Edit tour

macOS Analysis Report
https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F

Overview

General Information

Sample URL:https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F
Analysis ID:1660774
Infos:

Detection

Score:1
Range:0 - 100

Signatures

Writes HTML files containing JavaScript to disk
Writes HTML files containing suspicious ad-related keywords to disk

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1660774
Start date and time:2025-04-09 14:38:21 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:urldownload.jbs
Sample URL:https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Detection:CLEAN
Classification:clean1.mac@0/1@2/0
  • Excluded IPs from analysis (whitelisted): 17.253.97.206, 17.253.97.201, 172.64.149.23, 104.18.38.233, 23.199.49.152, 17.253.97.205, 17.253.3.137, 17.253.3.133, 17.36.200.79, 23.203.176.221, 17.253.3.139, 17.253.3.131, 17.253.3.134, 23.58.90.40
  • Excluded domains from analysis (whitelisted): e11408.d.akamaiedge.net, updates.cdn-apple.com.akadns.net, gateway.icloud.com, e3913.cd.akamaiedge.net, crl.apple.com, certs.g.aaplimg.com, ocsp.comodoca.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, help.apple.com, init.itunes.apple.com, mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, ocsp.comodoca.com.cdn.cloudflare.net, ocsp.usertrust.com, e673.dsce9.akamaiedge.net, certs-lb.apple.com.akadns.net, help-ar.apple.com.edgekey.net, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, certs.apple.com, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, mesu.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net
  • VT rate limit hit for: https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F
Command:open "/Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2F"
PID:620
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:No application knows how to open /Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2F.
  • System is macvm-mojave
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • curl (MD5: 2418204e23e2952e7995f1819a1f78f5) Arguments: /usr/bin/curl -t 2 -v --connect-timeout 10 -L --remote-name --insecure --silent --user-agent Mozilla/5.0 (Macintosh Intel Mac OS X 10_14_5) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.1 Safari/605.1.15 https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F
  • open (MD5: 34bd93241fa5d2aee225941b1ca14fa4) Arguments: /usr/bin/open /Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2F
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.199.68:443 -> 192.168.11.12:49349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.153:443 -> 192.168.11.12:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49365 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49366 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.58.91.134
Source: unknownTCP traffic detected without corresponding DNS query: 23.58.91.134
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.vysor.io
Source: global trafficDNS traffic detected: DNS query: h3.apis.apple.map.fastly.net
Source: /usr/bin/curl (PID: 612)Reads from socket in process: dataJump to behavior
Source: ?return=https%3A%2F%2Fwww.vysor.io%2F.246.drString found in binary or memory: https://app.vysor.io/
Source: ?return=https%3A%2F%2Fwww.vysor.io%2F.246.drString found in binary or memory: https://chrome.google.com/webstore/detail/gidgenkbbabolejbgbpnhbimgjbffefm
Source: ?return=https%3A%2F%2Fwww.vysor.io%2F.246.drString found in binary or memory: https://nuts.vysor.io/download/
Source: ?return=https%3A%2F%2Fwww.vysor.io%2F.246.drString found in binary or memory: https://support.vysor.io/
Source: ?return=https%3A%2F%2Fwww.vysor.io%2F.246.drString found in binary or memory: https://vysordev.clockworkmod.com/#two
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
Source: unknownNetwork traffic detected: HTTP traffic on port 49397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49365
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
Source: /usr/bin/curl (PID: 612)Writes from socket in process: dataJump to behavior
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 17.248.199.68:443 -> 192.168.11.12:49349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.6:443 -> 192.168.11.12:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.153:443 -> 192.168.11.12:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49365 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49366 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.131.6:443 -> 192.168.11.12:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49400 version: TLS 1.2
Source: /usr/bin/curl (PID: 612)HTML file containing JavaScript created: /Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2FJump to dropped file
Source: /usr/bin/curl (PID: 612)HTML file created with suspicious ad-related keywords: /Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2F (keywords found: search, ads)Jump to dropped file
Source: classification engineClassification label: clean1.mac@0/1@2/0
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 639)Random device file read: /dev/randomJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1660774 URL: https://www.vysor.io/downlo... Startdate: 09/04/2025 Architecture: MAC Score: 1 13 151.101.131.6, 443, 49391, 49392 FASTLYUS United States 2->13 15 151.101.195.6, 443, 49365, 49366 FASTLYUS United States 2->15 17 5 other IPs or domains 2->17 5 xpcproxy nsurlstoraged 2->5         started        7 xpcproxy eficheck 2->7         started        9 mono-sgen32 curl 1 2->9         started        11 mono-sgen32 open 2->11         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
gateway.fe2.apple-dns.net
17.248.199.68
truefalse
    high
    h3.apis.apple.map.fastly.net
    151.101.3.6
    truefalse
      high
      koush.github.io
      185.199.108.153
      truefalse
        unknown
        www.vysor.io
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://app.vysor.io/?return=https%3A%2F%2Fwww.vysor.io%2F.246.drfalse
            unknown
            https://chrome.google.com/webstore/detail/gidgenkbbabolejbgbpnhbimgjbffefm?return=https%3A%2F%2Fwww.vysor.io%2F.246.drfalse
              high
              https://nuts.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F.246.drfalse
                high
                https://support.vysor.io/?return=https%3A%2F%2Fwww.vysor.io%2F.246.drfalse
                  unknown
                  https://vysordev.clockworkmod.com/#two?return=https%3A%2F%2Fwww.vysor.io%2F.246.drfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    151.101.3.6
                    h3.apis.apple.map.fastly.netUnited States
                    54113FASTLYUSfalse
                    23.58.91.134
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    185.199.108.153
                    koush.github.ioNetherlands
                    54113FASTLYUSfalse
                    151.101.131.6
                    unknownUnited States
                    54113FASTLYUSfalse
                    151.101.195.6
                    unknownUnited States
                    54113FASTLYUSfalse
                    151.101.67.6
                    unknownUnited States
                    54113FASTLYUSfalse
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:/usr/bin/curl
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):4067
                    Entropy (8bit):5.1768364139716265
                    Encrypted:false
                    SSDEEP:48:sGlHlkLF32OuXADddh/LPbRtR8xiCzgieEtm7Q+TaQFlo+4fshL4LUBGL6WvQhhN:retZu0dVN4i6+CUrmQh08jakB8onAg
                    MD5:25F91D9DBDF12E8BD9A207A9EFFA1B18
                    SHA1:10B527854BA4813483CD6C25CE54C40A9D7C922E
                    SHA-256:959BADE7FD3233D14C2C9ECBF7F06F62C418841FB3E21781536E6C630E9238A7
                    SHA-512:6937F1806919FB069FC793EA6A9AD49ADEC5A99BB98F8BB637CC70D0363015BA0FDA46508DCB5F40DD037A6E596972A81AB4FBEC51363A8FE05F47F02956B09A
                    Malicious:false
                    Reputation:low
                    Preview:<!DOCTYPE HTML>.. ...Fractal by HTML5 UP...html5up.net | @n33co...Free for personal and commercial use under the CCA 3.0 license (html5up.net/license)..-->..<html>...<head>....<title>Vysor Downloads</title>....<meta charset="utf-8" />....<meta name="viewport" content="width=device-width, initial-scale=1" />....<link rel="stylesheet" href="/assets/css/main.css" />....<link href="/bootstrap/css/bootstrap.min.css" rel="stylesheet" type="text/css">....<link href="/style.css" rel="stylesheet" type="text/css">....<link rel="chrome-webstore-item" href="https://chrome.google.com/webstore/detail/gidgenkbbabolejbgbpnhbimgjbffefm">......<script>....function getUrlVars()....{.... var vars = [], hash;.... var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&');.... for(var i = 0; i < hashes.length; i++).... {.... hash = hashes[i].split('=');.... vars.push(hash[0]);.... vars[hash[0]] = hash[1];.... }.... return vars;....}...
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 169
