Loading ...

Analysis Report

Overview

General Information

Joe Sandbox Version:20.0.0
Analysis ID:496112
Start time:09:31:07
Joe Sandbox Product:Cloud
Start date:13.02.2018
Overall analysis duration:0h 5m 38s
Localized Internet Anonymization:Successful Pool ID 'Switzerland'
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Sample URL:http://ik927.win/?a1648
Analysis system description:Windows 7 (Office 2010 SP2, Java 1.8.0_40, Flash 16.0.0.305, Acrobat Reader 11.0.08, Internet Explorer 11, Chrome 55, Firefox 43)
Number of analysed new started processes analysed:9
Number of new started drivers analysed:2
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies
  • HCA enabled
  • EGA enabled
  • HDC enabled
Detection:CLEAN
Classification:clean1.win@4/146@9/10
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
EGA Information:Failed
HDC Information:Failed
Cookbook Comments:
  • Adjust boot time
Warnings:
Show All
  • Exclude process from analysis (whitelisted): mscorsvw.exe, spsys.sys, sppsvc.exe, asyncmac.sys, WmiApSrv.exe, WMIADAP.exe, dllhost.exe
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtDeviceIoControlFile calls found.
  • Report size getting too big, too many NtEnumerateKey calls found.
  • Report size getting too big, too many NtEnumerateValueKey calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.


Detection

StrategyScoreRangeReportingDetection
Threshold10 - 100Report FP / FNclean


Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold20 - 5true
ConfidenceConfidence


Classification

Analysis Advice

Sample HTTP request are all non existing, likely the sample is no longer working
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Signature Overview

Click to jump to signature section


Networking:

