D0/usr/lib/libSystem.B.dylib
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 25, 2024 05:32:03.742116928 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.757890940 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.759263039 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.785911083 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.786212921 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.786235094 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.786350012 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.787434101 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.851996899 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.853934050 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.853991985 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.854038000 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.854079008 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.854109049 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.854139090 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:03.854792118 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:03.854847908 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:03.854891062 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:03.855736971 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.855787039 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.855787039 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.855843067 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.855899096 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.856050968 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.856514931 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.872324944 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.880734921 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.880827904 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.880987883 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.881642103 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.881936073 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.882148981 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.882890940 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.883071899 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.887897968 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.887973070 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.888791084 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.889024973 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.894650936 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.894778967 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.895369053 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.895539045 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.901372910 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.901499987 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.902856112 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.903107882 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.908139944 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.908176899 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.909147978 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.909681082 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.914904118 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.915003061 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.915674925 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.916006088 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.921552896 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.921670914 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.922473907 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.922646046 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.928271055 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.928394079 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:03.928400040 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.928947926 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.929184914 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.970936060 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.970944881 CEST44349351151.101.131.6192.168.11.12
                                                                Oct 25, 2024 05:32:03.971719980 CEST49351443192.168.11.12151.101.131.6
                                                                Oct 25, 2024 05:32:03.977193117 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.977288961 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.978357077 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.978648901 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.980372906 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.980385065 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.981178999 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.981498003 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:03.987162113 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.987173080 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:03.988152027 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:04.024056911 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:04.024821997 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:04.050306082 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:04.145226955 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:04.146068096 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:04.403543949 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:04.498728037 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:05.857944012 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:05.862864017 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:05.952723026 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:05.953418970 CEST49348443192.168.11.1217.248.199.64
                                                                Oct 25, 2024 05:32:05.957060099 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:05.957310915 CEST4434934817.248.199.64192.168.11.12
                                                                Oct 25, 2024 05:32:05.972636938 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:06.051930904 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:06.051980972 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:06.052788973 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:06.052824974 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:06.067142963 CEST4434935217.253.97.206192.168.11.12
                                                                Oct 25, 2024 05:32:06.068169117 CEST49352443192.168.11.1217.253.97.206
                                                                Oct 25, 2024 05:32:38.412098885 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.412188053 CEST44349381151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.413045883 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.413919926 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.413980007 CEST44349381151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.633835077 CEST44349381151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.635070086 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.635071039 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.754091978 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.754292011 CEST44349381151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.754764080 CEST44349381151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.754885912 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.755354881 CEST49381443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.793678045 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.793788910 CEST44349382151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.794748068 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.795723915 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.795784950 CEST44349382151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.993846893 CEST44349382151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:38.994903088 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:38.995209932 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.001777887 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.001882076 CEST44349382151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.002023935 CEST44349382151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.002715111 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.002737999 CEST49382443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.026909113 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.027019024 CEST44349383151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.027643919 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.028753042 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.028805017 CEST44349383151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.233138084 CEST44349383151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.234011889 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.234011889 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.241214991 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.241463900 CEST44349383151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.241904020 CEST44349383151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.242044926 