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 9, 2025 14:39:21.244163036 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.245505095 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.245522022 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.245536089 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.245551109 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.246371984 CEST49347443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.246371984 CEST49347443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.249722004 CEST49347443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.263010025 CEST49347443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.305753946 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.328423977 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.359183073 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.359200001 CEST44349347151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.361120939 CEST49347443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.402000904 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.403320074 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.405011892 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.424472094 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.426328897 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.428565025 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.501516104 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.502608061 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.502650023 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.502679110 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.502707005 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.503597975 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.503679037 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.503987074 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.513503075 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.524668932 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.525064945 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.525110960 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.525305033 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.525722027 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.525959015 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.527652979 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.609597921 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.609672070 CEST44349348151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.610774994 CEST49348443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.624002934 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.624509096 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.626019955 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.677154064 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.721980095 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.723721981 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.723747969 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.723764896 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.723783016 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.724597931 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.724597931 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.724945068 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.733401060 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.773349047 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.773461103 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:21.774022102 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.774107933 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.829446077 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.829555035 CEST44349351151.101.67.6192.168.11.12
                    Apr 9, 2025 14:39:21.830076933 CEST49351443192.168.11.12151.101.67.6
                    Apr 9, 2025 14:39:21.975045919 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.980947018 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.981040955 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:21.981125116 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.026669025 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.080095053 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080140114 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080166101 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080195904 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080223083 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080250025 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.080276966 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.082127094 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.082329988 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.082421064 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.084825993 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.084872961 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.085479021 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.091767073 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.091816902 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.092936993 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.094692945 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.098589897 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.098637104 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.099405050 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.099550962 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.105539083 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.105585098 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.110533953 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.111113071 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.112303972 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.112350941 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.113054991 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.113733053 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.164184093 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.178148985 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.178198099 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.178951979 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.179269075 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.181817055 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.181865931 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.182691097 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.182857990 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.188704014 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.188752890 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.189532995 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.189764977 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.195264101 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.195924997 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.265723944 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.362243891 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.362942934 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.378103018 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.474463940 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.479010105 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.479022980 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.479029894 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.479865074 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.479865074 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.495512962 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:22.507636070 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.591861963 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:22.603739977 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.603785992 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.604782104 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.609549046 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.609672070 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.609672070 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.609916925 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.705698013 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.705713034 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.705723047 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.705729008 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.705735922 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.708564043 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.709172010 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.721709967 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.721760988 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.721832037 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.721833944 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.721904993 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.725423098 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.725423098 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.725423098 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.727493048 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.728359938 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.729523897 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.805175066 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.824315071 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.825463057 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.825625896 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.825685978 CEST44349355185.199.108.153192.168.11.12