barindex
Downloads compressed data via HTTPShow sources
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 13 Feb 2018 08:32:39 GMTServer: ApacheLast-Modified: Sun, 11 Feb 2018 19:12:44 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 2110Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 5b 73 d3 c8 12 7e ce f9 15 8d 60 37 76 11 df 6d 96 4a ec 6c 41 48 20 84 00 95 cb a6 f6 50 d4 d6 58 6a 4b 13 eb 62 46 23 3b 09 c9 3f d9 47 7e 03 4f bc f9 8f 6d cf 48 b2 25 db 24 f2 9e 87 63 b6 a2 d1 4c df a6 bb a7 e7 6b 6d f7 d1 ab 0f 7b 67 7f 7e dc 07 47 7a ee ee 7f e8 d7 d5 a3 ae 83 cc da ed 7a 28 19 2d c9 51 05 bf 44 7c dc 33 f6 02 5f a2 2f 2b 67 d7 23 34 c0 8c df 7a 86 c4 2b 59 53 8c 3b 60 3a 4c 84 28 7b e7 67 07 95 e7 06 89 04 e8 86 a6 e0 23 b9 3b 88 7c 53 f2 c0 07 1b e5 f9 c9 bb 8f 4c 30 52 80 a2 e4 d3 b3 0c 5f 05 ca 48 f8 60 a1 19 58 78 7e 72 58 2a 9d a0 bd 7f 35 d2 eb f0 14 36 7b 9b ea 6f a9 fa f4 f7 72 e9 d7 db 27 e5 cd 72 15 af d0 2c b9 81 c9 94 e0 6a 88 4c 98 4e f9 f6 f6 d3 96 1f b9 ee e7 f2 a7 c6 67 b8 bd dd dc 84 f2 ce 5d b7
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 13 Feb 2018 08:32:39 GMTServer: ApacheLast-Modified: Sun, 11 Feb 2018 19:12:44 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1501Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 58 5b 6f db 36 14 7e ce 80 fe 87 b3 1a 45 93 46 92 25 39 b2 63 05 05 8a a5 17 f4 61 e8 80 16 d8 de 06 5a a2 6c 2e 92 a8 52 74 93 34 e8 7f df 21 75 b5 2e 76 da 66 1d 50 0b b2 69 8a 3c 57 7e df 11 f9 22 d8 10 91 53 09 8f b7 32 32 cf 1f 5f 3c 7a f4 e8 97 e9 33 b8 7c ff 1e 5e f2 60 9b d0 54 c2 b3 a9 ea 55 f7 e4 a3 6b 4c 3e ce f0 3e c3 db 33 26 01 4f 25 0e 71 eb 16 3e 13 34 df c6 d2 a9 1a 6e d5 a8 1f 9d 55 0d af 6a cc e1 4e 89 07 08 59 9e c5 e4 d6 4f 79 4a b5 2d 5f d4 d7 8a 87 b7 e5 80 15 09 ae d6 82 6f d3 d0 87 ad 88 8f 2d 6b ca 12 b2 a6 f9 74 b5 b6 fe c9 d6 27 29 37 05 cd 28 91 17 dd 09 66 ce 3e 53 3f e0 9f a8 28 9f 45 68 b3 19 91 84 c5 b7 fe 07 b2 e1 09 31 e0 0d 4d e9 27 fc cd 49 9a 9b 39 15 2c 2a 07 27 44 ac 59 ea db e5 df 8c 84 21 4b d7 e5 f
Downloads filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low
Downloads files from webservers via HTTPShow sources
Source: global trafficHTTP traffic detected: GET /?a1648 HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/ios.css HTTP/1.1Accept: text/css, */*Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/loading.gif HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/ik.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih%2BZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCHntVG1uc7RU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: clients1.google.com
Source: global trafficHTTP traffic detected: GET /images/bg.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/fold.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/tick.png HTTP/1.1Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ik927.winConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ch1/ HTTP/1.1Accept: text/html, application/xhtml+xml, */*Referer: http://ik927.win/?a1648Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: link630.websiteConnection: Keep-Alive
Found strings which match to known social media urlsShow sources
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?appid=ie8&amp;command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.ar.search.yahoo.com/os?market=ar&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.au.search.yahoo.com/os?market=au&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.ca.search.yahoo.com/os?market=ca&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.de.search.yahoo.com/os?market=de&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.e1.search.yahoo.com/os?market=e1&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.es.search.yahoo.com/os?market=es&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.fr.search.yahoo.com/<^DVar equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.hk.search.yahoo. equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.hk.search.yahoo.com/os?market=hk&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.id.search.yahoo.com/os?market=id&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.in.search.yahoo.com/os?m equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.in.search.yahoo.com/os?market=in&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.it.search.yahoo.com/os?market=it&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.mx.search.yahoo.com/os?market=mx&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.my.search.yahoo.com/os?market=my&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.nz.search.yahoo.com/os?market=nz&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.ph.search.yahoo.com/os?market=ph&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.qc.search.yahoo.com/os?market=qc&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.sg.search.yahoo.com/os?market=sg&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.th.search.yahoo.com/os?market=th&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.tw.search.yahoo.com/os?market=tw&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.uk.search.yahoo.com/os?market=uk&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <SuggestionsURL>http://sugg-ie.vn.search.yahoo.com/os?market=vn&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ar.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ar.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ar.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://au.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://au.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://au.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://au.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://au.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://br.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://br.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://br.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://br.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://br.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ca.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ca.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ca.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ca.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ca.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://cf.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://cl.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://cl.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://cl.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://co.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://co.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://co.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://de.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://de.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://de.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://de.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://de.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://es.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://es.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://es.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://es.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://es.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://espanol.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://espanol.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://espanol.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://espanol.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://espanol.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://fr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://fr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://fr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://fr.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://fr.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://hk.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searc equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searchT equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://id.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://id.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://id.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={sear equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://in.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://in.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://it.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://it.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.search.yahoo.com/ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://kr.searchcenter.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={sea equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={seaa equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://nz.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://nz.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://nz.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://pe.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://pe.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://pe.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ph.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ph.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://qc.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://qc.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://qc.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ru.search.yahoo.com</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.cn.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=b2ie7</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=ie8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=yie7</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=yie7c</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=yie8ms</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://sg.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://sg.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://th.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://th.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://tw.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://tw.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://uk.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://uk.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ve.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ve.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://ve.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://vn.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: <URL>http://vn.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.co.jp/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://de.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://es.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://espanol.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ru.search.yahoo.com</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sads.myspace.com/</URL> equals www.myspace.com (Myspace)
Source: iexplore.exeString found in binary or memory: <URL>http://search.cn.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.co.jp</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
Source: iexplore.exeString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
Source: ikea[1].htm.7.drString found in binary or memory: <!-- End Facebook Pixel Code --> equals www.facebook.com (Facebook)
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: * Copyright 2011-2016 Twitter, Inc. equals www.twitter.com (Twitter)
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: * https://twitter.com/miketaylr/status/12228805301 equals www.twitter.com (Twitter)
Source: iexplore.exeString found in binary or memory: .yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: .yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: //search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: /fr.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: 3http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command={searchTerms}ght={ie:rowHeight}&sectionHeight={ie:sectionHeight}&FORM=IE8SSC&market=zh-cnENTSS&pc=MICB39} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: </SearchProviderUpgradeList>.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: Free Hotmail.url equals www.hotmail.com (Hotmail)
Source: iexplore.exeString found in binary or memory: L>http://id.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: L>http://ie.search.yahoo.com/os?appid=ie8&amp;command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: Twitter.urlx equals www.twitter.com (Twitter)
Source: iexplore.exeString found in binary or memory: Youtube.url equals www.youtube.com (Youtube)
Source: iexplore.exeString found in binary or memory: arch.yahoo.com equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: arch.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: ggestionsURL>http://sugg-ie.hk.search.yahoo.com/os?market=hk&amp;appid=ie8&amp;command={search equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: h.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms}} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cf.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p={searchTerms}&type=} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&command={SearchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.searchcenter.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ru.search.yahoo.com equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.cn.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico1Z equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b2ie7 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ie8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie7 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie7c equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie8ms equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.au.search.yahoo.com/os?market=au&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ca.search.yahoo.com/os?market=ca&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.de.search.yahoo.com/os?market=de&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.e1.search.yahoo.com/os?market=e1&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.es.search.yahoo.com/os?market=es&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.qc.search.yahoo.com/os?market=qc&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://th.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://th.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://vn.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://vn.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: jsURL>http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command={searchTerms}</n^DVes equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: login.yahoo.com equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: p://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: r.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: sURL>http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command={searchTerms}</n^DVes equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: {0633EE93-D776-472f-A0FF-E1416B8B2E3A}arch.yahoo.com equals www.yahoo.com (Yahoo)
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: ik927.win
Tries to download non-existing http data (HTTP/1.1 404 Not Found)Show sources
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Feb 2018 08:32:46 GMTServer: ApacheContent-Length: 328Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61
Urls found in memory or binary dataShow sources
Source: iexplore.exeString found in binary or memory: file:///C:/Users/user/AppData/Local/Microsoft/Windows/Temporary%20Internet%20Files/Content.IE5
Source: iexplore.exeString found in binary or memory: file:///C:/Users/user/Downloads/YourURL.txt
Source: iexplore.exeString found in binary or memory: file:///C:/Users/user/Downloads/YourURL.txtm
Source: iexplore.exeString found in binary or memory: ftp://
Source: verD712.tmp.6.drString found in binary or memory: http://
Source: iexplore.exeString found in binary or memory: http://%s.com
Source: iexplore.exeString found in binary or memory: http://)
Source: iexplore.exeString found in binary or memory: http://.exe
Source: iexplore.exeString found in binary or memory: http://G1
Source: iexplore.exeString found in binary or memory: http://amazon.fr/
Source: iexplore.exeString found in binary or memory: http://api.bing.com/o
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://api.bing.com/qsml.aspx?query=
Source: iexplore.exeString found in binary or memory: http://api.bing.com/qsml.aspx?query=http%3A%2F%2Fik927.win%2F%3Fa1648&maxwidth=32765&rowheight=20&se
Source: iexplore.exeString found in binary or memory: http://api.bingh
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ar.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ar.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ariadna.elmundo.es/
Source: iexplore.exeString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://arianna.libero.it/
Source: iexplore.exeString found in binary or memory: http://arianna.libero.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://asp.usatoday.com/
Source: iexplore.exeString found in binary or memory: http://asp.usatoday.com/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://au.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://au.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://auone.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://br.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://br.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://browse.guardian.co.uk/
Source: iexplore.exeString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
Source: ikea[1].htm.7.drString found in binary or memory: http://browsehappy.com/
Source: iexplore.exeString found in binary or memory: http://busca.buscape.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.buscape.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.estadao.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.igbusca.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.orange.es/
Source: iexplore.exeString found in binary or memory: http://busca.uol.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.uol.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://buscador.lycos.es/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com.br/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://buscador.terra.es/
Source: iexplore.exeString found in binary or memory: http://buscar.ozu.es/
Source: iexplore.exeString found in binary or memory: http://buscar.ya.com/
Source: iexplore.exeString found in binary or memory: http://busqueda.aol.com.mx/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ca.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ca.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://cerca.lycos.it/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cf.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://cgi.search.biglobe.ne.jp/
Source: iexplore.exeString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cl.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cl.search.yahoo.com/search?p=
Source: 8059E9A0D314877E40FE93D8CCFB3C69_847B63EE035E9B2BBE58BD7E06B46523.7.drString found in binary or memory: http://clients1.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih%2BZAQUSt0GFh
Source: iexplore.exeString found in binary or memory: http://clients1.google.com/ocsp0
Source: iexplore.exeString found in binary or memory: http://clients5.google.com/complete/search?hl=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cn.bing.com/favicon.ico
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cn.bing.com/search?q=
Source: iexplore.exeString found in binary or memory: http://cnet.search.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://co.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://co.search.yahoo.com/search?p=
Source: ios[1].css.7.drString found in binary or memory: http://colorzilla.com/gradient-editor/#f5ffe8
Source: ios[1].css.7.drString found in binary or memory: http://colorzilla.com/gradient-editor/#ffffff
Source: iexplore.exeString found in binary or memory: http://corp.naukri.com/
Source: iexplore.exeString found in binary or memory: http://corp.naukri.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://crl.comodo.net/UTN-USERFirst-Hardware.crl0q
Source: iexplore.exeString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: iexplore.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: iexplore.exeString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: iexplore.exe, 23B523C9E7746F715D33C6527C18EB9D.7.drString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl
Source: iexplore.exeString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: iexplore.exeString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: iexplore.exeString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: iexplore.exeString found in binary or memory: http://crl.usertrust.com/UTN-USERFirst-Object.crl0)
Source: iexplore.exeString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: iexplore.exeString found in binary or memory: http://crt.comodoca.com/UTNAddTrustServerCA.crt0$
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://css-discuss.incutio.com/wiki/Printing_Tables
Source: iexplore.exeString found in binary or memory: http://cybertrust.omniroot.com/repository.cfm0
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://daneden.me/animate
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://de.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://de.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://es.ask.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://es.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://es.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://esearch.rakuten.co.jp/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://espanol.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://espanol.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://espn.go.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://find.joins.com/
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://fontawesome.io
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://fontawesome.io/license
Source: iexplore.exeString found in binary or memory: http://fr.search.yahG
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://fr.search.yahoo.com/
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://fr.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://g.syD
Source: iexplore.exeString found in binary or memory: http://g.symcb.com/crls/gt
Source: iexplore.exeString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: 828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56.7.drString found in binary or memory: http://g.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSxtDkXkBa3l3lQEfFgudSiPNvt7gQUAPkqw0GRtsnCuD5V8sCXE
Source: iexplore.exeString found in binary or memory: http://g.symcd.com0
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://getbootstrap.com)
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://github.danielcardoso.net/load-awesome/)
Source: iexplore.exeString found in binary or memory: http://google.pchome.com.tw/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://hk.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://hk.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://home.altervista.org/
Source: iexplore.exeString found in binary or memory: http://home.altervista.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://id.seLYDV.y
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://id.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://id.search.yahoo.com/search?p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?command=
Source: iexplore.exeString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://ik927.win/?a164
Source: iexplore.exe, {530617E8-1098-11E8-B78D-B808CF8DE4D8}.dat.6.dr, ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://ik927.win/?a1648
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a16484
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a16488
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648D
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648DOMContentLoaded
Source: {530617E8-1098-11E8-B78D-B808CF8DE4D8}.dat.6.dr, ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://ik927.win/?a1648P
Source: {530617E8-1098-11E8-B78D-B808CF8DE4D8}.dat.6.drString found in binary or memory: http://ik927.win/?a1648Root
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648X
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648chTerms
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648http://ik927.win/?a1648http://ik927.win/?a1648
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648i
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648j
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648lt
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648ss
Source: notepad.exeString found in binary or memory: http://ik927.win/?a1648wn
Source: iexplore.exeString found in binary or memory: http://ik927.win/?a1648x?C:
Source: iexplore.exeString found in binary or memory: http://ik927.win/favicon.ico
Source: iexplore.exeString found in binary or memory: http://ik927.win/favicon.ico.googl
Source: iexplore.exeString found in binary or memory: http://ik927.win/favicon.icocko
Source: iexplore.exeString found in binary or memory: http://ik927.win/favicon.icoow
Source: iexplore.exeString found in binary or memory: http://ik927.win/favicon.icou
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/bg.jpg60-004
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/fold.jpg
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/fold.jpgD
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/fold.jpgI
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/fold.jpga
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.png
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.png&
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.png/
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.png8
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.pnggifs/jquery/1/jquery.min.js
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/ik.pngif
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/loading.gif
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/loading.gifg
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/loading.gifq
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/logo.png680S
Source: iexplore.exeString found in binary or memory: http://ik927.win/images/tick.png
Source: iexplore.exeString found in binary or memory: http://ik927.win/mbOtA
Source: iexplore.exeString found in binary or memory: http://ik927.win/zOtA
Source: iexplore.exeString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
Source: iexplore.exeString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
Source: iexplore.exeString found in binary or memory: http://images.monster.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://img.atlas.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
Source: iexplore.exeString found in binary or memory: http://in.search
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://in.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://in.searchSNIE8&amp;pc=MSNIE8&amp;s
Source: iexplore.exeString found in binary or memory: http://it.search.dada.net/
Source: iexplore.exeString found in binary or memory: http://it.search.dada.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://it.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://jobsearch.monster.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://kr.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://kr.search.yahoo.com/ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ei=UTF-8&fr=yie8ms&p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://kr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://kr.search.yahoo.com/search?p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://kr.searchcenter.yahoo.com/
Source: iexplore.exe, RSUSRKOT.htm.7.drString found in binary or memory: http://link630.website/ch1/
Source: iexplore.exeString found in binary or memory: http://list.taobao.com/
Source: iexplore.exeString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://livesearch.msn.co.kr/
Source: iexplore.exeString found in binary or memory: http://livesearch.msn.co.kr/ETI
Source: iexplore.exeString found in binary or memory: http://livesearch.msn.co.kr/cko
Source: iexplore.exeString found in binary or memory: http://mail.live.com/
Source: iexplore.exeString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://malaysia.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://msk.afisha.ru/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://mx.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://nz.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://nz.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ocnsearch.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0%
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0-
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0/
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com05
Source: iexplore.exe, 6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1.7.dr, 6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04.6.drString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%
Source: iexplore.exeString found in binary or memory: http://ocsp.digicert.com0:
Source: iexplore.exeString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/Omniroot2025.crl
Source: iexplore.exeString found in binary or memory: http://ocsp.entrust.net03
Source: iexplore.exeString found in binary or memory: http://ocsp.entrust.net0D
Source: 50D6B15D9F2DCE1EDBB0C098625FBE47_281AC807DE0FEF15F2CA9911FE760A9B.6.drString found in binary or memory: http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBQphfxhPb4vsBIPXkIOTJ7D1Z79fAQUCP4ln3TqhwTCvLuOq
Source: iexplore.exeString found in binary or memory: http://ocsp.msocsp.com0
Source: iexplore.exeString found in binary or memory: http://openimage.interpark.com/interpark.ico
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: iexplore.exeString found in binary or memory: http://p.zhongsou.com/
Source: iexplore.exeString found in binary or memory: http://p.zhongsou.com/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://pe.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://pe.search.yahoo.com/search?p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ph.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://pki.google.com/GIAG2.crl0
Source: iexplore.exeString found in binary or memory: http://pki.google.com/GIAG2.crt0
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://price.ru/
Source: iexplore.exeString found in binary or memory: http://price.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://qc.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://qc.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://recherche.linternaute.com/
Source: iexplore.exeString found in binary or memory: http://recherche.tf1.fr/
Source: iexplore.exeString found in binary or memory: http://recherche.tf1.fr/favicon.ico
Source: iexplore.exeString found in binary or memory: http://rover.ebay.com
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ru.search.yahoo.com
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://sads.myspace.com/
Source: iexplore.exeString found in binary or memory: http://search-dyn.tiscali.it/
Source: iexplore.exeString found in binary or memory: http://search.about.com/
Source: iexplore.exeString found in binary or memory: http://search.alice.it/
Source: iexplore.exeString found in binary or memory: http://search.alice.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.aol.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.aol.com/
Source: iexplore.exeString found in binary or memory: http://search.aol.in/
Source: iexplore.exeString found in binary or memory: http://search.atlas.cz/
Source: iexplore.exeString found in binary or memory: http://search.auction.co.kr/
Source: iexplore.exeString found in binary or memory: http://search.auone.jp/
Source: iexplore.exeString found in binary or memory: http://search.books.com.tw/
Source: iexplore.exeString found in binary or memory: http://search.books.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.centrum.cz/
Source: iexplore.exeString found in binary or memory: http://search.centrum.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.chol.com/
Source: iexplore.exeString found in binary or memory: http://search.chol.com/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.cn.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://search.daum.net/
Source: iexplore.exeString found in binary or memory: http://search.daum.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.dreamwiz.com/
Source: iexplore.exeString found in binary or memory: http://search.dreamwiz.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.ebay.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.ebay.com/
Source: iexplore.exeString found in binary or memory: http://search.ebay.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.ebay.de/
Source: iexplore.exeString found in binary or memory: http://search.ebay.es/
Source: iexplore.exeString found in binary or memory: http://search.ebay.fr/
Source: iexplore.exeString found in binary or memory: http://search.ebay.in/
Source: iexplore.exeString found in binary or memory: http://search.ebay.it/
Source: iexplore.exeString found in binary or memory: http://search.empas.com/
Source: iexplore.exeString found in binary or memory: http://search.empas.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.espn.go.com/
Source: iexplore.exeString found in binary or memory: http://search.gamer.com.tw/
Source: iexplore.exeString found in binary or memory: http://search.gamer.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.gismeteo.ru/
Source: iexplore.exeString found in binary or memory: http://search.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://search.goo.ne.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.hanafos.com/
Source: iexplore.exeString found in binary or memory: http://search.hanafos.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.interpark.com/
Source: iexplore.exeString found in binary or memory: http://search.ipop.co.kr/
Source: iexplore.exeString found in binary or memory: http://search.ipop.co.kr/favicon.ico
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&q=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&q=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?FORM=n
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.live.com/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=AS5er
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=AS6
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=CBPW
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=IE7BOX&src=%7Breferrer:source?%7D
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=IE7RE&src=%7Breferrer:source?%7DkM
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&FORM=MSNIE7&src=%7Breferrer:source?%7D
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&Form=IE8SRC&src=%7Breferrer:source%7D
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&mkt=%7BLanguage%7D&FORM=IE8SRC&src=%7Breferr
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&src=%7Breferrer:source?%7D&Form=IE8SRC
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&src=%7Breferrer:source?%7Dg
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7BsearchTerms%7D&src=IE-SearchBox&Form=IE8SRCz=
Source: iexplore.exeString found in binary or memory: http://search.livedoor.com/
Source: iexplore.exeString found in binary or memory: http://search.livedoor.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.lycos.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.lycos.com/
Source: iexplore.exeString found in binary or memory: http://search.lycos.com/favicon.ico
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7BsearchTerms%7D&FORM=AS5
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7BsearchTerms%7D&FORM=AS6N
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7BsearchTerms%7D&FORM=CBPWX
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7BsearchTerms%7D&FORM=AS5
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7BsearchTerms%7D&FORM=AS6
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7BsearchTerms%7D&FORM=CBPWj
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.msn.com/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7BsearchTerms%7D&FORM=AS53
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7BsearchTerms%7D&FORM=AS6
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7BsearchTerms%7D&FORM=CBPW
Source: iexplore.exeString found in binary or memory: http://search.nate.com/
Source: iexplore.exeString found in binary or memory: http://search.naver.com/
Source: iexplore.exeString found in binary or memory: http://search.naver.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.nifty.com/
Source: iexplore.exeString found in binary or memory: http://search.orange.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.orange.co.uk/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.rediff.com/
Source: iexplore.exeString found in binary or memory: http://search.rediff.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.seznam.cz/
Source: iexplore.exeString found in binary or memory: http://search.seznam.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.sify.com/
Source: iexplore.exeString found in binary or memory: http://search.yahoo.co.jp
Source: iexplore.exeString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.yahoo.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico1Z
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
Source: iexplore.exeString found in binary or memory: http://search.yam.com/
Source: iexplore.exeString found in binary or memory: http://search1.taobao.com/
Source: iexplore.exeString found in binary or memory: http://search2.estadao.com.br/
Source: iexplore.exeString found in binary or memory: http://searchresults.news.com.au/
Source: iexplore.exeString found in binary or memory: http://service2.bfast.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sg.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://sitesearch.timesonline.co.uk/
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://snook.ca/archives/html_and_css/hiding-content-for-accessibility
Source: iexplore.exeString found in binary or memory: http://so-net.search.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://suche.aol.de/
Source: iexplore.exeString found in binary or memory: http://suche.freenet.de/
Source: iexplore.exeString found in binary or memory: http://suche.freenet.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://suche.lycos.de/
Source: iexplore.exeString found in binary or memory: http://suche.t-online.de/
Source: iexplore.exeString found in binary or memory: http://suche.web.de/
Source: iexplore.exeString found in binary or memory: http://suche.web.de/favicon.ico
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.au.search.yahoo.com/os?market=au&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.au.search.yahoo.com/os?market=au&appid=ie8&command=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.ca.search.yahoo.com/os?market=ca&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ca.search.yahoo.com/os?market=ca&appid=ie8&command=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.de.search.yahoo.com/os?market=de&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.de.search.yahoo.com/os?market=de&appid=ie8&command=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.e1.search.yahoo.com/os?market=e1&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.e1.search.yahoo.com/os?market=e1&appid=ie8&command=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.es.search.yahoo.com/os?market=es&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.es.search.yahoo.com/os?market=es&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.ya%YDVco
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?m
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&appid=ie8&command=
Source: Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.qc.search.yahoo.com/os?market=qc&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.qc.search.yahoo.com/os?market=qc&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&appid=ie8&command=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://th.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://treyresearch.net
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://tw.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://udn.com/
Source: iexplore.exeString found in binary or memory: http://udn.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://uk.ask.com/
Source: iexplore.exeString found in binary or memory: http://uk.ask.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p=
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p=
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://uk.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://vachercher.lycos.fr/
Source: iexplore.exe, Kno7B34.tmp.6.dr, known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ve.search.yahoo.com/
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://ve.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://video.globo.com/
Source: iexplore.exeString found in binary or memory: http://video.globo.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://vn.sear
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://vn.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://web.ask.com/
Source: iexplore.exeString found in binary or memory: http://www.%s.com
Source: iexplore.exeString found in binary or memory: http://www.abril.com.br/
Source: iexplore.exeString found in binary or memory: http://www.abril.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.alarabiya.net/
Source: iexplore.exeString found in binary or memory: http://www.alarabiya.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.amazon.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.amazon.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
Source: iexplore.exeString found in binary or memory: http://www.amazon.de/
Source: iexplore.exeString found in binary or memory: http://www.aol.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.arrakis.com/
Source: iexplore.exeString found in binary or memory: http://www.arrakis.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.asharqalawsat.com/
Source: iexplore.exeString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ask.com/
Source: iexplore.exeString found in binary or memory: http://www.auction.co.kr/auction.ico
Source: iexplore.exeString found in binary or memory: http://www.b
Source: iexplore.exeString found in binary or memory: http://www.baidu.com/
Source: iexplore.exeString found in binary or memory: http://www.baidu.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.bin
Source: iexplore.exeString found in binary or memory: http://www.bing.cok
Source: iexplore.exeString found in binary or memory: http://www.bing.com/Q
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://www.bing.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.ico648
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoE3A
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoGecko
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoH1
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoQ3
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoZ3
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoarchTerms
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icod0
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icofload
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoin7.xml
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icol
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoloads/YourURL.txtsarchBox&FORM=IESR02
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icom3
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoo
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoorer
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoow
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icose
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/default.aspx
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/geotager.aspx
Source: iexplore.exeString found in binary or memory: http://www.bing.com/safety/warning
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search
Source: known_providers_download_v1[1].xml.6.drString found in binary or memory: http://www.bing.com/search?q=
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7BsearchTerms%7D&FORM=IE8SRC
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7BsearchTerms%7D&src=IE-SearchBox&FORM=IE11SR
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7BsearchTerms%7D&src=IE-SearchBox&FORM=IE8SRC
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7BsearchTerms%7D&src=IE-SearchBox&FORM=IESR02&pc=UE14
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=&src=IE-SearchBox&FORM=IESR02
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=&src=IE-SearchBox&FORM=IESR02l
Source: iexplore.exeString found in binary or memory: http://www.bing.com/searchB
Source: iexplore.exeString found in binary or memory: http://www.bing.com/searchBing2:
Source: iexplore.exeString found in binary or memory: http://www.cdiscount.com/
Source: iexplore.exeString found in binary or memory: http://www.cdiscount.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ceneo.pl/
Source: iexplore.exeString found in binary or memory: http://www.ceneo.pl/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
Source: iexplore.exeString found in binary or memory: http://www.cjmall.com/
Source: iexplore.exeString found in binary or memory: http://www.cjmall.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.clarin.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.cnet.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.cnet.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.d
Source: iexplore.exeString found in binary or memory: http://www.dailymail.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: iexplore.exeString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: iexplore.exeString found in binary or memory: http://www.etmall.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.etmall.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.excite.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.expedia.com/
Source: iexplore.exeString found in binary or memory: http://www.expedia.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.gismeteo.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.gmarket.co.kr/
Source: iexplore.exeString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.google.co.in/
Source: iexplore.exeString found in binary or memory: http://www.google.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.google.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.google.com.br/
Source: iexplore.exeString found in binary or memory: http://www.google.com.sa/
Source: iexplore.exeString found in binary or memory: http://www.google.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.google.com/
Source: iexplore.exeString found in binary or memory: http://www.google.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.google.cz/
Source: iexplore.exeString found in binary or memory: http://www.google.de/
Source: iexplore.exeString found in binary or memory: http://www.google.es/
Source: iexplore.exeString found in binary or memory: http://www.google.fr/
Source: iexplore.exeString found in binary or memory: http://www.google.it/
Source: iexplore.exeString found in binary or memory: http://www.google.pl/
Source: iexplore.exeString found in binary or memory: http://www.google.ru/
Source: iexplore.exeString found in binary or memory: http://www.google.si/
Source: iexplore.exeString found in binary or memory: http://www.iask.com/
Source: iexplore.exeString found in binary or memory: http://www.iask.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.kkbox.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.linternaute.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.maktoob.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.mercadolibre.com.mx/
Source: iexplore.exeString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.mercadolivre.com.br/
Source: iexplore.exeString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.merlin.com.pl/
Source: iexplore.exeString found in binary or memory: http://www.merlin.com.pl/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
Source: iexplore.exeString found in binary or memory: http://www.msn.com/D
Source: iexplore.exeString found in binary or memory: http://www.msn.com/j
Source: iexplore.exeString found in binary or memory: http://www.mtv.com/
Source: iexplore.exeString found in binary or memory: http://www.mtv.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.myspace.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.najdi.si/
Source: iexplore.exeString found in binary or memory: http://www.najdi.si/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.nate.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.neckermann.de/
Source: iexplore.exeString found in binary or memory: http://www.neckermann.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.news.com.au/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.nifty.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.orange.fr/
Source: iexplore.exeString found in binary or memory: http://www.otto.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ozon.ru/
Source: iexplore.exeString found in binary or memory: http://www.ozon.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ozu.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.paginasamarillas.es/
Source: iexplore.exeString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.pchome.com.tw/favicon.ico
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://www.phpied.com/delay-loading-your-print-css/
Source: iexplore.exeString found in binary or memory: http://www.priceminister.com/
Source: iexplore.exeString found in binary or memory: http://www.priceminister.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.public-trust.com/CPS/OmniRoot.html0
Source: iexplore.exeString found in binary or memory: http://www.public-trust.com/cgi-bin/CRL/2018/cdp.crl0
Source: iexplore.exeString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.rambler.ru/
Source: iexplore.exeString found in binary or memory: http://www.rambler.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.recherche.aol.fr/
Source: iexplore.exeString found in binary or memory: http://www.rtl.de/
Source: iexplore.exeString found in binary or memory: http://www.rtl.de/favicon.ico
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: http://www.sanbeiji.com/archives/953
Source: iexplore.exeString found in binary or memory: http://www.servicios.clarin.com/
Source: iexplore.exeString found in binary or memory: http://www.shopzilla.com/
Source: iexplore.exeString found in binary or memory: http://www.sify.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.sogou.com/
Source: iexplore.exeString found in binary or memory: http://www.sogou.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.soso.com/
Source: iexplore.exeString found in binary or memory: http://www.soso.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.t-online.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.taobao.com/
Source: iexplore.exeString found in binary or memory: http://www.taobao.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.target.com/
Source: iexplore.exeString found in binary or memory: http://www.target.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tchibo.de/
Source: iexplore.exeString found in binary or memory: http://www.tchibo.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tesco.com/
Source: iexplore.exeString found in binary or memory: http://www.tesco.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tiscali.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.univision.com/
Source: iexplore.exeString found in binary or memory: http://www.univision.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.usertrust.com1
Source: iexplore.exeString found in binary or memory: http://www.walmart.com/
Source: iexplore.exeString found in binary or memory: http://www.walmart.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.weather.com/
Source: iexplore.exeString found in binary or memory: http://www.weather.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ya.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.yam.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.yandex.ru/
Source: iexplore.exeString found in binary or memory: http://www.yandex.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www3.fnac.com/
Source: iexplore.exeString found in binary or memory: http://www3.fnac.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
Source: iexplore.exeString found in binary or memory: http://yellowpages.superpages.com/
Source: iexplore.exeString found in binary or memory: http://yellowpages.superpages.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://z.about.com/m/a08.ico
Source: iexplore.exeString found in binary or memory: https://
Source: iexplore.exeString found in binary or memory: https://ajax.googleapis.com/
Source: iexplore.exe, RSUSRKOT.htm.7.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1/jquery.min.js
Source: iexplore.exeString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1/jquery.min.js3ktA
Source: iexplore.exeString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1/jquery.min.jsPjtA
Source: iexplore.exeString found in binary or memory: https://ajax.googleapis.com/gw
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/checkouts/ch/ikea/S%C3%A4ker%20betalning_files/81df407.css
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/checkouts/ch/ikea/fonts/glyphicons-halflings-regular.ttf
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/favicon.ico
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/favicon.icod
Source: iexplore.exe, ikea[1].htm.7.drString found in binary or memory: https://easywebcreator.eu/securepayment.php
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.php-.EV
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.php/securepayment.phpe
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.php5.EV
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpM.EVB%
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpb
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpe
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpe.EV5
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpeasywebcreator.eu/securepayment.phpH
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpj
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpkea/ik927.win%2F%3Fa1648&maxwidth=32765&rowheight=ie:rowH
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpmodernizrmodernizr
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpmodernizrmodernizr/ikea/
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpmodernizrmodernizr3
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phppX
Source: iexplore.exeString found in binary or memory: https://easywebcreator.eu/securepayment.phpy.EV(
Source: iexplore.exeString found in binary or memory: https://en.wikipedia.org/wiki/XSLT/Muenchian_grouping
Source: iexplore.exeString found in binary or memory: https://example.com
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/issues/440
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://github.com/sachinchoolur/lightslider
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://html5boilerplate.com/
Source: ikea[1].htm.7.drString found in binary or memory: https://i.imgur.com/5Oxsj1P.png
Source: ikea[1].htm.7.drString found in binary or memory: https://i.imgur.com/CSMB8pH.jpg
Source: iexplore.exeString found in binary or memory: https://keenoffers.com/ch/ikea/
Source: iexplore.exeString found in binary or memory: https://keenoffers.com/ch/ikea/IKEA%20Gavekort_files/81df407.css
Source: iexplore.exeString found in binary or memory: https://keenoffers.com/ch/ikea/IKEA%20Gavekort_files/shim-ext.css
Source: iexplore.exeString found in binary or memory: https://keenoffers.com/ch/ikea/lor
Source: iexplore.exeString found in binary or memory: https://keenoffers.com/favicon.ico
Source: ikea[1].htm.7.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css
Source: ikea[1].htm.7.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.4.0/css/font-awesome.min.css
Source: iexplore.exeString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: ikea[1].htm.7.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: ikea[1].htm.7.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: iexplore.exeString found in binary or memory: https://secure.comodo.com/CPS0
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://twitter.com/miketaylr/status/12228805301
Source: iexplore.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: ~DF4334B504D4F7ACCA.TMP.6.drString found in binary or memory: https://www.drupal.org/node/897638
Source: iexplore.exeString found in binary or memory: https://www.example.com.
Source: iexplore.exeString found in binary or memory: https://www.geotrust.com/resources/repository0
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49236
Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 49231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49245
Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
Source: unknownNetwork traffic detected: HTTP traffic on port 49225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
Social media urls found in memory dataShow sources
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/favicon.ico