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.242383957 CEST49383443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.261399031 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.261455059 CEST44349384151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.262669086 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.263674021 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.263715029 CEST44349384151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.313473940 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.313527107 CEST44349385151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.314071894 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.315162897 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.315182924 CEST44349385151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.461981058 CEST44349384151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.464378119 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.464378119 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.472805977 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.472996950 CEST44349384151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.473295927 CEST44349384151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.473911047 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.473953009 CEST49384443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.513806105 CEST44349385151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.515856028 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.515856981 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.555506945 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.555720091 CEST44349385151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.556191921 CEST44349385151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.556291103 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.556773901 CEST49385443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.597203016 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.597316027 CEST44349386151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.597939014 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.598762035 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.598817110 CEST44349386151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.801872969 CEST44349386151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.803447008 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.803505898 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.812556982 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.812796116 CEST44349386151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.813245058 CEST44349386151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:39.813383102 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:39.813605070 CEST49386443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.663506031 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.663618088 CEST44349390151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:40.664290905 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.665725946 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.665779114 CEST44349390151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:40.869151115 CEST44349390151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:40.870033979 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.870033979 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.879312992 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.879543066 CEST44349390151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:40.880034924 CEST44349390151.101.195.6192.168.11.12
                                                                Oct 25, 2024 05:32:40.880192041 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:32:40.881026983 CEST49390443192.168.11.12151.101.195.6
                                                                Oct 25, 2024 05:33:02.375830889 CEST4934480192.168.11.1223.46.224.247
                                                                Oct 25, 2024 05:33:02.471172094 CEST804934423.46.224.247192.168.11.12
                                                                Oct 25, 2024 05:33:02.471885920 CEST4934480192.168.11.1223.46.224.247
                                                                Oct 25, 2024 05:34:08.712356091 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.712467909 CEST44349398151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.713304043 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.714091063 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.714184046 CEST44349398151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.910573006 CEST44349398151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.912668943 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.912704945 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.919162989 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.919296980 CEST44349398151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.919514894 CEST44349398151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.920105934 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.920422077 CEST49398443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.932545900 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.932601929 CEST44349399151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:08.933218956 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.933845997 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:08.933870077 CEST44349399151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.128547907 CEST44349399151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.129540920 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.129568100 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.144069910 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.144184113 CEST44349399151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.144484043 CEST44349399151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.145102024 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.145102024 CEST49399443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.186927080 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.187017918 CEST44349400151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.187819004 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.190119028 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.190190077 CEST44349400151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.392891884 CEST44349400151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.393625021 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.393682957 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.398680925 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.398910999 CEST44349400151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.399348974 CEST44349400151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.399499893 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.399872065 CEST49400443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.424621105 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.424732924 CEST44349401151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.425590038 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.426660061 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.426717997 CEST44349401151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.630158901 CEST44349401151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.631069899 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.631069899 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.648006916 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.648260117 CEST44349401151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.648698092 CEST44349401151.101.67.6192.168.11.12
                                                                Oct 25, 2024 05:34:09.649148941 CEST49401443192.168.11.12151.101.67.6
                                                                Oct 25, 2024 05:34:09.649467945 CEST49401443192.168.11.12151.101.67.6
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 25, 2024 05:32:26.437009096 CEST53567981.1.1.1192.168.11.12
                                                                Oct 25, 2024 05:33:43.333565950 CEST137137192.168.11.12192.168.11.255
                                                                Oct 25, 2024 05:33:43.333817959 CEST137137192.168.11.12192.168.11.255
                                                                Oct 25, 2024 05:33:43.334079981 CEST137137192.168.11.12192.168.11.255
                                                                Oct 25, 2024 05:34:08.612658978 CEST6006053192.168.11.121.1.1.1
                                                                Oct 25, 2024 05:34:08.708412886 CEST53600601.1.1.1192.168.11.12