                    Apr 9, 2025 14:39:22.826183081 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:22.826416016 CEST49355443192.168.11.12185.199.108.153
                    Apr 9, 2025 14:39:25.025635958 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:25.029405117 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:25.121685028 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:25.121746063 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:25.122432947 CEST49349443192.168.11.1217.248.199.68
                    Apr 9, 2025 14:39:25.125617027 CEST4434934917.248.199.68192.168.11.12
                    Apr 9, 2025 14:39:49.525845051 CEST4934480192.168.11.1223.58.91.134
                    Apr 9, 2025 14:39:49.622688055 CEST804934423.58.91.134192.168.11.12
                    Apr 9, 2025 14:39:49.623931885 CEST4934480192.168.11.1223.58.91.134
                    Apr 9, 2025 14:39:55.046295881 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.142946005 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.144402981 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.145396948 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.241508961 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.243577003 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.243607998 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.243623018 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.243640900 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.244435072 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.244435072 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.249192953 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.267504930 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.292483091 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.363873005 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.363917112 CEST44349365151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.364684105 CEST49365443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.388956070 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.389727116 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.390660048 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.486779928 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.488894939 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.488938093 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.488965034 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.488992929 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.489873886 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.490106106 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.492608070 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.516064882 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.594043970 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.612253904 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.612271070 CEST44349366151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.613666058 CEST49366443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.690418959 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.691278934 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.692177057 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.788469076 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.790050030 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.790092945 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.790122986 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.790152073 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.790788889 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.791002035 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.791501045 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.801266909 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.834408045 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.897794962 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.897838116 CEST44349368151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.898756981 CEST49368443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.930831909 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:55.931619883 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:55.932471991 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:56.029195070 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.030617952 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.030663967 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.030694008 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.030723095 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.032084942 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:56.032159090 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:56.032442093 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:56.040632963 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:39:56.136914015 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.136957884 CEST44349369151.101.195.6192.168.11.12
                    Apr 9, 2025 14:39:56.137947083 CEST49369443192.168.11.12151.101.195.6
                    Apr 9, 2025 14:40:03.394790888 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.491182089 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.492001057 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.494111061 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.590308905 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.592259884 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.592278004 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.592287064 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.592297077 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.593483925 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.593483925 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.593581915 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.658356905 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.699934959 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.754859924 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.754877090 CEST44349391151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.755702972 CEST49391443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.796282053 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.797245026 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.798841953 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.895060062 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.897465944 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.897511005 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.897537947 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.897567034 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:03.898715019 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.898715019 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.898715019 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:03.915132999 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:04.011322975 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:04.011367083 CEST44349392151.101.131.6192.168.11.12
                    Apr 9, 2025 14:40:04.012124062 CEST49392443192.168.11.12151.101.131.6
                    Apr 9, 2025 14:40:04.761904001 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.858145952 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.858963013 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.861054897 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.957506895 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.959698915 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.959743977 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.959769964 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.959798098 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:04.960458994 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.960546970 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.961555958 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:04.971105099 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:05.067630053 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:05.067678928 CEST44349396151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:05.068990946 CEST49396443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.745615959 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.842087984 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.843024969 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.843863010 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.940306902 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.941759109 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.941807985 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.941834927 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.941864967 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:27.942544937 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.942639112 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.942771912 