System Summary:

barindex
Found graphical window changes (likely an installer)Show sources
Source: Window RecorderWindow detected: More than 3 window changes detected
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dll
Binary contains paths to debug symbolsShow sources
Source: Binary string: 86\ship\0\msohev.dll\bbtopt\msohevO.pdb source: iexplore.exe
Source: Binary string: t:\misc_hev\x86\ship\0\msohev.pdb source: iexplore.exe
Classification labelShow sources
Source: classification engineClassification label: clean1.win@4/146@9/10
Creates files inside the user directoryShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\History\Low
Creates temporary filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DF4A982881B52081DD.TMP
Reads ini filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.ini
Reads software policiesShow sources
Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Spawns processesShow sources
Source: unknownProcess created: C:\Windows\System32\notepad.exe 'C:\Windows\system32\NOTEPAD.EXE' C:\Users\user\Downloads\YourURL.txt
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe'
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3844 CREDAT:275457 /prefetch:2
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3844 CREDAT:275457 /prefetch:2
Uses an in-process (OLE) Automation serverShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32

HIPS / PFW / Operating System Protection Evasion:

barindex
May try to detect the Windows Explorer process (often used for injection)Show sources
Source: notepad.exe, iexplore.exeBinary or memory string: Progman
Source: notepad.exe, iexplore.exeBinary or memory string: Program Manager
Source: notepad.exe, iexplore.exeBinary or memory string: Shell_TrayWnd

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a deviceShow sources
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Downloads\YourURL.txt VolumeInformation

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 496112 URL: http://ik927.win/?a1648 Startdate: 13/02/2018 Architecture: WINDOWS Score: 1 14 prod.imgur.map.fastlylb.net 2->14 16 ocsp-ds.ws.symantec.com.edgekey.net 2->16 18 19 other IPs or domains 2->18 6 iexplore.exe 38 110 2->6         started        9 notepad.exe 2->9         started        process3 dnsIp4 20 cs9.wpc.v0cdn.net 93.184.221.200, 443, 49184, 49185 EDGECAST-MCICommunicationsServicesIncdbaVerizonB European Union 6->20 22 e11290.dspg.akamaiedge.net 2.20.217.186, 443, 49168, 49169 AKAMAI-ASN1US European Union 6->22 24 192.168.1.60 unknown unknown 6->24 11 iexplore.exe 11 125 6->11         started        process5 dnsIp6 26 ik927.win 198.54.115.167, 49175, 49176, 49177 NAMECHEAP-NET-NamecheapIncUS United States 11->26 28 clients.l.google.com 172.217.19.174, 49183, 80 GOOGLE-GoogleIncUS United States 11->28 30 5 other IPs or domains 11->30

Simulations

Behavior and APIs

TimeTypeDescription
09:31:46API Interceptor1867x Sleep call for process: iexplore.exe modified from: 60000ms to: 100ms

Antivirus Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Domains

SourceDetectionCloudLink
keenoffers.com0%virustotalBrowse
googleapis.l.google.com0%virustotalBrowse
e8218.dscb1.akamaiedge.net0%virustotalBrowse
e6845.dscb1.akamaiedge.net0%virustotalBrowse

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Unpacked PEs

No yara matches

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

Dropped Files

No context

Screenshot

windows-stand

Startup

  • System is w7_1
  • notepad.exe (PID: 3800 cmdline: 'C:\Windows\system32\NOTEPAD.EXE' C:\Users\user\Downloads\YourURL.txt MD5: A4F6DF0E33E644E802C8798ED94D80EA)
  • iexplore.exe (PID: 3844 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: EE79D654A04333F566DF07EBDE217928)
    • iexplore.exe (PID: 3892 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3844 CREDAT:275457 /prefetch:2 MD5: EE79D654A04333F566DF07EBDE217928)
  • cleanup