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 25, 2024 05:34:08.612658978 CEST192.168.11.121.1.1.10x685eStandard query (0)h3.apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 25, 2024 05:34:08.708412886 CEST1.1.1.1192.168.11.120x685eNo error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                Oct 25, 2024 05:34:08.708412886 CEST1.1.1.1192.168.11.120x685eNo error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                Oct 25, 2024 05:34:08.708412886 CEST1.1.1.1192.168.11.120x685eNo error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                Oct 25, 2024 05:34:08.708412886 CEST1.1.1.1192.168.11.120x685eNo error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                Oct 25, 2024 05:32:03.854038000 CEST151.101.131.6443192.168.11.1249351CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 26 15:47:44 CEST 2024 Wed Apr 29 14:54:50 CEST 2020Thu Dec 19 19:00:57 CET 2024 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                                                Oct 25, 2024 05:32:03.854847908 CEST17.253.97.206443192.168.11.1249352CN=mesu.apple.com, O=Apple Inc., ST=California, C=US C=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 12 - G1C=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 12 - G1 CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jul 11 20:07:14 CEST 2024 Wed Jun 19 02:00:00 CEST 2019Thu Apr 10 02:00:00 CEST 2025 Thu Dec 07 00:59:59 CET 2028771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                C=US, ST=California, O=Apple Inc., CN=Apple Public Server ECC CA 12 - G1CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Jun 19 02:00:00 CEST 2019Thu Dec 07 00:59:59 CET 2028

                                                                System Behavior

                                                                Start time (UTC):03:32:02
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/xpcproxy
                                                                Arguments:-
                                                                File size:44048 bytes
                                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                Start time (UTC):03:32:02
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/nsurlstoraged
                                                                Arguments:/usr/libexec/nsurlstoraged --privileged
                                                                File size:246624 bytes
                                                                MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                                                Arguments:-
                                                                File size:3722408 bytes
                                                                MD5 hash:8910349f44a940d8d79318367855b236
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/Users/bernard/Desktop/CalendlyApp
                                                                Arguments:/Users/bernard/Desktop/CalendlyApp
                                                                File size:442032 bytes
                                                                MD5 hash:55c70b5d0cebb28d0ba3e21a6b065884
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/bin/osascript
                                                                Arguments:osascript -e tell application 'Terminal' to set visible of front window to false
                                                                File size:43232 bytes
                                                                MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/mkdir
                                                                Arguments:mkdir /Users/root/570944017
                                                                File size:18592 bytes
                                                                MD5 hash:bbbaafd2a4d7dcb9ddd178d814fea708
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/bin/sw_vers
                                                                Arguments:sw_vers
                                                                File size:18848 bytes
                                                                MD5 hash:b1a0821a52f96765ef7bc349eaaa2acf
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/sbin/system_profiler
                                                                Arguments:system_profiler SPHardwareDataType
                                                                File size:45472 bytes
                                                                MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                Start time (UTC):03:32:09
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/sbin/system_profiler
                                                                Arguments:-
                                                                File size:45472 bytes
                                                                MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                Start time (UTC):03:32:10
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:10
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/sbin/system_profiler
                                                                Arguments:system_profiler SPDisplaysDataType
                                                                File size:45472 bytes
                                                                MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                Start time (UTC):03:32:10
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/sbin/system_profiler
                                                                Arguments:-
                                                                File size:45472 bytes
                                                                MD5 hash:271feb2b4c0447da2b7ac523f13a4824
                                                                Start time (UTC):03:32:11
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:11
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/bin/dscl
                                                                Arguments:dscl /Local/Default -authonly root
                                                                File size:202560 bytes
                                                                MD5 hash:9a2337f2a5a6271e0187153296de3c9f
                                                                Start time (UTC):03:32:11
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:11
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/bin/osascript
                                                                Arguments:osascript -e display dialog 'To launch the application, you need to update the system settings \n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer
                                                                File size:43232 bytes
                                                                MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                                                Start time (UTC):03:32:41
                                                                Start date (UTC):25/10/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:618480 bytes
                                                                MD5 hash:be55e8952a262d0e524239dbf82191ed
                                                                Start time (UTC):03:32:41
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/bin/osascript
                                                                Arguments:osascript -e display dialog 'To launch the application, you need to update the system settings You entered an invalid password.\n\nPlease enter your password.' with title 'System Preferences' with icon caution default answer '' giving up after 30 with hidden answer
                                                                File size:43232 bytes
                                                                MD5 hash:f13b7c85f3c1c08fae3b709a536281a1
                                                                Start time (UTC):03:32:12
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/xpcproxy
                                                                Arguments:-
                                                                File size:44048 bytes
                                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                Start time (UTC):03:32:12
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/dirhelper
                                                                Arguments:/usr/libexec/dirhelper
                                                                File size:39376 bytes
                                                                MD5 hash:23edb05ab305e115e8874baa5b1e3004
                                                                Start time (UTC):03:32:48
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/xpcproxy
                                                                Arguments:-
                                                                File size:44048 bytes
                                                                MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                Start time (UTC):03:32:48
                                                                Start date (UTC):25/10/2024
                                                                Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                                                Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                                                File size:74048 bytes
                                                                MD5 hash:328beb81a2263449258057506bb4987f