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.948875904 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:27.962567091 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.045285940 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.045327902 CEST44349397151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.046195030 CEST49397443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.059416056 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.060329914 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.062474966 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.159437895 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.161555052 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.161597967 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.161624908 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.161693096 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.162533045 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.162533998 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.162632942 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.169637918 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.191627979 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.266510010 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.266555071 CEST44349398151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.267462015 CEST49398443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.287894964 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.288671970 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.294637918 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.390780926 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.392693996 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.392718077 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.392731905 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.392746925 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.393716097 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.393716097 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.403271914 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.430514097 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.499552965 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.499596119 CEST44349399151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.500422955 CEST49399443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.526669025 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.527514935 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.530592918 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.626787901 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.627860069 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.627918005 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.627963066 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.627991915 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.628859997 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.628957033 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.629050016 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.645169020 CEST49400443192.168.11.12151.101.3.6
                    Apr 9, 2025 14:40:28.741283894 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.741329908 CEST44349400151.101.3.6192.168.11.12
                    Apr 9, 2025 14:40:28.742033958 CEST49400443192.168.11.12151.101.3.6
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 9, 2025 14:39:22.140794039 CEST5572153192.168.11.121.1.1.1
                    Apr 9, 2025 14:39:22.244425058 CEST53557211.1.1.1192.168.11.12
                    Apr 9, 2025 14:39:46.087713957 CEST53524581.1.1.1192.168.11.12
                    Apr 9, 2025 14:40:27.646454096 CEST6210453192.168.11.121.1.1.1
                    Apr 9, 2025 14:40:27.743206978 CEST53621041.1.1.1192.168.11.12
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 9, 2025 14:39:22.140794039 CEST192.168.11.121.1.1.10xbd0eStandard query (0)www.vysor.ioA (IP address)IN (0x0001)false
                    Apr 9, 2025 14:40:27.646454096 CEST192.168.11.121.1.1.10xfc67Standard query (0)h3.apis.apple.map.fastly.netA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 9, 2025 14:39:21.322978020 CEST1.1.1.1192.168.11.120xa1c6No error (0)gateway.fe2.apple-dns.net17.248.199.68A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:21.322978020 CEST1.1.1.1192.168.11.120xa1c6No error (0)gateway.fe2.apple-dns.net17.248.199.71A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:21.322978020 CEST1.1.1.1192.168.11.120xa1c6No error (0)gateway.fe2.apple-dns.net17.248.199.70A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:21.322978020 CEST1.1.1.1192.168.11.120xa1c6No error (0)gateway.fe2.apple-dns.net17.248.199.69A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:21.322978020 CEST1.1.1.1192.168.11.120xa1c6No error (0)gateway.fe2.apple-dns.net17.248.199.12A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:22.244425058 CEST1.1.1.1192.168.11.120xbd0eNo error (0)www.vysor.iokoush.github.ioCNAME (Canonical name)IN (0x0001)false
                    Apr 9, 2025 14:39:22.244425058 CEST1.1.1.1192.168.11.120xbd0eNo error (0)koush.github.io185.199.108.153A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:22.244425058 CEST1.1.1.1192.168.11.120xbd0eNo error (0)koush.github.io185.199.109.153A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:22.244425058 CEST1.1.1.1192.168.11.120xbd0eNo error (0)koush.github.io185.199.110.153A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:39:22.244425058 CEST1.1.1.1192.168.11.120xbd0eNo error (0)koush.github.io185.199.111.153A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:40:27.743206978 CEST1.1.1.1192.168.11.120xfc67No error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:40:27.743206978 CEST1.1.1.1192.168.11.120xfc67No error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:40:27.743206978 CEST1.1.1.1192.168.11.120xfc67No error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                    Apr 9, 2025 14:40:27.743206978 CEST1.1.1.1192.168.11.120xfc67No error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                    Apr 9, 2025 14:39:21.245536089 CEST151.101.67.6443192.168.11.1249347CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:21.502679110 CEST151.101.67.6443192.168.11.1249348CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:21.525305033 CEST17.248.199.68443192.168.11.1249349CN=gateway.icloud.com, O=Apple Inc., ST=California, C=US CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=US CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USCN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US C=US, O=Apple Inc., OU=Apple Certification Authority, CN=Apple Root CA - G3Mon Oct 28 07:43:49 CET 2024 Wed Dec 12 13:00:00 CET 2018 Mon Dec 18 22:12:39 CET 2023Tue Nov 18 21:36:07 CET 2025 Wed Dec 11 13:00:00 CET 2030 Wed Dec 05 01:00:00 CET 2029771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 12 13:00:00 CET 2018Wed Dec 11 13:00:00 CET 2030
                    CN=Apple Public Server ECC CA 1 - G1, O=Apple Inc., C=USC=US, O=Apple Inc., OU=Apple Certification Authority, CN=Apple Root CA - G3Mon Dec 18 22:12:39 CET 2023Wed Dec 05 01:00:00 CET 2029
                    Apr 9, 2025 14:39:21.723764896 CEST151.101.67.6443192.168.11.1249351CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:22.479022980 CEST185.199.108.153443192.168.11.1249355CN=www.vysor.io CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Mar 04 04:56:08 CET 2025 Wed Mar 13 01:00:00 CET 2024Mon Jun 02 05:56:07 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,52393-52392-52394-49200-49196-49192-49188-49172-49162-159-107-57-65413-196-136-129-157-61-53-192-132-49199-49195-49191-49187-49171-49161-158-103-51-190-69-156-60-47-186-65-49170-49160-22-10-255,0-11-10-13-16,29-23-24,0a7a5e32c2ca29907256b5de4fbdf61ed
                    CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                    Apr 9, 2025 14:39:55.243623018 CEST151.101.195.6443192.168.11.1249365CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:55.488965034 CEST151.101.195.6443192.168.11.1249366CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:55.790122986 CEST151.101.195.6443192.168.11.1249368CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:39:56.030694008 CEST151.101.195.6443192.168.11.1249369CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:03.592287064 CEST151.101.131.6443192.168.11.1249391CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:03.897537947 CEST151.101.131.6443192.168.11.1249392CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:04.959769964 CEST151.101.3.6443192.168.11.1249396CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:27.941834927 CEST151.101.3.6443192.168.11.1249397CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:28.161624908 CEST151.101.3.6443192.168.11.1249398CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:28.392731905 CEST151.101.3.6443192.168.11.1249399CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                    Apr 9, 2025 14:40:28.627963066 CEST151.101.3.6443192.168.11.1249400CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                    CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030