Created / dropped Files

C:\Users\user~1\AppData\Local\Temp\Kno7B34.tmp
File Type:XML document text
Size (bytes):90518
Entropy (8bit):5.363150872510243
Encrypted:false
MD5:002D5646771D31D1E7C57990CC020150
SHA1:A28EC731F9106C252F313CCA349A68EF94EE3DE9
SHA-256:1E2E25BF730FF20C89D57AA38F7F34BE7690820E8279B20127D0014DD27B743F
SHA-512:689E90E7D83EEF054A168B98BA2B8D05AB6FF8564E199D4089215AD3FE33440908E687AA9AD7D94468F9F57A4CC19842D53A9CD2F17758BDADF0503DF63629C6
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\www7332.tmp
File Type:ASCII text, with CRLF line terminators
Size (bytes):324
Entropy (8bit):4.872866254997386
Encrypted:false
MD5:5DDF93B98C5AE2C79C09BFA87363078D
SHA1:71BA59BB8429DFA73A5DD73502E0098A6308CF1E
SHA-256:F5E35EA56DBF3FDB1A6EDC8C4B26B170FE9512F8DDDAE56353B5DD03D6FB1386
SHA-512:5EA667BE4746FAF1AF72149D2C18B3BE72C7379ABE95E42140C266B531D6E2FAF4ECD9F8C31B03F82AA578240AAC863E2EAFBD17700425757B749784877CD862
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\www7372.tmp
File Type:ASCII text, with CRLF line terminators
Size (bytes):411
Entropy (8bit):4.951621068409854
Encrypted:false
MD5:480D8EF58C50B63649CA2A11A6DD21CA
SHA1:FF65A43FC6514B94D815E123DCC87543DFEB3509
SHA-256:A0E38252764186742D382B06CDF904BB849EA9C84A19C22B7380F32089735228
SHA-512:8F07279D9234D17C8D2F890F18D6D07A64F22002B39B51956F2DAFD38D6EF46C261B7F756B858108CC996A95A7CE92F8AD08ADABF996B81291E49CD247D32AE0
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\www73C1.tmp
File Type:ASCII text, with CRLF line terminators
Size (bytes):452
Entropy (8bit):4.9927327575549
Encrypted:false
MD5:431CE3C728B963E531AC57ED03AD7885
SHA1:4E59DD95CB200BD87778F26DE2C078D943BD0532
SHA-256:928B92D61A40EC12A97B69BFD1743747EEEFBB07CD5C91BD5F4C3A1FAF6A64F1
SHA-512:7F0A79E04A7C0471631B54E38E3377E041B221E7A891278ADA5ECEFE2367AB728F8FE3F5A71DA1815C23800CC5028BFCB6B3A7936142241D5DD732D05DEEC11B
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\www7DD5.tmp
File Type:ASCII text, with CRLF line terminators
Size (bytes):752
Entropy (8bit):4.99700067863974
Encrypted:false
MD5:6997211BDCC6FFB83C24153C5FF45FF8
SHA1:5753D953EDA2ADA640779E282C19E37F159AED09
SHA-256:A7F9A28D672F9F78C0F950F0262EE8AF2DFDD6E31AE3881C2038D8277522A4B9
SHA-512:BED2B6004038841804D8082C48D8CB4C45FC185AF94FAFF8DA00FC3C10CFBC711408FC5CDE1118E67D7483FE33376447C892E00FB11232D9BE9207B252E70DBB
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\www7DD5.tmp:favicon
File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
Size (bytes):474
Entropy (8bit):6.1480026084285395
Encrypted:false
MD5:B296C9568BE4B40F54525532DA56A3CE
SHA1:F4B7D1E31B78D81A9740049F951E27745CE921CB
SHA-256:27D67BA98E8641B6A8B5BB9CCDA13FAB5B0E0C8D231311BD39C4915DC71B3159
SHA-512:AF25BC3A74CF1B4F914BB54D65A834020CF81DF369B6892E546EF51DB5A58769B44BA2E33C7B29C3D4B23454F75007E9EB88F454CF51459DB2099F361E3272A9
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\~DF1F4297B7B5749F27.TMP
File Type:data
Size (bytes):25441
Entropy (8bit):4.018866665469243
Encrypted:false
MD5:1C8A1DF40861EF78A6642610E1902942
SHA1:B99926418DD193EE5BCB1AFD4DEC06CC13538910
SHA-256:E5C1E6ED1B46D6D53F093ABCB6C2FDF59C684D101D2F0D55E009ED4327B9A869
SHA-512:5CF8C7AFE6D16699264A05625F65477350A1B124E554EAD9980FD1CDE243083F0D9BB2213424D0A6D4BF85F037888007C5E8C1F70F81CED212A3AE98EAE4E681
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\~DF4334B504D4F7ACCA.TMP
File Type:FoxPro FPT, blocks size 258, next free block index 16711424
Size (bytes):336095
Entropy (8bit):5.4335337661374865
Encrypted:false
MD5:D41561558D86339535A0CA284ACBB05F
SHA1:6654F08C595D4A2B78C451A4F1F4FA77F10BCA8A
SHA-256:1C54EFF39E87BFF342841BC39E34A40F6F2B5300DA68EEBE166E026554220761
SHA-512:6A65166875C042F771224F5E7AE384FD708B062F60AA6BC263C186FB0128C79E72E5B8BD20B667A6B41380C07B3D6A95E1FA081E5F16752F2E2B46AC445BBD59
Malicious:false
Reputation:low
C:\Users\user~1\AppData\Local\Temp\~DF4A982881B52081DD.TMP
File Type:FoxPro FPT, blocks size 258, next free block index 16711424
Size (bytes):13029
Entropy (8bit):2.5596533633303524
Encrypted:false
MD5:669CB2AB7B18946B597EA07E653A1E6E
SHA1:5D8D6D20B8D673C9B8102228DF4BF0BA37D5E684
SHA-256:EBE8D50406212B4CFE4D2C150E8B54C32F58CFB6E814C0B0FD43D09BB49078C9
SHA-512:3A7A6DE164238B80B8550615F97573F24F922A192DBF078F579B205EAAA5B6A58FB7187FBE903466A7E57247438C6AFB319C580F1FEB7F69641FD65A53BD6DBE
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1BB09BEEC155258835C193A7AA85AA5B_940E452E20B0168EEB754C6CB5110C78
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D
File Type:data
Size (bytes):325
Entropy (8bit):6.560686450148645
Encrypted:false
MD5:430150EF3C8C5AC450DD42999FC76128
SHA1:57DD6590848E02DB0B245DE7111E788B24A11975
SHA-256:BD10DF5B3344A7B3772DA41258B410F0C2B8E0D4196200049BB7F92ACC86A794
SHA-512:EFAAEF79EB916851F457CAE7516BF3A6ABF410AD6E92624091FA8083FFCB21AE3232B004632009DA31B430F3D7F4D8733A1B08A9D1C433D04744DD2346439140
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\50D6B15D9F2DCE1EDBB0C098625FBE47_281AC807DE0FEF15F2CA9911FE760A9B
File Type:data
Size (bytes):1831
Entropy (8bit):7.546369666448644
Encrypted:false
MD5:D809A211CEE862DEF8191B87D4C7F728
SHA1:63B9E1D23EF8952EC424728A38DF317D91A1B970
SHA-256:734FDB25441FBEA6D14C9D0C0E0977C4967417FCA34B3A56EA3B1EB73C5404FA
SHA-512:935135ADD7E7DB47038A0A98E120F92143C375328438A6B9A45CC83C9208595370D6C8DD0B9FFDF851581E92198A2962F053329B1B655EDDF2006ECE39FF4D48
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD
File Type:data
Size (bytes):781
Entropy (8bit):7.472175429837939
Encrypted:false
MD5:F0589A2FC63E3EB67AF9D5ACF2E617F3
SHA1:6681278A3470B9A9F46FDD8B48CCD0FA8DE6C3CB
SHA-256:354A868EDF9F14C6B4DCC3F96B97BC697E2657B133B202CFFE7DC3C7F3FB49D1
SHA-512:15D114073C916ACD03EF05FE0ECCF7959DAADA1894C8CCA4B3207ECD3490BDDB32B0926DD8E6EFB6B26B5D98F8A3DE4366178B3BF566117BC6C437CA0634CF36
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1
File Type:data
Size (bytes):471
Entropy (8bit):7.193148946101961
Encrypted:false
MD5:50297CAABCD3D971B8E095BCFF152261
SHA1:3B2D3DB96BBECDFB1114D2992E28B6A4CD3B5823
SHA-256:223BAF3726CE2E7D65B9C5B6E90D1E7DDDB7EDC8E6A61AB269DB11CA9FA87A6C
SHA-512:2137542DEBE12399F67D17D757A3817364EB08563B83C9A5EB9B31373118FE50697364A43540D12769A6DBB2F543300E694AF6D411FC2FAB612D5508C85BD88E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
File Type:data
Size (bytes):471
Entropy (8bit):7.157462301898582
Encrypted:false
MD5:B93B055F18ED02AC65402253BFA21777
SHA1:77E49C843005A144BE3DE9485B1F9BC4E5A9126D
SHA-256:A2649B55B45DF55AC2A8374490B428AD312A749BDA88AA21B6C800DCE6AD4CED
SHA-512:1A7E8C92A1516E9B2E224E239C29EA395C615585A429B5FDF66B794DBBE6336C2BCE435ACD4F145563E5ACB4EDDBE001566E1BB345BF9F6F5EAE0341B9AAB2A6
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7396C420A8E1BC1DA97F1AF0D10BAD21
File Type:data
Size (bytes):609
Entropy (8bit):7.017058728695798
Encrypted:false
MD5:D5A0ED349C715D08833377BC8AABB5B9
SHA1:44FC6B75B20C093FD5DFBCE865ADB9AB4F3D36EF
SHA-256:957D4CD0E064729F1782DED9EC2852DB95D6F6C4D606C15771ED5F677FCEF329
SHA-512:C570B335C6ECCD662EE3E095D4BAADBF341C81A711FA62B27A4ED6F9557434185811D914C411FCAED19D050FF8DCA600A03C1236BACAEC0939300F8D2D4E6725
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8059E9A0D314877E40FE93D8CCFB3C69_847B63EE035E9B2BBE58BD7E06B46523
File Type:data
Size (bytes):463
Entropy (8bit):7.16526903225104
Encrypted:false
MD5:2AE0DB82A09724B65712663847EA6899
SHA1:473405CF357D96BE54DF5382EA5ECACB85E6437C
SHA-256:0ED57EA3961D7022EB8053AAFBB129FBA87D8F05B7203C5C329B2039D1D73B63
SHA-512:1AF7CF6AC679E5CBC64E4C2F00AD7A749634C052323C4E2A9A22EC11C0F323ED8011DE97108321CFB5F8D8C155DB738F2E3A5589FD6DBF3CEEDAF53B6499A715
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56
File Type:data
Size (bytes):1391
Entropy (8bit):7.540083434631632
Encrypted:false
MD5:DAB664D03E303A7B1DEBA30189C57D23
SHA1:1A87B2335FC304A7783B6F7FFDB5FF97367D30DE
SHA-256:A420898C491AA5011BE91B1F128D5401A72F65F88F6DB5DB605ABDE5677FB03D
SHA-512:D10DDE6A370B4990F1DF0947A467A0FAB5EEE907F5AE457D820C31ECBF65213FF3841C5522F54F5013BEE86FDB6A9547A3DFDC24BE73BEA14A17465727ECF8A6
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1BB09BEEC155258835C193A7AA85AA5B_940E452E20B0168EEB754C6CB5110C78
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D
File Type:data
Size (bytes):584
Entropy (8bit):3.3403205269314866
Encrypted:false
MD5:3B8D893D8CEE0DF8CE16D81E4C960CE6
SHA1:503EECAC364C9C3985091EE82E7CA31EFDEB2267
SHA-256:4D96672F9AF844EB75BA04DA2E7778A40665FA09E30962380871FE41642F84D9
SHA-512:0DAAF98F3AE6139A1C37A6892A35E3410DBD6C3290AF4C38A98CA833126A6B0015EFC1326259AA77C7293CC1B7A93B49A48E0CB5EC327D9EB10EB56A3C1C7A1F
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\50D6B15D9F2DCE1EDBB0C098625FBE47_281AC807DE0FEF15F2CA9911FE760A9B
File Type:data
Size (bytes):972
Entropy (8bit):3.867353696019335
Encrypted:false
MD5:C8045BDCD15F10F1386E37A3A248C4CC
SHA1:D4E96235640D36A697108C4C43AB13094BC56C4B
SHA-256:8CC21B7BA0D89D3214E3F8C688765053A5B076C3E52E10C9C581E3AF2AB8F9B8
SHA-512:903E671411BF7464697C32EC04C22B85901F0EE9CF80FF150C079B52048E081BA1C65EECFC2226D859D0F5BBAE48B55E1E135D9E402246F29FBEC8421DC34CF6
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
File Type:data
Size (bytes):340
Entropy (8bit):3.4393028118206703
Encrypted:false
MD5:0370E420583C9B8BD969A674F4C454CE
SHA1:F513A0596391C2F15DDC82FAAB91317CA07B2D7D
SHA-256:B307C5810E8E0D8FDD4D1520063ECE9F503DF2418D2A704EEBE44C3CAFF4AA91
SHA-512:F17F7106E23FA8D5990912B1F935BF65A312F81228AD6671C4DE4BF0572903961D738CD445A87020AF1CA326BC1025892D151C2B176FDC9C7C95F3FED32FF8FF
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
File Type:data
Size (bytes):488
Entropy (8bit):3.229236679320584
Encrypted:false
MD5:0AD1316431A0FD8CC6E4F1F9FFC41F73
SHA1:5E6AA8EDEB5B538407ABE607A1F6DF1C06CA45C1
SHA-256:37A60ECE59DFCC033DD757851D76DB5AB5234E57C32F5805B24A0A86095441AD
SHA-512:90A67387395264DC6C414084456A27A379C3E3FBEDAB5056E32309579C0239571D49197A8583ED776EFA575F7A8F8C2E1D97E9D3B57C022485A6FC0BEF6DF4F1
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1
File Type:data
Size (bytes):876
Entropy (8bit):3.8453319227694527
Encrypted:false
MD5:EAFBE9699BF2EA97EF14DA03A386DABC
SHA1:9CB3F9458E4D392E6272B26087C34DE3E8409330
SHA-256:0C8F5477AC3B9877D1CAF2987FCB3187F204185EC442886A26D5B394DA794615
SHA-512:3D6262EAA880D26F992651EE08DCFBA5A9EB66776DDE996712439FE2EDDA17F9D088B745347FD5359BDEFCBFECBBF27803449783CBE652D18C66891F27111A0A
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
File Type:data
Size (bytes):1302
Entropy (8bit):3.880599925083387
Encrypted:false
MD5:16435627CA34AC154D9FE68CFA299D35
SHA1:B09AC89D73EF39B29E0950B90978FB9D69F4C958
SHA-256:767548C6AF3B59A4BDD87F8F061713596E47422FD567E058F590E62127A02F43
SHA-512:D5CBB3792C725CFEF8BB425FDF58F3568AB0EBEAED5EF77511E760554C34D8F1F6DE747CF4ED67C8E18C3645B98D64C70F78906F121B1D49434ACBFCF33B655D
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7396C420A8E1BC1DA97F1AF0D10BAD21
File Type:data
Size (bytes):512
Entropy (8bit):3.4288633853483486
Encrypted:false
MD5:6F1B994B8BC82EE157408BCBF3F6ADE2
SHA1:272E3CE26102BB5E0B9D3D110D2E769E224F142C
SHA-256:05305BD0EC59F96FBAAC0CA62BC60DCD8313FF11B887734F1F7C6F6064D8BE27
SHA-512:AF071905D7C2547C523A134FBF129941221F6B27AE81D66C906AB09201CF415B1F253B50D30E389B6B6F6D2026FF237585220054E82FA472DE77A46219188F57
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8059E9A0D314877E40FE93D8CCFB3C69_847B63EE035E9B2BBE58BD7E06B46523
File Type:data
Size (bytes):772
Entropy (8bit):3.620042404487507
Encrypted:false
MD5:74206C30A024CCE692A8FBBAA2641FCA
SHA1:6AD97212F8E6EADBE9C5286C709F72811784BA6D
SHA-256:4FCED484E995B9DC1A7F306A2A5C42B5158E9D78128520E4C82F9F18095E42DD
SHA-512:D1B7F039DDFAAD26745DD1DE039CE4AFCEFF8E519BF8C8BFFD6A27BB37CF0B129DFD57732D4112D385CAB09EB5023005F58C8EDFC470C29C2F72DCE56192B58A
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56
File Type:data
Size (bytes):768
Entropy (8bit):3.7821607478006847
Encrypted:false
MD5:7E2F28E7B1F6BB54D88B6E1EEC550077
SHA1:C83028F9F7CF9CD8EB400206420C7B4C4F82B96C
SHA-256:289C2CC87C6DAF38C93CB125DCF006254916B07D58350555DDFEAFDFBBF2397C
SHA-512:3790D39B24256A910C30DFBADBA3CBE895536002D16E17A4B6C07E79394FA3045AC1AB6242BA7F03DB254149A1C3A60423139216E39ACD03D5E98F7C48830EB5
Malicious:false
Reputation:low
C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
Size (bytes):474
Entropy (8bit):6.1480026084285395
Encrypted:false
MD5:B296C9568BE4B40F54525532DA56A3CE
SHA1:F4B7D1E31B78D81A9740049F951E27745CE921CB
SHA-256:27D67BA98E8641B6A8B5BB9CCDA13FAB5B0E0C8D231311BD39C4915DC71B3159
SHA-512:AF25BC3A74CF1B4F914BB54D65A834020CF81DF369B6892E546EF51DB5A58769B44BA2E33C7B29C3D4B23454F75007E9EB88F454CF51459DB2099F361E3272A9
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms
File Type:data
Size (bytes):33282
Entropy (8bit):3.2058172072869913
Encrypted:false
MD5:2DE3B87F44C9A1AEAE4E7CFEEFB1BD2B
SHA1:6B7E893C7F16E8CC56B977FD704E99E66CEF71E6
SHA-256:D7F63289539CF5601A3EB02093741823C8BBB88975EEA11A73B24CFFD9A3C288
SHA-512:B8249B4379D245C21200B972C63656B1D96EAAA3C4BAD8382EAE97403FD7A229CCC54733BBB1648FB9CA5D91F1C47689E2FEF2A5856B0D3A704CBA0FE517F0C4
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms
File Type:Composite Document File V2 Document, No summary info
Size (bytes):61952
Entropy (8bit):1.1276158562437515
Encrypted:false
MD5:713BD951EF33E3DD0D1828B827468F0A
SHA1:6B58671BCD82EC6CB8AC2AE99F6AFC8B4BFBA4E0
SHA-256:394ED8A213CF45120E19DC9FF2766097E8AAD3877C6C803FF2D4F586CF36E4B6
SHA-512:22FFFDD11F426E5ACE832037C9780C7E0A0B991A93BDBA874E1EB345E27C7F44359B4E93B1B92DAE0CB306EAB99AE4EA34070AD6455F67F55C96577FE3A3EAC1
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\2X9TGATM\keenoffers[1].xml
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\TA6BR3MX\easywebcreator[1].xml
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\en-US.1
File Type:data
Size (bytes):18176
Entropy (8bit):5.525633053475079
Encrypted:false
MD5:5A34CB996293FDE2CB7A4AC89587393A
SHA1:3C96C993500690D1A77873CD62BC639B3A10653F
SHA-256:C6A5377CBC07EECE33790CFC70572E12C7A48AD8296BE25C0CC805A1F384DBAD
SHA-512:E1B7D0107733F81937415104E70F68B1BE6FD0CA65DCCF4FF72637943D44278D3A77F704AEDFF59D2DBC0D56A609B2590C8EC0DD6BC48AB30F1DAD0C07A0A3EE
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{530617E6-1098-11E8-B78D-B808CF8DE4D8}.dat
File Type:Microsoft Word Document
Size (bytes):29784
Entropy (8bit):1.8262785964486912
Encrypted:false
MD5:246E5F24A4446E2EF1C362E11FB8E4F3
SHA1:C91C3B2270F70CACC999AF68DC4834F1F6C44902
SHA-256:10BE6CC719AB0E53D1700795DA621C117DDE98404F2BBB382EE15B5ABFCDBDF3
SHA-512:C9EE32081302AAB91A39EEC281328B9250A804457598C2F8AC450127E453FBDEE50C6DC9BFECE07FAAE7E042940B92E75DD4FCDD2A7DC8F8B9823926AD0E41C8
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{530617E8-1098-11E8-B78D-B808CF8DE4D8}.dat
File Type:Microsoft Word Document
Size (bytes):31308
Entropy (8bit):1.7600123385777975
Encrypted:false
MD5:6C8CF3C0B348770A5978DB535ABCF9F2
SHA1:0D8D006CB3D5CD16FC7813D833DE76452BD42A11
SHA-256:4AF59F4DF20D648C22FD60726674789298D361D745CBEE3A16811DD2E63660A9
SHA-512:2547BA25E1F6AC20C4C5E98B50B8C42BA9CB89640C061F6AD990E8D09100B94A4DFA9EC7D8187194D34ACFC258B750BAC3CD4BBE134ABC883679099CBBAB15F2
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{5E43CE3B-1098-11E8-B78D-B808CF8DE4D8}.dat
File Type:Microsoft Word Document
Size (bytes):16984
Entropy (8bit):1.566810617720139
Encrypted:false
MD5:6D97A74A80C7D4EE28EA81D6F90F6831
SHA1:2A1769D2A507A3657C84CF67D610AF33E2813624
SHA-256:69EAE6E6F9D5FE0446BE54B6A5BA09D8C684163E4BD4FE6C7C392AADFD8E63A4
SHA-512:F6844CFC863D8891A1C86F8B8C14F501C6B9D3D665B89869E9047DF4876F900E5D28993B11394785C4A93A1CD1C57ED5B4A503DBD058FC05E2998FEBBD3E4165
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml
File Type:XML document text
Size (bytes):707
Entropy (8bit):5.0989493320661206
Encrypted:false
MD5:12AD92734DD62B4D1C96019FF8476BB1
SHA1:29153BD6FA5D5D0A6EEA02F16918F681EE596811
SHA-256:7A848E413514F9147B744B13D76D6411E52C47E1B761DFC8CAC83DABE76BEE15
SHA-512:B898FEFEE03861D2A2F7D379A6D3E191458C3CC1C2985DE86F2B48EEF3AB08BD4063C5447E861935FFD8723A0E3C963F8F8DAABD2C3D55EE0ED1D5E2FB60C000
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD712.tmp
File Type:XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
Size (bytes):15789
Entropy (8bit):5.05805553363972
Encrypted:false
MD5:A37D5835A4A14C9BFAD7898C3B719F3C
SHA1:F21CF355B4515C09174F5D5E5BADBF3319DD70F0
SHA-256:F0B53707B2932957387CA2C39C782DD32BCB60DF970313A029D605B719AC1BF9
SHA-512:079F412666F02FE93F2AA4DEC7CBC22B91BE70B71037C3040091B66EA5A680590C8E92DDEE64D2DD934858B44A4C97A8CE53660F4820698FD31047E4ED08A25C
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\9z4asej\imagestore.dat
File Type:data
Size (bytes):367
Entropy (8bit):5.623384656950453
Encrypted:false
MD5:CD1D6CCBA46338A4B88F744419B35435
SHA1:BA6FD0F99297DA40BD6C328F0F1461F27932B22A
SHA-256:B648F297EE439751F24E6595D18963FD9FC38266A27A2AEB866B22D151D63E2D
SHA-512:71EDA7440E6C4C2F3122379A1E2FF4F35FF6F90A22086DD4D84A1CA7BE53E27F207A4C7BC7FA39F82D2E4ABE92B6929977E13D9DBF7FEF56F4C0C3AF1E78526E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\1323859324336627[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\Pd6XqE3[1].png
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\bootstrap.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\bootstrap[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\cards[1].png
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\client-2[1].jpg
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\client-3[1].jpg
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\fbevents_002[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\font-awesome.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\font-awesome.min[2].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\fontawesome-webfont[1].eot
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\ga[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\ga_002[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\glyphicons-halflings-regular[1].eot
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\ikea[1].htm
File Type:HTML document, UTF-8 Unicode text, with very long lines
Size (bytes):38701
Entropy (8bit):4.478182467872332
Encrypted:false
MD5:2471EF83E1BA011AC62E569B6F0581CD
SHA1:C3928BAF7D3C4E058816C6C4960DD43C4BC86540
SHA-256:6B7B9C2A9597F30326341C76A0D165497F5F2530B33576864379254EC59FB6EF
SHA-512:D94A8AC7753BFD9976CDE081C953522B79161BB0F96EE8A90C61C98C875262FF350FF3BCB4DC7B00BAED1A5CFFD129EDF3E1242C1F8E283A551F0CD5EA0CCE32
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\ios[1].css
File Type:ASCII text, with CRLF, CR line terminators
Size (bytes):6208
Entropy (8bit):5.146121558275635
Encrypted:false
MD5:BF892006C4F954AFA9F5E289B70AC238
SHA1:C4DA945A6D16DE26F3979CE8A8AC1FE1E5671183
SHA-256:28780076017DB1BF582B814B5E34EE09268B5BCA12F0E83B7AC30AFAE2BC4E03
SHA-512:ED4D11E5F180A76AA86CB2249007D04322FE322F632292ABCE4A6C1832848A55567AB240E5683E8A1DEA4C8FD4374ABFB0329A0DCDFFDE84CFA7F8DCB4D9808B
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\logo[1].png
File Type:PNG image data, 299 x 77, 8-bit/color RGB, non-interlaced
Size (bytes):5647
Entropy (8bit):7.96579214121242
Encrypted:false
MD5:6D0071EF398388A3ADF4B0C0F32DABCB
SHA1:E86CC23BFB7D7FD3B1D75504F90C4B2D48DA8A28
SHA-256:E4E2EF8A180DE9159ADE030EBD2419618FB1A06D648D5DF7879701FC1F4D2591
SHA-512:442B5CFAC1C829FBD17A2672F56BF14AA241620D07C173EFB91A73AF16FB2059C30C09CCD571DD967AC75EBE15E0BB6D57986CB83F6E5390B7C29BE8E07997BF
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\modernizr[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\router[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\routing[1]
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\shim-ext[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\sweetalert.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\sweetalert[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NBHSQ72K\webfont[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\0YwN8OJ[1].png
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\1323859324336627[1]
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\RSUSRKOT.htm
File Type:HTML document, UTF-8 Unicode text
Size (bytes):6522
Entropy (8bit):5.143084136779294
Encrypted:false
MD5:FBD790A52AAFCE839F1087F09F6CF745
SHA1:6578B1FA51B6D044ABC3D7D10394E162315888A5
SHA-256:554D389503372CF3994EE2D314BEB9AB19B24A8B9018BE53733E3689BD2818F9
SHA-512:BD375EEF2EE58DBCF5D663BEFF140EA26ECA5B13D9F5829C20E3D30115E2FC834E66B76B97A71E14DB2EE737DB60234D3032C2D5E92377FFBEF27F1F7D99CEA2
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\app[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\bootstrap.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\css[1]
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery.inputmask.date.extensions[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery.inputmask[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery.validate.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\jquery_002[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\known_providers_download_v1[1].xml
File Type:XML document text
Size (bytes):90518
Entropy (8bit):5.363150872510243
Encrypted:false
MD5:002D5646771D31D1E7C57990CC020150
SHA1:A28EC731F9106C252F313CCA349A68EF94EE3DE9
SHA-256:1E2E25BF730FF20C89D57AA38F7F34BE7690820E8279B20127D0014DD27B743F
SHA-512:689E90E7D83EEF054A168B98BA2B8D05AB6FF8564E199D4089215AD3FE33440908E687AA9AD7D94468F9F57A4CC19842D53A9CD2F17758BDADF0503DF63629C6
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\modernizr.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\paymentInfo[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\qsml[1].htm
File Type:XML document text
Size (bytes):216
Entropy (8bit):5.020487266721675
Encrypted:false
MD5:20E7721322A0D450C702B6D44EE01A68
SHA1:55B800F89A46B6D04638F810237AA195EEE9E79D
SHA-256:CCE453BD25DBA96A414DFB39C58E8CE659C11F617F891E3FD1F5F05518CF0F47
SHA-512:1AD651F0D3A7D4ADB5C63844A9249C309763BCAC213C8A2127435D79B7E86215C3EE671FE47079D614B5669FA2A82B470B1448D5BA42D3F1F740DEBACAE5DD88
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\raven.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\raven[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\securepayment[1].htm
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\suggestions[1].en-US
File Type:data
Size (bytes):18176
Entropy (8bit):5.525633053475079
Encrypted:false
MD5:5A34CB996293FDE2CB7A4AC89587393A
SHA1:3C96C993500690D1A77873CD62BC639B3A10653F
SHA-256:C6A5377CBC07EECE33790CFC70572E12C7A48AD8296BE25C0CC805A1F384DBAD
SHA-512:E1B7D0107733F81937415104E70F68B1BE6FD0CA65DCCF4FF72637943D44278D3A77F704AEDFF59D2DBC0D56A609B2590C8EC0DD6BC48AB30F1DAD0C07A0A3EE
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\tick[1].png
File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
Size (bytes):3142
Entropy (8bit):7.880982384063417
Encrypted:false
MD5:4345AB718894830AAA7AADEDF30F2C48
SHA1:8B8F9036DF5A11C2D8D2E60A944CAFA91C967DB8
SHA-256:AAE4A77E18FBB3F12A257A1190B1FD76994F818B0DBE493F32B10111B36A7873
SHA-512:B2193D3D49C579C00BB94BB6108978EBCC4BA05A11A189B34B44D9260B34E3D71B713CFA6504B9045E668B05E65C761C4E58BEC6AE6000FB71EA3D386E01E2DD
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P6R8QHR9\webfont.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\02c534b.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\02c534b[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\6a1536d[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\81df407[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\CSMB8pH[1].jpg
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\bootstrap.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\bootstrap[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\client-4[1].jpg
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\favicon[1].ico
File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
Size (bytes):237
Entropy (8bit):6.1480026084285395
Encrypted:false
MD5:9FB559A691078558E77D6848202F6541
SHA1:EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31
SHA-256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
SHA-512:0E08938568CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCFB74437DE520395234D0009D452FB96A8ECE236B
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\fbevents.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\ga.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\ik[1].png
File Type:PNG image data, 571 x 431, 8-bit/color RGBA, non-interlaced
Size (bytes):93372
Entropy (8bit):7.990136887484534
Encrypted:true
MD5:15D0A720AEE14C1F98E4DFFA8CA35D93
SHA1:E5165CB3D9395BEDD158996A4902BF3D306C79FF
SHA-256:7FAF52E5B5E5429C9643D6E70449980A8F3DEEC9CEDF3D2378A58491F59F8B19
SHA-512:29798830274B5F67CB56A69446DCA7EF908F40AF46EB93FB7E9BB879837FE86B0E8762F7C1D992F23CB94A0674973465E24BCDA85109FB3CC7E15D7A18B11068
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\jquery_003[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\loading[1].gif
File Type:GIF image data, version 89a, 70 x 70
Size (bytes):37009
Entropy (8bit):7.704674563810468
Encrypted:false
MD5:C26C3F849A5B578ED5494ADE3DFB6837
SHA1:ADD1F2224F425C034F040973E83EDD798F0727A9
SHA-256:3DFEBEA695E74F95113339686C6167ECD8E05AFB20D69E3FD74D2ACC8689E39B
SHA-512:2E6B3902E0ED73E634CE153A59DB008DF9CFBBA7E62A94C2B2992C832ECDAC14E554F5A5032D6E05483BC4D02F71214913D3D214039A003709AD73FBCD4028E2
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\modernizr[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\polyfiller.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\polyfiller[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\routing[1].txt
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\shim-ext[1].htm
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\sweetalert.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\urlblockindex[1].bin
File Type:data
Size (bytes):16
Entropy (8bit):1.6216407621868583
Encrypted:false
MD5:FA518E3DFAE8CA3A0E495460FD60C791
SHA1:E4F30E49120657D37267C0162FD4A08934800C69
SHA-256:775853600060162C4B4E5F883F9FD5A278E61C471B3EE1826396B6D129499AA7
SHA-512:D21667F3FB081D39B579178E74E9BB1B6E9A97F2659029C165729A58F1787DC0ADADD980CD026C7A601D416665A81AC13A69E49A6A2FE2FDD0967938AA645C07
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RFXBEQFV\validator[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\0588290.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\0YwN8OJ[1].png
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\7e48740[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\81df407[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\9345978.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\9d36f75[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\animate.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\bg[1].jpg
File Type:JPEG image data, JFIF standard 1.02
Size (bytes):433607
Entropy (8bit):7.979977081763403
Encrypted:false
MD5:D5E716E5B0AFAEF820723091C4A0F6FB
SHA1:405CCC332A7CEFBBE388293B968CD548694FBDDF
SHA-256:6AFCF7B1CE67C17979244E2E1A52B87A8398F697FFDE7FB5AFB4DFEAB76BA7C9
SHA-512:1591BE2AC7CDA822C93CF8BED94482D7C876B08DBB44BB37C12CC39619D0E46E924A3FBE3BD6329D4E73D01098C55DFADAD142983B0E691AB3938C5BD650F20E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\c8919b5[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\email-decode.min[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\favicon[1].ico
File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
Size (bytes):237
Entropy (8bit):6.1480026084285395
Encrypted:false
MD5:9FB559A691078558E77D6848202F6541
SHA1:EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31
SHA-256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
SHA-512:0E08938568CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCFB74437DE520395234D0009D452FB96A8ECE236B
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\fbevents[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\fold[1].jpg
File Type:JPEG image data, JFIF standard 1.01
Size (bytes):442
Entropy (8bit):5.050562782933777
Encrypted:false
MD5:3C71AB683ED8950D4FF2169D89A7EBA4
SHA1:FE3337A898B813266B804BF4176D3103A4DB3F7A
SHA-256:C44FFA589183EDF767B52FB2E29B7876F992C0EBF9F761DBD387176971CD1F30
SHA-512:7DB5BBD29FA751DE046B923DBD2C659FC7725949B8E9589C774C5687A950F430F8E5E99132665F8E122ECBC538065B4FCBE6C066B4E20DA2F8FBF6EB8AB3993C
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\font-awesome.min[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\font-awesome[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\fontawesome-webfont[1].eot
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\jquery.min[1].js
File Type:ASCII text, with very long lines
Size (bytes):95786
Entropy (8bit):5.393689635062044
Encrypted:false
MD5:8101D596B2B8FA35FE3A634EA342D7C3
SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\normalize[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\router.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\sweetalert[1].css
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTYFA483\validator.min.js[1].js
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0BI6O7IL.txt
File Type:ASCII text
Size (bytes):116
Entropy (8bit):4.41745341414779
Encrypted:false
MD5:E57A5BDA8C19007038775DF76B8EC1DC
SHA1:94E9D39D094BCCDFC638F1B8A82004975A1BC44C
SHA-256:770674862C46CDD125175ECFD6473A6AD89CF639174F19AE41E41D7FAEF2CA4F
SHA-512:7251176EDC1144BAF8F5FE613377942C26E6C0D42ECFB17EB5A4BC83712DEF291C02A2AFC9583DA3F672A508D59B747BFAD0359EAA43C131A743E5384BECDFBC
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\1WSW8KQ8.txt
File Type:empty
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J0J9BU5N.txt
File Type:ASCII text
Size (bytes):276
Entropy (8bit):4.81432385790577
Encrypted:false
MD5:A78DFBED4A7197924DDDF7A11333402F
SHA1:6890BDE9099EFD8D527173C5EEFA8C16A1A93D59
SHA-256:7D8CDC5F614D3D14E372F92B9BCA5D68D8E802945A27E3C0D04898EB35F06EEB
SHA-512:F17EF84FCA3B4DA0711DD0F52E5774C4CF9BE4EAF763DB11F0A0FBBAD29D29EAB4FAA72950B8BF59C8C788E67F4DB295C1CE3DB16A146C3BAA8BF7160467F6BF
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\L1OPQRRF.txt
File Type:ASCII text
Size (bytes):261
Entropy (8bit):4.640484943154258
Encrypted:false
MD5:4005F7B9EFE976B57EABDE059FB89D4A
SHA1:0CFAC022BB3B4453849B90F46F26DDD6E830A57B
SHA-256:2BFF72AE826413B91A8D0350776435C4707E14CE6854AB3DC2A73FBBEC5B2DC6
SHA-512:C44990EFCC2D9040A9B32857D5F7240CEF1A12E5DF226A8F84C348DDA77852B5FC64CE6516BE51C503D665A72EB188CA63A5C809208C992690AFDAD8402670C8
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NVENRBMG.txt
File Type:ASCII text
Size (bytes):99
Entropy (8bit):4.555060282761843
Encrypted:false
MD5:D60DA69D9F09AB676FFB4516B27367B8
SHA1:5BE334C674284B1E1540C229822F76E54550A7A9
SHA-256:52B1759844E391321576D5EFF4A8E0634F65E5421AE1C084C13B63303B44FF63
SHA-512:085EA3C58FE9D6980BC2F60C581EA235784505CA30B1393659D5D747D34F6327EEA59EA56BDB3D941B6050FA0496EA0EA6BEB7D8D067B0A141DA2C3EB316BAB2
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\QIS2B970.txt
File Type:ASCII text
Size (bytes):71
Entropy (8bit):4.37291644459734
Encrypted:false
MD5:06BA2626ACC7B49B02C2922E048AFF75
SHA1:6EEBD179AD041397E92A8CE37B614F6F916AE6F4
SHA-256:A27443711B1069425CCDA4B26C01AC8FA9C292BFBD101B59A32349832BD195A1
SHA-512:08F258D7BAF4A4336E7075C5A7E12CD3B55153162907BBCDAA58E9D7B9531400F8DA086297EF292F293DF81F32EB17CA66418E4937D4030461A7B171A64DCDC2
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\QUGCNCYY.txt
File Type:ASCII text
Size (bytes):76
Entropy (8bit):4.622073731172032
Encrypted:false
MD5:C2E76D4493BE123768FDC2BE2CCBE9A4
SHA1:BC62C04BAFE0676D9FD339ABC1FC3A7B50D8D815
SHA-256:3096AB58503E89543476ECC3B38825A59F735D5C462FDA79BAC18FE485FABA3D
SHA-512:14C0E1537242D957319DD661334C3E6660BA5B1851BCD40131E0848B1D13C224A41F4A9004141C564DAB0E1BF9C1072BA75BA37ED1616BC6E31BD157CB0C8EC8
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\RA0FGKDP.txt
File Type:ASCII text
Size (bytes):195
Entropy (8bit):4.88842845809929
Encrypted:false
MD5:7DC78D42FC1DE019A6E177D2E613079E
SHA1:227898B593359BDA417BE62FC5976569E508B117
SHA-256:95E963A1355896FF7F22ADFA4A398C22E76E672354001F19A750119268F54349
SHA-512:23F7F54AC54CF345F6B194EA51B58C16FC7D2BD856B7E50A6C8C10C78492B77D2B2C0DB6D61F22E4B9B6118F9C7C58BCE915C34327693EE3E54C20EF1E753773
Malicious:false
Reputation:low
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VL8L682I.txt
File Type:ASCII text
Size (bytes):185
Entropy (8bit):4.67506255795741
Encrypted:false
MD5:1D936311213F16E3D060BF81FFEB00BA
SHA1:2F48B7BE348D63BA9B11BC4DA558F92D271E4DB4
SHA-256:6D5ABE70E3DC3C2987596E3385DFE6F0AEB88FAA62C2CB58A8CBF88BA54C5C9C
SHA-512:7E627E2B42B161F5A3F3324AA357BBB4E8811C27340134ACBDFFEF0BA438FEAD5B058D79E33B267D6CBCA0F75A958A37816BA6C331CC80801FDB2B30CF96BCD7
Malicious:false
Reputation:low
C:\Users\user\Favorites\Links\Suggested Sites.url
File Type:ASCII text, with CRLF line terminators
Size (bytes):1078
Entropy (8bit):4.983168385315433
Encrypted:false
MD5:7025D736C3274F6BB146316A6A86370B
SHA1:9C195AF1AEC4E764A1DC2994F293C1C0584495DD
SHA-256:A7F87470192CD4C03A84370620AA44407759246DA80BE098E432BFC78E95D973
SHA-512:C61B11C8C827E29B9690A081051C4CEDF47BF583B03C3974BE50FBFC63583CBF7F11C6F16F9B88952B2A7412DD7B4935683F6CF4E8E7B5733D46D839689C2609
Malicious:false
Reputation:low
C:\Users\user\Favorites\Links\Suggested Sites.url:favicon
File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
Size (bytes):474
Entropy (8bit):6.1480026084285395
Encrypted:false
MD5:B296C9568BE4B40F54525532DA56A3CE
SHA1:F4B7D1E31B78D81A9740049F951E27745CE921CB
SHA-256:27D67BA98E8641B6A8B5BB9CCDA13FAB5B0E0C8D231311BD39C4915DC71B3159
SHA-512:AF25BC3A74CF1B4F914BB54D65A834020CF81DF369B6892E546EF51DB5A58769B44BA2E33C7B29C3D4B23454F75007E9EB88F454CF51459DB2099F361E3272A9
Malicious:false
Reputation:low

Contacted Domains/Contacted IPs

Contacted Domains

NameIPActiveMaliciousAntivirus Detection
keenoffers.com104.25.105.110truefalse0%, virustotal, Browse
googleapis.l.google.com216.58.205.106truefalse0%, virustotal, Browse
e8218.dscb1.akamaiedge.net23.42.27.27truefalse0%, virustotal, Browse
e6845.dscb1.akamaiedge.net23.42.21.163truefalse0%, virustotal, Browse
ocsp.globalsign.cloud104.17.179.200truefalse
cs9.wac.phicdn.net93.184.220.29truefalse
easywebcreator.eu104.25.105.110truefalse
a1621.g.akamai.net104.107.216.160truefalse
cs9.wpc.v0cdn.net93.184.221.200truefalse
prod.imgur.map.fastlylb.net151.101.120.193truefalse
bootstrapcdn.jdorfman.netdna-cdn.com108.161.189.121truefalse
e11290.dspg.akamaiedge.net2.20.217.186truefalse
link630.website198.54.115.167truefalse
ik927.win198.54.115.167truefalse
clients.l.google.com172.217.19.174truefalse
a1363.dscg.akamai.net23.10.249.18truefalse
maxcdn.bootstrapcdn.comunknownunknownfalse
ajax.googleapis.comunknownunknownfalse
i.imgur.comunknownunknownfalse
clients1.google.comunknownunknownfalse

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPCountryFlagASNASN NameMalicious
198.54.115.167United States
22612NAMECHEAP-NET-NamecheapIncUSfalse
93.184.221.200European Union
15133EDGECAST-MCICommunicationsServicesIncdbaVerizonBfalse
172.217.19.174United States
15169GOOGLE-GoogleIncUSfalse
192.168.1.60unknown
unknownunknownfalse
151.101.120.193United States
54113FASTLY-FastlyUSfalse
8.8.8.8United States
15169GOOGLE-GoogleIncUSfalse
108.161.189.121United States
54104AS-NETDNA-netDNAUSfalse
104.25.105.110United States
13335CLOUDFLARENET-CloudFlareIncUSfalse
2.20.217.186European Union
20940AKAMAI-ASN1USfalse
216.58.205.106United States
15169GOOGLE-GoogleIncUSfalse