                    System Behavior

                    Start time (UTC):12:39:19
                    Start date (UTC):09/04/2025
                    Path:/usr/libexec/xpcproxy
                    Arguments:-
                    File size:44048 bytes
                    MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                    Start time (UTC):12:39:19
                    Start date (UTC):09/04/2025
                    Path:/usr/libexec/nsurlstoraged
                    Arguments:/usr/libexec/nsurlstoraged --privileged
                    File size:246624 bytes
                    MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                    Start time (UTC):12:39:20
                    Start date (UTC):09/04/2025
                    Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                    Arguments:-
                    File size:3722408 bytes
                    MD5 hash:8910349f44a940d8d79318367855b236
                    Start time (UTC):12:39:20
                    Start date (UTC):09/04/2025
                    Path:/usr/bin/curl
                    Arguments:/usr/bin/curl -t 2 -v --connect-timeout 10 -L --remote-name --insecure --silent --user-agent Mozilla/5.0 (Macintosh Intel Mac OS X 10_14_5) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.1 Safari/605.1.15 https://www.vysor.io/download/?return=https%3A%2F%2Fwww.vysor.io%2F
                    File size:185072 bytes
                    MD5 hash:2418204e23e2952e7995f1819a1f78f5
                    Start time (UTC):12:39:26
                    Start date (UTC):09/04/2025
                    Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                    Arguments:-
                    File size:3722408 bytes
                    MD5 hash:8910349f44a940d8d79318367855b236
                    Start time (UTC):12:39:26
                    Start date (UTC):09/04/2025
                    Path:/usr/bin/open
                    Arguments:/usr/bin/open /Users/bernard/Desktop/download/?return=https%3A%2F%2Fwww.vysor.io%2F
                    File size:105952 bytes
                    MD5 hash:34bd93241fa5d2aee225941b1ca14fa4
                    Start time (UTC):12:40:06
                    Start date (UTC):09/04/2025
                    Path:/usr/libexec/xpcproxy
                    Arguments:-
                    File size:44048 bytes
                    MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                    Start time (UTC):12:40:06
                    Start date (UTC):09/04/2025
                    Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                    Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                    File size:74048 bytes
                    MD5 hash:328beb81a2263449258057506bb4987f