Static File Info

No static file info

Network Behavior

Network Port Distribution

TCP Packets

TimestampSource PortDest PortSource IPDest IP
Feb 13, 2018 09:32:32.368632078 CET6370053192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.396250963 CET53637008.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.409393072 CET5424453192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.436680079 CET53542448.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.751713037 CET6041353192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.826560020 CET53604138.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.838253975 CET4991253192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.907974958 CET53499128.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.347944021 CET6299353192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.365664959 CET5878053192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.367866993 CET5493453192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.375279903 CET53629938.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.392915010 CET53587808.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.395245075 CET53549348.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.456914902 CET6284553192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.484577894 CET53628458.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.381463051 CET5720053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.400861979 CET5349953192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.403773069 CET6206053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.426039934 CET53572008.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.428472996 CET53534998.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.459933043 CET53620608.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.463417053 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.464288950 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.488758087 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.488862991 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.489578962 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.489679098 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.497262001 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.497971058 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.522375107 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.522746086 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.522794962 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.522841930 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.522861958 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.522881985 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523159027 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523256063 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.523463011 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523502111 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523535013 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.523539066 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523569107 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.523641109 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.542732954 CET5138053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.547910929 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.548029900 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.548604012 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.548706055 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.565216064 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.579132080 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.586766005 CET53513808.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.590574980 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.590681076 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:37.604579926 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:37.604686022 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:38.042324066 CET5517553192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.070039988 CET53551758.8.8.8192.168.1.81
Feb 13, 2018 09:32:38.626147032 CET6547653192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.683075905 CET53654768.8.8.8192.168.1.81
Feb 13, 2018 09:32:38.690610886 CET5288253192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.747798920 CET53528828.8.8.8192.168.1.81
Feb 13, 2018 09:32:39.307991982 CET4943353192.168.1.818.8.8.8
Feb 13, 2018 09:32:39.373135090 CET53494338.8.8.8192.168.1.81
Feb 13, 2018 09:32:39.374701977 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.375754118 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.555108070 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.555442095 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.555980921 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.559966087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.560065985 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.735882044 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.735934019 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.735960007 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.736063957 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.798661947 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.799844980 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.808168888 CET4991753192.168.1.818.8.8.8
Feb 13, 2018 09:32:39.810751915 CET4917780192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.811335087 CET4917880192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.853481054 CET53499178.8.8.8192.168.1.81
Feb 13, 2018 09:32:39.855525017 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.856628895 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.882524967 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.883835077 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.884013891 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.885643959 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.897244930 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.897908926 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.924074888 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:39.924320936 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.924789906 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940159082 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940215111 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940263987 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940295935 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.940788984 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940869093 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940928936 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:39.940938950 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.940984964 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.943676949 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:39.978349924 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.978400946 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.978498936 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.986120939 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.986186981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.986223936 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.986277103 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.986294985 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.986314058 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.986340046 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.987674952 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:39.988729954 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:39.993657112 CET8049178198.54.115.167192.168.1.81
Feb 13, 2018 09:32:39.993788004 CET4917880192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.001888990 CET8049177198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.002017021 CET4917780192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.043560028 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:32:40.043705940 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:32:40.084810019 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:40.085099936 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:40.112102032 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:40.112158060 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:32:40.112499952 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:40.112540960 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:40.134741068 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.142477989 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.314435005 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314502001 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314795971 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314834118 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314836025 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.314878941 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314918041 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314954996 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.314990997 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.315026999 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.315073967 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.315404892 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.327874899 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328001022 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328016043 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.328100920 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328150034 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328197002 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328239918 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328288078 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328335047 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328381062 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328418016 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.328430891 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.328804016 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.493215084 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493268013 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493303061 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493405104 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.493623972 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493674994 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493717909 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493745089 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.493771076 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493813992 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493851900 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493886948 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.493947029 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.494152069 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.512850046 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.512914896 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.512934923 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.512969017 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513006926 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513044119 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513084888 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513128042 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513176918 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513212919 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513248920 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513284922 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513319969 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.513339043 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.513832092 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.671912909 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.671966076 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672004938 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672049999 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672092915 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672141075 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.672146082 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672190905 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672226906 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672394037 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672430992 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672456980 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672481060 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.672499895 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.672830105 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.697417974 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697455883 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697482109 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697616100 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697653055 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697679043 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697711945 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697717905 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.697745085 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697776079 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697802067 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697827101 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.697853088 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.698102951 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.698262930 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.698298931 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.698324919 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.698350906 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.698537111 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.882116079 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882165909 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882220984 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882263899 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882298946 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.882307053 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882345915 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882392883 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882440090 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882482052 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882522106 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882555008 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882608891 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882646084 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882682085 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882709980 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:40.882718086 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882755995 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882791996 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.882827997 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:40.883125067 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.067341089 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067393064 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067442894 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067466021 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067495108 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067521095 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067548990 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067559958 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.067574024 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067624092 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.067678928 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.070223093 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.070272923 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.245206118 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.292036057 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.476449013 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476501942 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476532936 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476584911 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476620913 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476622105 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.476658106 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476694107 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476730108 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476767063 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476826906 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476870060 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476890087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476923943 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476973057 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.476995945 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.477016926 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.477032900 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.477063894 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:41.477412939 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:41.483043909 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:42.035408974 CET4984153192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.087796926 CET53498418.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.104165077 CET5366753192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.157579899 CET53536678.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.432774067 CET5174853192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.491082907 CET53517488.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.500472069 CET5319953192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.555001020 CET53531998.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.799920082 CET5413453192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.846216917 CET53541348.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.856359005 CET5958253192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.905659914 CET53595828.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.907733917 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:32:42.928646088 CET8049183172.217.19.174192.168.1.81
Feb 13, 2018 09:32:42.928796053 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:32:42.929341078 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:32:42.950388908 CET8049183172.217.19.174192.168.1.81
Feb 13, 2018 09:32:42.950994968 CET8049183172.217.19.174192.168.1.81
Feb 13, 2018 09:32:42.981672049 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.002882004 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.002948046 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.002998114 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003036022 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003082991 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.003094912 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003145933 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003185034 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003228903 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003266096 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003303051 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003340006 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003376961 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003413916 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003451109 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.003479958 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.003921032 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.009614944 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.024265051 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024322033 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024359941 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024414062 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024432898 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.024461031 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024503946 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024548054 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024586916 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024637938 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024681091 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024719954 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024772882 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024810076 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024847984 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024893999 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024904966 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.024933100 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.024969101 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:32:43.025347948 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.026443958 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:32:43.155756950 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:32:43.171889067 CET8049183172.217.19.174192.168.1.81
Feb 13, 2018 09:32:43.172005892 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:32:43.258968115 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.260823965 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.440624952 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.440749884 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.444968939 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445034981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445075989 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445123911 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445168018 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445205927 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445240021 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445252895 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.445274115 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445310116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445348024 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.445967913 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.629642010 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.629703045 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.629741907 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.629774094 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630125046 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.630264997 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630320072 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630363941 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630409002 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630455017 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630505085 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630548954 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630585909 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.630589008 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.631432056 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.710551023 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.814702034 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.814765930 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.814805031 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.814843893 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.814887047 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.815026999 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815042973 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815080881 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815104008 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815356970 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815393925 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815411091 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.815715075 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815776110 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815838099 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.815880060 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.815987110 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.816236019 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.894948006 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.895306110 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.999159098 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999226093 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999267101 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999563932 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:43.999737978 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999803066 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999859095 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999881983 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999922991 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:43.999943018 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000039101 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.000097036 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000183105 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000225067 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000263929 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000446081 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000467062 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.000488997 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000544071 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000582933 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.000885963 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.079818964 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.079874039 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.080105066 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.184504032 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184568882 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184606075 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184637070 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184672117 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184705973 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184731007 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.184755087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184792042 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184832096 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184870958 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184919119 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184957981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.184964895 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.184997082 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185039043 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185076952 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185115099 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185128927 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.185153961 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185195923 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185233116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185251951 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.185271978 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185312986 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185350895 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.185398102 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.185847998 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.264564991 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.264595032 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.264714003 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.369856119 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.369920015 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.369976997 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.369998932 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.370012999 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.370049953 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.370055914 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.370212078 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.449148893 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.449259043 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.531089067 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.715476036 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715543985 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715590000 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715689898 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715694904 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.715743065 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715785027 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715821981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715832949 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.715877056 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715924025 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715974092 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.715986013 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716018915 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716063023 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716104031 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716136932 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716152906 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716192961 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716228008 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716243029 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716264963 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716301918 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716336966 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716345072 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716372967 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716409922 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716444969 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716466904 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716480970 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716521978 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716557026 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716558933 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.716593981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716629982 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.716692924 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.777128935 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.900959015 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901034117 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901067972 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901109934 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901108980 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901154041 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901189089 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901233912 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901237011 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901278019 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901320934 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901366949 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901401043 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901417017 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901446104 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901488066 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901525974 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901535988 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901572943 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901619911 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901659012 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901663065 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901706934 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901760101 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901791096 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901796103 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901843071 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901890039 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901926041 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.901928902 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.901969910 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902018070 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902057886 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902065039 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.902096033 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902143002 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902179956 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902188063 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.902216911 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902256012 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902291059 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902299881 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.902328968 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902367115 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902403116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902431965 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.902439117 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.902664900 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.961436033 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:44.961568117 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:44.990645885 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.086911917 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.086982012 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087022066 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087070942 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087109089 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087143898 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087162018 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087213993 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087255955 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087306976 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087312937 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087352037 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087393999 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087446928 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087462902 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087486029 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087532043 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087563038 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087568998 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087640047 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087661982 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087698936 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087702036 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087738991 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087774992 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087811947 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087838888 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.087847948 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087886095 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087922096 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.087964058 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.088000059 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.088002920 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.088037014 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.088073969 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.088109970 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.088167906 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.132771969 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.175076962 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175134897 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175196886 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175240993 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175261021 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.175293922 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175340891 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175389051 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175426960 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175430059 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.175465107 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175502062 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175538063 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175539970 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.175576925 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175641060 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175676107 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.175678968 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175718069 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175774097 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175811052 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175848007 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.175853968 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.178620100 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.241142988 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.272552013 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272623062 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272639990 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.272670031 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272711039 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272756100 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.272758961 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272809029 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272846937 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272890091 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.272924900 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.272932053 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273117065 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273160934 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.273164988 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273226976 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273266077 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273303032 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273338079 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273374081 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273402929 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.273410082 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273444891 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.273566961 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.275146008 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317188025 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317257881 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317301989 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317338943 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317344904 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317384005 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317423105 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317467928 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317482948 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317512035 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317557096 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317600965 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317615986 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317637920 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317696095 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317718029 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317733049 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317771912 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317807913 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317810059 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317846060 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317883015 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317919016 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317923069 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.317956924 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.317992926 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.318042040 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.325942993 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360220909 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360280037 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360322952 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360362053 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360373020 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360400915 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360441923 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360480070 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360515118 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360558033 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360594988 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360595942 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360632896 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360671043 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360708952 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360713005 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360747099 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360784054 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360821009 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360856056 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360858917 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360893965 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360930920 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.360964060 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.360968113 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.361020088 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.361090899 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.362901926 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.362972975 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.363014936 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.363039970 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.363053083 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.363148928 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.371823072 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.458148956 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458216906 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458255053 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458286047 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458316088 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458344936 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458374977 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458405018 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458436012 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458462954 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458492994 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458522081 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458560944 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.458595991 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458666086 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458698034 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458728075 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458758116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458787918 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458817959 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458847046 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458877087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458905935 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458936930 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.458969116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.459114075 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.471154928 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.502252102 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502305031 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502422094 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.502588987 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502628088 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502690077 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502722979 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502731085 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.502780914 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502815008 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502899885 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.502921104 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.502985954 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503020048 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503036976 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.503053904 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503087997 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503119946 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503153086 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503166914 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.503186941 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503220081 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503252029 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503285885 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503293991 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.503315926 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503345966 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503385067 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503417969 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503420115 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.503449917 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503483057 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503511906 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.503571033 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.510198116 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.510267019 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.519126892 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.544574022 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.544631958 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.544671059 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.544713020 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.544898033 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545206070 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545277119 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545283079 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545324087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545361996 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545401096 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545460939 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545550108 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545561075 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545600891 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545675993 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545713902 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545746088 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545767069 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545820951 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545840979 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545876026 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545912981 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545948982 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.545949936 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.545988083 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546025991 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546060085 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.546062946 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546099901 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546138048 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546171904 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.546175957 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546211004 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546247959 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546284914 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546300888 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.546323061 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.546391964 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.547266006 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547317982 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547327995 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.547396898 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547435999 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547485113 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547508955 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.547523975 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.547642946 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.554862022 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.642800093 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.642852068 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.642901897 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.642939091 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.642941952 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.643213034 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643274069 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643321037 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643359900 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643403053 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643444061 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643482924 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643517017 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643558025 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643591881 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643640041 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643698931 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.643702030 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643742085 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643773079 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643802881 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643832922 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643865108 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643896103 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643927097 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643960953 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.643995047 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.644028902 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.644053936 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.644248962 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.686714888 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.686772108 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.686865091 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.686920881 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.686963081 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687010050 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.687114954 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687164068 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687206984 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687243938 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687258005 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.687282085 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687318087 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687438011 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.687804937 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687856913 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687889099 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:45.687892914 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.688139915 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:45.715775967 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:46.387715101 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:46.573298931 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:32:46.573458910 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:32:55.176439047 CET8049178198.54.115.167192.168.1.81
Feb 13, 2018 09:32:55.176572084 CET4917880192.168.1.81198.54.115.167
Feb 13, 2018 09:32:55.192898989 CET8049177198.54.115.167192.168.1.81
Feb 13, 2018 09:32:55.193013906 CET4917780192.168.1.81198.54.115.167
Feb 13, 2018 09:32:57.523677111 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:57.523711920 CET443491692.20.217.186192.168.1.81
Feb 13, 2018 09:32:57.523916006 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:32:58.441905022 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:32:58.442039013 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:33:00.469187975 CET6294153192.168.1.818.8.8.8
Feb 13, 2018 09:33:00.525218010 CET5327153192.168.1.818.8.8.8
Feb 13, 2018 09:33:00.530813932 CET53629418.8.8.8192.168.1.81
Feb 13, 2018 09:33:00.532807112 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.533768892 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.552908897 CET53532718.8.8.8192.168.1.81
Feb 13, 2018 09:33:00.554117918 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.554248095 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.554825068 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.554955959 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.560807943 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.570947886 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.571779966 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.581918001 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.582068920 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.583311081 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.591929913 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592312098 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592355967 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592395067 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592394114 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.592439890 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592484951 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592519999 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592555046 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592583895 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.592829943 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.592912912 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593380928 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593431950 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593461037 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.593529940 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593564987 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593627930 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593662977 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593739986 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593775988 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593811035 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.593837976 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.594223022 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.594294071 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.594321966 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.604150057 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604526043 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604561090 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604598045 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604621887 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.604629993 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604669094 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604711056 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604744911 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.604773998 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.605305910 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.605405092 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.621603012 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.641098976 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.642863035 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.642980099 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.662930012 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.663047075 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.667644024 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.689558029 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.689577103 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.689721107 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.707775116 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.728955984 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.729089975 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.754483938 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.776093960 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776144981 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776216030 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776254892 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776302099 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776350021 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776391983 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776427984 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776463985 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776484966 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.776499987 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776536942 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776571989 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776608944 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776644945 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.776695967 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:33:00.777435064 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:00.777993917 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:01.573935032 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:33:01.574075937 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:33:02.080528021 CET4916853192.168.1.818.8.8.8
Feb 13, 2018 09:33:02.108057022 CET53491688.8.8.8192.168.1.81
Feb 13, 2018 09:33:02.114595890 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.135534048 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.135858059 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.138344049 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.159543991 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.159828901 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.159856081 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.159914017 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.159954071 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.160007000 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.160057068 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.160093069 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.160099983 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.160137892 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.161242962 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.161403894 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.191668987 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.213028908 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.213330984 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.252612114 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:02.274291039 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:33:02.274394989 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:33:03.993411064 CET6312953192.168.1.818.8.8.8
Feb 13, 2018 09:33:04.021083117 CET53631298.8.8.8192.168.1.81
Feb 13, 2018 09:33:04.031414032 CET5076953192.168.1.818.8.8.8
Feb 13, 2018 09:33:04.058726072 CET53507698.8.8.8192.168.1.81
Feb 13, 2018 09:33:30.948075056 CET4917580192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.948467016 CET4917680192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.948803902 CET4917880192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.948889017 CET4917880192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.949203968 CET4917780192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.949306011 CET4917780192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.950438976 CET4918980192.168.1.81198.54.115.167
Feb 13, 2018 09:33:30.951342106 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:33:31.126744986 CET8049176198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.130309105 CET8049178198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.132481098 CET8049175198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.139509916 CET8049177198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.141684055 CET8049189198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.141836882 CET4918980192.168.1.81198.54.115.167
Feb 13, 2018 09:33:31.142179966 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.142298937 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:33:31.550204992 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:33:31.741929054 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.741960049 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.741976976 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:33:31.742181063 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:33:42.938920021 CET4918380192.168.1.81172.217.19.174
Feb 13, 2018 09:33:42.998079062 CET6545753192.168.1.818.8.8.8
Feb 13, 2018 09:33:43.059566021 CET53654578.8.8.8192.168.1.81
Feb 13, 2018 09:33:43.067349911 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.069714069 CET4919280192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.249946117 CET8049191198.54.115.167192.168.1.81
Feb 13, 2018 09:33:43.251017094 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.252388954 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.255179882 CET8049192198.54.115.167192.168.1.81
Feb 13, 2018 09:33:43.255392075 CET4919280192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.474520922 CET8049191198.54.115.167192.168.1.81
Feb 13, 2018 09:33:43.582437038 CET8049191198.54.115.167192.168.1.81
Feb 13, 2018 09:33:43.582581997 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:33:43.598440886 CET6206253192.168.1.818.8.8.8
Feb 13, 2018 09:33:43.658747911 CET53620628.8.8.8192.168.1.81
Feb 13, 2018 09:33:43.661484003 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.663217068 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.678539038 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.678786039 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.680208921 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.680409908 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.680525064 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.681797981 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.697297096 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.698679924 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.699970007 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.700021982 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.700047970 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.700176954 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.701311111 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.701366901 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.701395035 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.701462030 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.727291107 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.744637966 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.744757891 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.749125004 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.766347885 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:43.766472101 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:43.951042891 CET4964553192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.002321959 CET53496458.8.8.8192.168.1.81
Feb 13, 2018 09:33:44.020706892 CET5051253192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.071719885 CET53505128.8.8.8192.168.1.81
Feb 13, 2018 09:33:44.141439915 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.199223042 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311450005 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311496973 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311532974 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311558008 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311666012 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311688900 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.311695099 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311748981 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311789036 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311817884 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.311855078 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.312414885 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.328835011 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.328888893 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.328915119 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.328985929 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.341821909 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.358916998 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.372205973 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.373992920 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.374735117 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.375516891 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.376152992 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.390996933 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.391119003 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.391464949 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.391571045 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.392637014 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.392745972 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.393239975 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.393345118 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.394496918 CET6322953192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.394618034 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394644022 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394685984 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394716024 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394752026 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394787073 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394817114 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394853115 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.394886017 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.395659924 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.400021076 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.400093079 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.400209904 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.400274992 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.413186073 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413233995 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413271904 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413295984 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413335085 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413361073 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.413368940 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.414335966 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.414378881 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.414416075 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.414450884 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.414475918 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.415271997 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.415350914 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.416937113 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.417032957 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.417059898 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.417083025 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.418982983 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.419070959 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.419647932 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.419691086 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.419715881 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.419771910 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.419823885 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.419852972 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.421881914 CET53632298.8.8.8192.168.1.81
Feb 13, 2018 09:33:44.435882092 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.435921907 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.435955048 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.435981989 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.435987949 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.436019897 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.436057091 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.436914921 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.437216997 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.437261105 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.437287092 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.437302113 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.437323093 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.437357903 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.438663960 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.438714981 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.438743114 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.440129042 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.440184116 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.440191984 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.441349030 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.441401958 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.441483021 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.452876091 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.452929974 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.452981949 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.453521967 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.453576088 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.453639030 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.454710960 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.454807997 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.455486059 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.455543995 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.455641985 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.455775023 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.472150087 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.490072966 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.498323917 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.498807907 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.499416113 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.507049084 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.512841940 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.513070107 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.513154030 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.514380932 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516217947 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516259909 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516320944 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516333103 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.516350031 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516791105 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.516912937 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.518960953 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519001961 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519037008 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519062042 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519095898 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.519103050 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519129992 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519269943 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.519654989 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.525012970 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.525125027 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.525728941 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.525816917 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.556674004 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.562690020 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.562907934 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.562988997 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.563102961 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.570316076 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.571839094 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.578402042 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.579674959 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.579710960 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.579746962 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.579920053 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.582736969 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.583821058 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.583863974 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.583899021 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.583939075 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.583939075 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.583975077 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584007025 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584194899 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584223032 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584285021 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584300041 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.584311962 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584326029 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.584347963 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584383965 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584409952 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584444046 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.584482908 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.584521055 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.584558964 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.584595919 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.584620953 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.584677935 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.584702015 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.584716082 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.596513987 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.597831964 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.597884893 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.597922087 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.597938061 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.597959042 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.597985029 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.599656105 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.629149914 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.636430979 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.646771908 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.687097073 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.687180996 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.688481092 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.693905115 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.705555916 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.713535070 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.713623047 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.713745117 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:44.715714931 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:44.738320112 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738360882 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738411903 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738439083 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738473892 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738488913 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.738508940 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738790035 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738831043 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.738948107 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.740240097 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.740288973 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.740360975 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.745347977 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745403051 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745440006 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745474100 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745475054 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.745511055 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745537996 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745693922 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745732069 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745762110 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.745843887 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.746155024 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.746197939 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.746218920 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.746273994 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.752218008 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.753634930 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.753734112 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.776974916 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777019024 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777057886 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777071953 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777168989 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.777237892 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777266026 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777302027 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777343035 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777371883 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777604103 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.777631998 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777683020 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777720928 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.777756929 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.778022051 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.778533936 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.778585911 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.778623104 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.778681993 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.779619932 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.779709101 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.779762983 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.779808998 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.779844046 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.780380011 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.780419111 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.780531883 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.814910889 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815004110 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815017939 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.815073013 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815112114 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815148115 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815182924 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815223932 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815253973 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815294027 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815323114 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.815387964 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.832261086 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.833017111 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.849808931 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.861895084 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.861953974 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862003088 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862031937 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.862040043 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862082005 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862116098 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862158060 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862387896 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.862474918 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862504005 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862554073 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862586975 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862632036 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862679958 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862714052 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862745047 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.862776995 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.863183975 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.885252953 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.902149916 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.911237001 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.916764021 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.921751976 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.928031921 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.928672075 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.933654070 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.938795090 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.945550919 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.960817099 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.960870981 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.960918903 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.960942984 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.960958004 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961009979 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961045027 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961275101 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961308956 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961340904 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.961381912 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.962693930 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.975503922 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.987319946 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.987373114 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.987423897 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.987459898 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.987504959 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.987513065 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.987545967 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.988318920 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.988360882 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.988394022 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.988442898 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.989455938 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.992392063 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997186899 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997227907 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997329950 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997365952 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997409105 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997442007 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997486115 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997515917 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997555017 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997585058 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:44.997636080 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.997708082 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:44.999016047 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.002789021 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.014507055 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.014579058 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.014627934 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.014661074 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.014715910 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.015676022 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.019659042 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.024141073 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.035299063 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.035363913 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.035412073 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.035429001 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.035454035 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.035499096 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.035543919 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.036349058 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.036487103 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.036519051 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.036678076 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.036732912 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.036761045 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.039351940 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.041062117 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.051455021 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.056652069 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.068360090 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.070512056 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.070554972 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.070637941 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.073564053 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.077747107 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.077795982 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.077845097 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.077881098 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.077919960 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.078141928 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.082776070 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.082829952 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.082884073 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.082918882 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.082962990 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.083004951 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.083009958 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.083410978 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.083735943 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.083770990 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.083861113 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.088525057 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.088582039 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.088617086 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.088634968 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.089092970 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.089134932 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089179993 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089207888 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089238882 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089706898 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089739084 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.089751005 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089807987 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.089848042 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.090225935 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.090987921 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.091036081 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.091280937 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.091988087 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092026949 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092067003 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092106104 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092134953 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092241049 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092272043 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.092318058 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092367887 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.092416048 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.093096018 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.093517065 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.093564034 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.093590021 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.094136953 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.094742060 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.094770908 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.095102072 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.096079111 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.096313953 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.097938061 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.107160091 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.107225895 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.107667923 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.107737064 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.107781887 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.108474970 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.108577967 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.108628988 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109101057 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.109131098 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109194994 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109237909 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109277964 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109690905 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.109810114 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.109863043 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.110594988 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.110641956 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.110680103 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.110815048 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.111566067 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.111638069 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.111682892 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.111723900 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.111825943 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.112209082 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.112312078 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.112365007 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.112406015 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.112832069 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.113008976 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113059044 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113100052 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113178968 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.113867044 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113918066 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113956928 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.113986969 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.114458084 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.114490986 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.114542007 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.114588022 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.115353107 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.115411043 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.115469933 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.115482092 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.115865946 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.116159916 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.116213083 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.116230965 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.116259098 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.116625071 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.116847992 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.117007017 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.117053032 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119673967 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119730949 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119781971 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119811058 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119858980 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.119898081 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.120146036 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.120177031 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.120199919 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.120208025 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.120239973 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.121030092 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.121469021 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.121511936 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.121613026 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.122642994 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.122699022 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.122782946 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.123845100 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.124603987 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.124757051 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.124810934 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.124852896 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.124893904 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.125119925 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.125490904 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.125539064 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.125576019 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.125612020 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.125614882 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.125691891 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.126183987 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.126226902 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.126262903 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.126264095 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.128608942 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.128705025 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.136054039 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136097908 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136136055 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136162043 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136204958 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.136451006 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136487007 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136506081 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136542082 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.136552095 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.136883974 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.137545109 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.137605906 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.137631893 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.138210058 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.138672113 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.138730049 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.138757944 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.138767958 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.138811111 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.139262915 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.139545918 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.139595032 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.139651060 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.140243053 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.140654087 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.140697002 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.140719891 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.141096115 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.141738892 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.141779900 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.141980886 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.142596960 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.142647028 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.142683983 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.142703056 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.142719030 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.142755985 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.142785072 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.143019915 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.143043041 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.143081903 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.143109083 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.143119097 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.143138885 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.143562078 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.143884897 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.144077063 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.144119024 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.144144058 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.144181013 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.144221067 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.144783020 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.145018101 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145062923 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145098925 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145133972 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145148039 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.145601988 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.145788908 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145828009 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.145853996 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.146060944 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.148508072 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.159707069 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.165631056 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.167051077 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.167301893 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.168680906 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.173629045 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.177712917 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.180025101 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180067062 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180104017 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180135965 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180208921 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.180401087 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180429935 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180465937 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180500984 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.180531979 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.180921078 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.181412935 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.181464911 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.181662083 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.182566881 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.182617903 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.182646990 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.182653904 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.182693005 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.183469057 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.183520079 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.183572054 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.184376955 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.184428930 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.184473991 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.185466051 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.185517073 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.185599089 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.185678959 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.186316013 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.186367035 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.186397076 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.186403036 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.186441898 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.186811924 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.190536976 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.191281080 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.197176933 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.197290897 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.229768038 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.229824066 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.229871988 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.229907990 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.229907990 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.229955912 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.230000973 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.231123924 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.231197119 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.231260061 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.231280088 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.231664896 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.232409000 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.232434988 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.232521057 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.236078978 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.239659071 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.239706993 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.239737988 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.240086079 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.240118027 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.240138054 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.240155935 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.240300894 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.240361929 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.240411997 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.240454912 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.240489006 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.240523100 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.241097927 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.241128922 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.241147041 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.241230011 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.242017031 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.242131948 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.261581898 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.261622906 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.261734009 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.261918068 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.261955976 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.261990070 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.262032986 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.262084961 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.262868881 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.262914896 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.262983084 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.263871908 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.263911009 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.265156984 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.279726982 CET5333253192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.307130098 CET53533328.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.318237066 CET5801253192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.345788002 CET53580128.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.364320040 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.364547014 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.390989065 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391040087 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391087055 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391128063 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391211033 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.391257048 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391309977 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391359091 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391391993 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391742945 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.391935110 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.391987085 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.392033100 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.392067909 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.392103910 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.392142057 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.392725945 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.393032074 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.393090963 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.393130064 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.393166065 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.393202066 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.393234015 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.393825054 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.394068003 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.394128084 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.394165039 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.394201994 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.394237041 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.394254923 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.394546032 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.394656897 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.394727945 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.394989967 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.395056963 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.395093918 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.395127058 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.395129919 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.395169973 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.395700932 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.395957947 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.396006107 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.396043062 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.397670984 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.423017025 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423067093 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423110962 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423156023 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423279047 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.423290014 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423326015 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423352003 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:45.423682928 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:45.596929073 CET6454953192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.624356031 CET53645498.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.637975931 CET5248753192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.665343046 CET53524878.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.962749958 CET5502353192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.989952087 CET53550238.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.999098063 CET5202353192.168.1.818.8.8.8
Feb 13, 2018 09:33:46.026823997 CET53520238.8.8.8192.168.1.81
Feb 13, 2018 09:33:46.206716061 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.207298040 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.236222029 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236285925 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236319065 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236354113 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236377001 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236411095 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236444950 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236478090 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236512899 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236548901 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.236584902 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.237160921 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.237713099 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237768888 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237803936 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237839937 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237876892 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237912893 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.237927914 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.237941980 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.238415956 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.262773037 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262803078 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262823105 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262847900 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262880087 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262902021 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262923002 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262943983 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262965918 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.262986898 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.263006926 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:46.263364077 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.263523102 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:46.333322048 CET8049189198.54.115.167192.168.1.81
Feb 13, 2018 09:33:46.333420992 CET4918980192.168.1.81198.54.115.167
Feb 13, 2018 09:33:46.682295084 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.699300051 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.709985018 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.711030960 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.711956978 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.712732077 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.713426113 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.726875067 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.727876902 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.731209040 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.731230974 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.731417894 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.733198881 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.733236074 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.733267069 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.733287096 CET44349196104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.733407974 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.733442068 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.737253904 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.737282991 CET44349197104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.737344027 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.737627029 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.737704039 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.742901087 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.743073940 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:33:46.743217945 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:33:46.743392944 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.743444920 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.744925976 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.745307922 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.745387077 CET49196443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.747181892 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.747555971 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.747658014 CET49197443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.749648094 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.751895905 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.751938105 CET44349198104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.752047062 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.753319979 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.753510952 CET49198443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.754687071 CET44349199104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.754791021 CET49199443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.755054951 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.759843111 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.760098934 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.760222912 CET44349194104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.761275053 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.761356115 CET49194443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.761831999 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.762181044 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.763252974 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.763964891 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.764162064 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.765692949 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.766489029 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.766628027 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.768102884 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.771938086 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.772105932 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.773936987 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.778309107 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.778700113 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.778918982 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.780098915 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.780559063 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.780734062 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.782668114 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.783703089 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.783827066 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.785095930 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.786735058 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.786859035 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.790961027 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.794130087 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.794233084 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.796480894 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.816931009 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.828046083 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.833936930 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.838165045 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.838201046 CET44349205104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.838291883 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.847223997 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.851957083 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.851993084 CET44349193104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.852058887 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.857882977 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.865421057 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.878547907 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.888994932 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.895591974 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.898751020 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.898787022 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.898871899 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.909312010 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.920694113 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.926219940 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.938009977 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.938249111 CET49205443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.939562082 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.939701080 CET49193443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.941402912 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.941488981 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.958895922 CET44349207104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.959012032 CET49207443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.960103989 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.960925102 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.961675882 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.961962938 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.963593006 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.963664055 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.963727951 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.965141058 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.965424061 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.965503931 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.968396902 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.977366924 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.977483034 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.977935076 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.978040934 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.978699923 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.978816032 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.978950024 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.978976965 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.979326963 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.982256889 CET44349208104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.982362986 CET49208443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.983438969 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.983474970 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.983560085 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.985245943 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.985378027 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.988972902 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.989908934 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.990832090 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:46.996217012 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.999731064 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:46.999856949 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.005956888 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.006764889 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.006988049 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.007060051 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.007693052 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.007725954 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.007752895 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.008287907 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.008416891 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.019423962 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.020224094 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.022582054 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.022619963 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.022684097 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.023689032 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.048007011 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048068047 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048118114 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048134089 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.048162937 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048203945 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048240900 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048276901 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048312902 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048350096 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048386097 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048420906 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048456907 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048494101 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.048518896 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.048530102 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.049802065 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.049874067 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.052165985 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052229881 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052251101 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.052268982 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052333117 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052378893 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052423954 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052473068 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052509069 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052546024 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052582026 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052608967 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.052618027 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052654982 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052691936 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052727938 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052758932 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052794933 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052830935 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052866936 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052901030 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.052966118 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.069312096 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.069492102 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.070883036 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.074884892 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.074956894 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075006962 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075026989 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.075057983 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075095892 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075150967 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075200081 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075244904 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075282097 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075319052 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075355053 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075392008 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075397015 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.075428009 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075464010 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075500965 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075537920 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075572968 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075640917 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075679064 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075716972 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075717926 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.075753927 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075790882 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075826883 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.075862885 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.076145887 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.076184988 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.076217890 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.076220989 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.076256037 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.077507019 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.083815098 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.087867975 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.093600988 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.093637943 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.093693972 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.100192070 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.102615118 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102696896 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.102700949 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102749109 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102796078 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102816105 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.102857113 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102894068 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102920055 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.102931023 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102967024 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.102993965 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103003979 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103040934 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103072882 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103077888 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103113890 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103153944 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103193045 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103212118 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103230953 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103266954 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103292942 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103303909 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103339911 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103365898 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103377104 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103408098 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:47.103435993 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.103657961 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.118108988 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.118205070 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.118417978 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.118500948 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.119252920 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.119340897 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.135453939 CET44349209104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.135514975 CET49209443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.135550976 CET44349206104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.135643959 CET49206443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.140949011 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.162081957 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.162831068 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.173652887 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.175986052 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.176902056 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.179359913 CET44349210104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.179558039 CET49210443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.180301905 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.182188988 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:47.190570116 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.190674067 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.197257996 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.197400093 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.205874920 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.210361004 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.222846031 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.224857092 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.224978924 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.227284908 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.232042074 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.232151031 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.251904964 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.274085999 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.288716078 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.289026976 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.289278030 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.289861917 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.290144920 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.305670977 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.305728912 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.306214094 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.306791067 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.308492899 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.308532000 CET44349211104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.308603048 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.312460899 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.312500954 CET44349213104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.312587976 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.313734055 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.313781023 CET44349214104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.313859940 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.315752983 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.321685076 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.321729898 CET44349212104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.321815968 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.323508978 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.323543072 CET44349215104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.323606014 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.327088118 CET6486053192.168.1.818.8.8.8
Feb 13, 2018 09:33:47.328331947 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.328406096 CET49211443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.328811884 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.328881979 CET49213443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.329253912 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.329344988 CET49214443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.329710007 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.329802036 CET49212443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.330159903 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.330248117 CET49215443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.354489088 CET53648608.8.8.8192.168.1.81
Feb 13, 2018 09:33:47.355771065 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.356460094 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.385013103 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.385724068 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.386869907 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.387000084 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.387747049 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.387836933 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.401824951 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.401963949 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.402570963 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.402709961 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.413706064 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.414635897 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.415548086 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.416429996 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.432615042 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.433295965 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.433932066 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.434050083 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.434333086 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.434437990 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.443001986 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.444614887 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.445792913 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.446546078 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.446597099 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.446640015 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.446676970 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.446680069 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.447995901 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.448048115 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.448092937 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.448127985 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.448163986 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.448190928 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.450198889 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.466890097 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.497015953 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.500097036 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.513221025 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.513562918 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.514314890 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.524363041 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.528649092 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.528799057 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.530440092 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.531342983 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.533163071 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.533221006 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.533289909 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.534626961 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.534672022 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.534754038 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.544718981 CET44349217151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.544848919 CET49217443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.671073914 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.671272039 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.671459913 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.672207117 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.688043118 CET44349218104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.688103914 CET44349219104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.688155890 CET49218443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.688188076 CET49219443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.724244118 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.724931955 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.741311073 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.741420984 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.741777897 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.741899014 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.743087053 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.743881941 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.760082006 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.760827065 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.760987043 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.761043072 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.762670994 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.762784004 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.771651983 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.788338900 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.799235106 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.805313110 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.808124065 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.808160067 CET44349220104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.808243990 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.816019058 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.820343018 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.820422888 CET49220443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.832953930 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.838969946 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.839005947 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.839042902 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.840254068 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.848433971 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.848742962 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.865411043 CET44349221104.25.105.110192.168.1.81
Feb 13, 2018 09:33:47.865483046 CET49221443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:47.927500010 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.959369898 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959399939 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959486008 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.959584951 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959633112 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959650040 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959676981 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959693909 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959711075 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959737062 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959753990 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.959754944 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.960189104 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.990699053 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.990751028 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.990783930 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.990833998 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.990834951 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.991214037 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.995795012 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.995841980 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.995882988 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.998480082 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.998543024 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:47.998578072 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:47.999098063 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.001317024 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.001386881 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.001440048 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.004230022 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.004283905 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.004309893 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.004327059 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.004365921 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.004406929 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.004790068 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.006994963 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.007049084 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.007112026 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.009886980 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.009946108 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.009975910 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.010171890 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.012784958 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.012840986 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.012856007 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.013643980 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.021837950 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.021897078 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.021935940 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.023102045 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.023171902 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.023192883 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.023679018 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.025281906 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.025336027 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.025352955 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.027525902 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.027585983 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.027674913 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.029773951 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.029825926 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.029843092 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.029867887 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.029903889 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.029931068 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.030196905 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.031801939 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.031843901 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.031862974 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.033533096 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.033572912 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.033612013 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.035270929 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.035324097 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.035351992 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.035649061 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.037128925 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.037184000 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.037193060 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.037221909 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.037259102 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.037285089 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.038512945 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.038566113 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.038582087 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.039690018 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.039865017 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.039931059 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.039963007 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.040011883 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.041251898 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.041306019 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.041338921 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.042532921 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.042578936 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.042604923 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.042615891 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.042654037 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.042695999 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.043883085 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.043945074 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.043962955 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.045144081 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.045192003 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.045242071 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.046422005 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.046473980 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.046549082 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.047666073 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.047719955 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.047750950 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.050205946 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.051464081 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.052820921 CET44349216151.101.120.193192.168.1.81
Feb 13, 2018 09:33:48.052902937 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.056143999 CET49216443192.168.1.81151.101.120.193
Feb 13, 2018 09:33:48.140489101 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.141170025 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.157706976 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.157890081 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.158236027 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.158360004 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.191473007 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.191611052 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.208462000 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.208512068 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.210505009 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.210645914 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.220247030 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.220374107 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.245349884 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.261554956 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.269911051 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.278521061 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.282797098 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.282845020 CET44349222104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.282932043 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.327578068 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:33:48.334520102 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:48.334654093 CET49222443192.168.1.81104.25.105.110
Feb 13, 2018 09:33:51.046493053 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:51.046533108 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:33:51.046632051 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:51.051820993 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:51.051862001 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:33:51.051944017 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:33:58.440717936 CET8049192198.54.115.167192.168.1.81
Feb 13, 2018 09:33:58.440979958 CET4919280192.168.1.81198.54.115.167
Feb 13, 2018 09:33:58.584255934 CET8049191198.54.115.167192.168.1.81
Feb 13, 2018 09:33:58.584420919 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:34:00.127912045 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:34:00.128155947 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:03.175720930 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.175759077 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.176142931 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.411734104 CET5314153192.168.1.818.8.8.8
Feb 13, 2018 09:34:03.470462084 CET53531418.8.8.8192.168.1.81
Feb 13, 2018 09:34:03.472327948 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.473310947 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.489325047 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.489777088 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.490291119 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.490423918 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.491045952 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.492237091 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.507994890 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.509174109 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511034966 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511099100 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511127949 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511164904 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511171103 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.511205912 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511234045 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.511698008 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.511733055 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.540374041 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.557445049 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.557576895 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.562074900 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.579257965 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.579330921 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.585494995 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.644155979 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.747581005 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.747812986 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.748486996 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.748529911 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.748581886 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.748610973 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.748652935 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.749573946 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.759252071 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.759448051 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.759896040 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.759937048 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.759982109 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.760016918 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.760838985 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.760981083 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.764801979 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.764925003 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.797857046 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.798517942 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.801151991 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.801892996 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.802752018 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.803534985 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.803812027 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.803889036 CET49201443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.804275036 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.804363966 CET49200443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.805124998 CET49230443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.805874109 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.814877987 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.818114042 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.818245888 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.818741083 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.818859100 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.819608927 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.820427895 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.820645094 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.820681095 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.822222948 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.823033094 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.823862076 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.824657917 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.826555014 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826596022 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826702118 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.826761961 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826797009 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826848030 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826874971 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826914072 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826940060 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.826976061 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.827001095 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.827069998 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.830035925 CET44349201108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.830255985 CET44349200108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.831286907 CET44349230108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.831707001 CET49230443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.831835032 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.832082987 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.839338064 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.839911938 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.840678930 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.840698004 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.840790033 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.841094971 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.841202021 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.841289043 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.842432022 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.842534065 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.844086885 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844146967 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844182014 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844221115 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.844228029 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844249964 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844294071 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.844650984 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.845115900 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.845166922 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.845241070 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.846374989 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.846432924 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.846513033 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.847368956 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.847419977 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.847496033 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.847553968 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.849672079 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.868247032 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.868287086 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.868304968 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.868370056 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.896389961 CET49230443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.896574020 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.896612883 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.896965981 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.897111893 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.897202015 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.897541046 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.921626091 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.922611952 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.922650099 CET44349230108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.922758102 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.923170090 CET44349230108.161.189.121192.168.1.81
Feb 13, 2018 09:34:03.923307896 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.923346996 CET49230443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:03.924624920 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.941521883 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944335938 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944376945 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944428921 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944462061 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944469929 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.944499969 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.944521904 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.947680950 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.953754902 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.953838110 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.953876019 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.953917027 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.953943968 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.953980923 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.954006910 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.954421997 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.954452991 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.954488993 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.954531908 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.954974890 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.955061913 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.955133915 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.955658913 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.972511053 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.973880053 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.989375114 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.991043091 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.991381884 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.993779898 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.994580030 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994621992 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994674921 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994703054 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994714022 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.994740963 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994767904 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994807005 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.994831085 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.995666027 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.996892929 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.996933937 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.996968985 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.996997118 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.996999979 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:03.997026920 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.997051001 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:03.999257088 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.004952908 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:04.008481026 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.010915995 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013623953 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013664007 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013715982 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013744116 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013756037 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.013772011 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.013794899 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.015060902 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.018882990 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:04.019030094 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.019071102 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.019679070 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.029405117 CET49230443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:04.084853888 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.091814995 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.092021942 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.092813969 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.092880011 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.092919111 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.092956066 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.092993021 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.093029022 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.093065977 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.093095064 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:04.093096018 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.093492031 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:04.097770929 CET44349230108.161.189.121192.168.1.81
Feb 13, 2018 09:34:04.101902962 CET44349226104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.107023954 CET49226443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.232439995 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.255173922 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.255532980 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255574942 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255662918 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255690098 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.255692959 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255731106 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255779028 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255856037 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.255880117 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.257976055 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.267903090 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.268157959 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.276283026 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276350021 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276396990 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276431084 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276468039 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276475906 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.276494980 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276530027 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276570082 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276606083 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276640892 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276670933 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.276705980 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.278470993 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.281774044 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.285038948 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.285502911 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.293641090 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293704033 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293744087 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293787956 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293814898 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293874979 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293901920 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293926954 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.293939114 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293955088 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.293965101 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.293998003 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.294037104 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.294065952 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.294101954 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.294127941 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.294564009 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.294992924 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.295047045 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.295130968 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.295479059 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.296281099 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.296343088 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.296384096 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.296426058 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.296885014 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.299058914 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.301274061 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301317930 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301384926 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301402092 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301420927 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301451921 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.301464081 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.302494049 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.302536964 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.302577972 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.302592993 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.302638054 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.302705050 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.303122997 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.303570986 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.303687096 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.311214924 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311269045 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311314106 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311350107 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311476946 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.311537981 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311580896 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.311990023 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.312314034 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.312372923 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.312452078 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.313056946 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313108921 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313152075 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.313157082 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313863993 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313906908 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313941956 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.313977003 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.314603090 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.314709902 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.324537039 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.329745054 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.340334892 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.344790936 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.344846964 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.344894886 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.344923019 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.344959021 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.344986916 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.345009089 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.345024109 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.345050097 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.345097065 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.345117092 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.346097946 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.346708059 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.348797083 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.349524975 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.349687099 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.369803905 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.369843960 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.369875908 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.369903088 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.369935989 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.369961977 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.370126009 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.370577097 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370625973 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370654106 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370681047 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370696068 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370779037 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.370826960 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.372400999 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.387686968 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.387839079 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.395236015 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.416538954 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416590929 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416639090 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416666031 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416701078 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416738033 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.416815042 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.417270899 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.417371035 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.417417049 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.417471886 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.417506933 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.418637991 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.418688059 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.418755054 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.419379950 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.419421911 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.419538021 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.430586100 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.436321974 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.443767071 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.443821907 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.443867922 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.443873882 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.443897009 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.443933010 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.443969011 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.444179058 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.444226980 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.444277048 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.444658041 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.453301907 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.456634998 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.456676960 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.456775904 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.456842899 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.456856012 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.456876993 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.457185030 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.462776899 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.475534916 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.480539083 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.484417915 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.484474897 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.484494925 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.484527111 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.484529972 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.484565020 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.485017061 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.485554934 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.485896111 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.486552000 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.495368004 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495408058 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495440006 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495469093 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495481014 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.495515108 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495551109 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495587111 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495640993 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495677948 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.495706081 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.496491909 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.496581078 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.500096083 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.503643036 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.503684044 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.503753901 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.508932114 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.510662079 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.510905027 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.510958910 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511004925 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511018991 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.511034012 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511076927 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511104107 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511126041 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.511543036 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.517297029 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.521394968 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.525727034 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.525767088 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.526415110 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.527543068 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.527584076 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.527678013 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.528860092 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.529436111 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529479980 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529519081 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529545069 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529562950 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.529570103 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529855967 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.529927969 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.530533075 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.539572001 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.544563055 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.546574116 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.546617985 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.546653986 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.546679020 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.546729088 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.546735048 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.546758890 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547024012 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547060013 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547094107 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547127008 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547157049 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.547842979 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547894955 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.547986984 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.548749924 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.548876047 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.559760094 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.559820890 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.559868097 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.559890985 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.559895039 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.559921980 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.560117960 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.561824083 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.582758904 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.601572990 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602559090 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602721930 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.602792025 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602813005 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602842093 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602878094 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602914095 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602951050 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.602988005 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.603024006 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.603060007 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.603182077 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.618051052 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618102074 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618139029 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618172884 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618179083 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.618210077 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618237019 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618266106 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.618753910 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.619891882 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.619951010 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.619998932 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.620187044 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.620227098 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.621314049 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.621361971 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.621423006 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.622457981 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.622508049 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.622543097 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.622581005 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.622581005 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.623564959 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.623631954 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.623698950 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.624784946 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.624855995 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.625047922 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.625960112 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.626012087 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.626195908 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.627274990 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.627346992 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.627394915 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.627398014 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.627434969 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.630290031 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.637171030 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.637227058 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.637288094 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.638627052 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.638679028 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.638732910 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.639018059 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.639060020 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.639113903 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.639133930 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.639153004 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.639770985 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.639832973 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.639878035 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.640158892 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.640796900 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.640851021 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.641185999 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.641450882 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.641556978 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.641573906 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.641607046 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.642144918 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.642296076 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.642342091 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.642385960 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.642647028 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.643124104 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.643167019 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.643201113 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.643534899 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.644069910 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.644119978 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.644144058 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.644917965 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.644969940 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.645008087 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.645040035 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.645674944 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.645725012 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.645762920 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.645777941 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.646480083 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.646507025 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.646585941 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.646591902 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.647111893 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.647196054 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.647285938 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.647313118 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.647358894 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.647366047 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.647403002 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.647806883 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.652828932 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.654243946 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.654294014 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.654392004 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.664426088 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.666891098 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.666930914 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.667022943 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.667149067 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.667180061 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.667231083 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.667257071 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.667388916 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.668077946 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668131113 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668199062 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.668303967 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668353081 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668390036 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668416023 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668452978 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668481112 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668606043 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.668672085 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668703079 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668754101 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668801069 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668838024 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668873072 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668909073 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.668967962 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.668970108 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669004917 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.669025898 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.669084072 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669126987 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669159889 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669194937 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669222116 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669709921 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669756889 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.669859886 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.669889927 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.669902086 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.670187950 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670233965 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670272112 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.670275927 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670312881 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670547009 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670617104 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670650005 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.670654058 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.670686007 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.670691967 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.671025038 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.671195030 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.671238899 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.671401024 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.671422958 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.671571970 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.671608925 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.672316074 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.672416925 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.672460079 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.672496080 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.672530890 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.672564983 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.673012972 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.673145056 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.673208952 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.673504114 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.673533916 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.676496029 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676521063 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676564932 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676598072 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676631927 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676667929 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.676772118 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.677048922 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.677109957 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.677143097 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.677443027 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.678184032 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.678211927 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.678900003 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.679130077 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.679183006 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.679279089 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.679970026 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.680006981 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.680058002 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.685899973 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.703227997 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703283072 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703320980 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703358889 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703433990 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.703526974 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703576088 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703643084 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703681946 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.703883886 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.703982115 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.704122066 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.704257011 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.704308987 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.704330921 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.704346895 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.704391003 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.704754114 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.705332041 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.705377102 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.705411911 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.705461979 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.705478907 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.706056118 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.706305981 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.706348896 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.706516027 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.706872940 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.711036921 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.721344948 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730288029 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730336905 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730381012 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730426073 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.730427980 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730659008 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730701923 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730751038 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730786085 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.730792999 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.731656075 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.731657982 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.731709957 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.731754065 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.731790066 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.732235909 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.732284069 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.732319117 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.732347965 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.732389927 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.732423067 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.732451916 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.733249903 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.735148907 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735203028 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735239983 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735277891 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.735290051 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735495090 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735533953 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735569954 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735614061 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.735621929 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.736460924 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.736509085 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.736593962 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.736639023 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.736690044 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.739649057 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.743582964 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.744394064 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.757796049 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.786483049 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.859885931 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.889336109 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889386892 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889430046 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889475107 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889481068 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.889595985 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889636040 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.889939070 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.890580893 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.890629053 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.890672922 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.890707016 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:04.890714884 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.891470909 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.891508102 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:04.891625881 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.005223989 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.006095886 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.063524961 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.494745970 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.495748997 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.496587038 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.497262001 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.497837067 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.498320103 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.514528036 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.514564991 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.514714956 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.514739990 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.514780045 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.515140057 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.515281916 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.515356064 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.516590118 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.516627073 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.516715050 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.516917944 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.516952991 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.517138958 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.517187119 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.518404961 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.518444061 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.518542051 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.521706104 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.521740913 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.521825075 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528376102 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528434038 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528482914 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528543949 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528590918 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528776884 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528832912 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528866053 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528913975 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.528947115 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.530958891 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.531754971 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.532084942 CET44349225104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.532177925 CET49225443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.532505989 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.533200026 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.533879042 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.534235001 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.534863949 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.542306900 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.545427084 CET44349227104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.545460939 CET44349228104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.545485973 CET44349229104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.545516968 CET44349232104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.545543909 CET44349224104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.545546055 CET49227443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.545568943 CET49228443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.545584917 CET49229443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.545931101 CET49232443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.545955896 CET49224443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.548078060 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.548202038 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.548856974 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.548962116 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.549406052 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.549504995 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.550151110 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.550255060 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.550715923 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.550821066 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.552323103 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.552936077 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.553565979 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.554153919 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.554744959 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.559407949 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.562952995 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.563076973 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.569374084 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.569771051 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.570415974 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.571108103 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.571824074 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.572371006 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.572467089 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.572535038 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.573431015 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.573540926 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.573559046 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.573868036 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.574879885 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.575001955 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.575757980 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.575859070 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.589729071 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.597625017 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.606635094 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.611299992 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.611335993 CET44349233104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.611414909 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.612934113 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.621364117 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.630307913 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.635431051 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.637002945 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.637042046 CET44349236104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.637131929 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.643922091 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.652411938 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.657361031 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.657397985 CET44349237104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.657474995 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.658247948 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.667083025 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.675218105 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.679913998 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.679950953 CET44349235104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.680059910 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.682372093 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.690557957 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.699332952 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.704000950 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.704037905 CET44349234104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.704119921 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.705931902 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.712480068 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.712577105 CET49233443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.714155912 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.714600086 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.714673042 CET49236443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.716804981 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.723037004 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.724085093 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.729139090 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.729202986 CET49237443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.729895115 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.730216980 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.730274916 CET49235443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.730982065 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.731043100 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.731204033 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.731255054 CET49234443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.731300116 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.732172012 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.732763052 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.733839035 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.733954906 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.746789932 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.746920109 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.748037100 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.748142958 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.749113083 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.749224901 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.749727011 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.750044107 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.750766039 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.750878096 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.751112938 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.751782894 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.752362013 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.752682924 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752732038 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752767086 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752801895 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.752818108 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752855062 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752891064 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752926111 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752962112 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.752998114 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753032923 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753068924 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753103971 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753139019 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753171921 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.753174067 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.753204107 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.754091978 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.754143953 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.754162073 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.754180908 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.754858971 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.760557890 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.767054081 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.768007040 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.768476963 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.768580914 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.768599033 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.769016027 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.769138098 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.769190073 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.769344091 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.771375895 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.771518946 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.771545887 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.775058985 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.776341915 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.779345989 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779398918 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779441118 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779464960 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.779485941 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779522896 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779557943 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779593945 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779661894 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779699087 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779735088 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779769897 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779797077 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.779805899 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779844046 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779880047 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779917002 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779953003 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.779988050 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780024052 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780059099 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780093908 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780129910 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780158997 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.780165911 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780201912 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780237913 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780273914 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780308962 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780344009 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780380011 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780415058 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780451059 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780484915 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.780487061 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780522108 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.780967951 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.781018972 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.781049013 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.781055927 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.781090975 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.783643961 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.785360098 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.793332100 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.798949957 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.798988104 CET44349239104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.799021006 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.799668074 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.799793959 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.806665897 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806720018 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806765079 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806791067 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.806808949 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806847095 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806881905 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806919098 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806953907 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.806989908 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807025909 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807061911 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807096958 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807132959 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807147980 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.807168961 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807204962 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807243109 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807276011 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807327032 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807363033 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807398081 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807440042 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807470083 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.807475090 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807509899 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807545900 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807581902 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807643890 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807679892 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.807854891 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.807924032 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.813888073 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.813926935 CET44349238104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.813961029 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.815665960 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.816687107 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.820408106 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.820446014 CET44349241104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.820519924 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.822762966 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.831305981 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.839797020 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.843991995 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.844031096 CET44349242104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.844104052 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.845879078 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.853777885 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.862755060 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.865816116 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.865879059 CET49239443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.866187096 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.866257906 CET49238443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.866575003 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.866642952 CET49241443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.866955042 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.867022991 CET49242443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.867130041 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.867166996 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.867662907 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.889744997 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.903800964 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.906840086 CET44349240104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.906938076 CET49240443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:05.911029100 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:05.912440062 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.938533068 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938585043 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938627958 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938663960 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938698053 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.938699961 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938734055 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938766956 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938800097 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938832045 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938864946 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.938891888 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:05.939443111 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:05.952833891 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:06.107327938 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.117516041 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.124443054 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.132778883 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.134412050 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.134541988 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.137625933 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.137665033 CET44349243104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.137753963 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.149947882 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.150075912 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.202188015 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.202941895 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.206959963 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.207086086 CET49243443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.219167948 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.219362974 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.219715118 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.219805002 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.227586985 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.235795021 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.235904932 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.241941929 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.258835077 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.268950939 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.268986940 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.269074917 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.275811911 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.290415049 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.307569027 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.312339067 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.312716961 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.315085888 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.322730064 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.322765112 CET44349245104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.322873116 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.323525906 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.323685884 CET49245443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.325186968 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.329369068 CET44349244104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.329689026 CET49244443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.331976891 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.332442999 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.333550930 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.342263937 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.342940092 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.344335079 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.350734949 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.350931883 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.351237059 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.361452103 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.363411903 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.363523006 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.364002943 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.388462067 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.402651072 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.402910948 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.419766903 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.420797110 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.422447920 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.422488928 CET44349246104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.422739029 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.425713062 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.425790071 CET49246443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.443886042 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.443923950 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.444133997 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.444786072 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.444988966 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.461637974 CET44349247104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.461726904 CET49247443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.465500116 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.466092110 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.482666016 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.482779980 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.483558893 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.483674049 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.513195038 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.514529943 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.530112982 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.530486107 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.530607939 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.531291008 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.533013105 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.533133984 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.547703981 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.571347952 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.587508917 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.606296062 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.619573116 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.645741940 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.645776987 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.645876884 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.656286955 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.656378031 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:06.673235893 CET44349249104.25.105.110192.168.1.81
Feb 13, 2018 09:34:06.673330069 CET49249443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:09.750375986 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:09.750526905 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:09.751020908 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:09.751131058 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:21.499289989 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:21.499335051 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:21.500483036 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:28.765043974 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:28.765249968 CET49248443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:28.765532017 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:28.765665054 CET49231443192.168.1.81108.161.189.121
Feb 13, 2018 09:34:28.766220093 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:28.766355038 CET49223443192.168.1.81104.25.105.110
Feb 13, 2018 09:34:28.766463041 CET4919180192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.766561031 CET4919280192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.766653061 CET4919280192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.766877890 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:28.767119884 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:34:28.767303944 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:34:28.767446041 CET4919080192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.767532110 CET4918980192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.767582893 CET4918980192.168.1.81198.54.115.167
Feb 13, 2018 09:34:28.782423973 CET44349248104.25.105.110192.168.1.81
Feb 13, 2018 09:34:28.783268929 CET44349223104.25.105.110192.168.1.81
Feb 13, 2018 09:34:28.787743092 CET4434918793.184.221.200192.168.1.81
Feb 13, 2018 09:34:28.787910938 CET49187443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:28.788206100 CET44349180216.58.205.106192.168.1.81
Feb 13, 2018 09:34:28.788475037 CET49180443192.168.1.81216.58.205.106
Feb 13, 2018 09:34:28.791912079 CET44349231108.161.189.121192.168.1.81
Feb 13, 2018 09:34:28.794430017 CET44349179216.58.205.106192.168.1.81
Feb 13, 2018 09:34:28.794787884 CET49179443192.168.1.81216.58.205.106
Feb 13, 2018 09:34:28.948144913 CET8049191198.54.115.167192.168.1.81
Feb 13, 2018 09:34:28.950432062 CET8049192198.54.115.167192.168.1.81
Feb 13, 2018 09:34:28.957459927 CET8049190198.54.115.167192.168.1.81
Feb 13, 2018 09:34:28.957557917 CET8049189198.54.115.167192.168.1.81
Feb 13, 2018 09:34:29.718053102 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:29.718287945 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:29.718553066 CET49185443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:29.718732119 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:34:29.718899965 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:34:29.718970060 CET49169443192.168.1.812.20.217.186
Feb 13, 2018 09:34:29.739414930 CET4434918693.184.221.200192.168.1.81
Feb 13, 2018 09:34:29.739497900 CET4434918593.184.221.200192.168.1.81
Feb 13, 2018 09:34:29.739586115 CET49186443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:29.739952087 CET4434918493.184.221.200192.168.1.81
Feb 13, 2018 09:34:29.740087032 CET49184443192.168.1.8193.184.221.200
Feb 13, 2018 09:34:29.743932962 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:34:29.743972063 CET443491682.20.217.186192.168.1.81
Feb 13, 2018 09:34:29.744074106 CET49168443192.168.1.812.20.217.186
Feb 13, 2018 09:34:29.744132042 CET49168443192.168.1.812.20.217.186

UDP Packets

TimestampSource PortDest PortSource IPDest IP
Feb 13, 2018 09:32:32.368632078 CET6370053192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.396250963 CET53637008.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.409393072 CET5424453192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.436680079 CET53542448.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.751713037 CET6041353192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.826560020 CET53604138.8.8.8192.168.1.81
Feb 13, 2018 09:32:32.838253975 CET4991253192.168.1.818.8.8.8
Feb 13, 2018 09:32:32.907974958 CET53499128.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.347944021 CET6299353192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.365664959 CET5878053192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.367866993 CET5493453192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.375279903 CET53629938.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.392915010 CET53587808.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.395245075 CET53549348.8.8.8192.168.1.81
Feb 13, 2018 09:32:35.456914902 CET6284553192.168.1.818.8.8.8
Feb 13, 2018 09:32:35.484577894 CET53628458.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.381463051 CET5720053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.400861979 CET5349953192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.403773069 CET6206053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.426039934 CET53572008.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.428472996 CET53534998.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.459933043 CET53620608.8.8.8192.168.1.81
Feb 13, 2018 09:32:37.542732954 CET5138053192.168.1.818.8.8.8
Feb 13, 2018 09:32:37.586766005 CET53513808.8.8.8192.168.1.81
Feb 13, 2018 09:32:38.042324066 CET5517553192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.070039988 CET53551758.8.8.8192.168.1.81
Feb 13, 2018 09:32:38.626147032 CET6547653192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.683075905 CET53654768.8.8.8192.168.1.81
Feb 13, 2018 09:32:38.690610886 CET5288253192.168.1.818.8.8.8
Feb 13, 2018 09:32:38.747798920 CET53528828.8.8.8192.168.1.81
Feb 13, 2018 09:32:39.307991982 CET4943353192.168.1.818.8.8.8
Feb 13, 2018 09:32:39.373135090 CET53494338.8.8.8192.168.1.81
Feb 13, 2018 09:32:39.808168888 CET4991753192.168.1.818.8.8.8
Feb 13, 2018 09:32:39.853481054 CET53499178.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.035408974 CET4984153192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.087796926 CET53498418.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.104165077 CET5366753192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.157579899 CET53536678.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.432774067 CET5174853192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.491082907 CET53517488.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.500472069 CET5319953192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.555001020 CET53531998.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.799920082 CET5413453192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.846216917 CET53541348.8.8.8192.168.1.81
Feb 13, 2018 09:32:42.856359005 CET5958253192.168.1.818.8.8.8
Feb 13, 2018 09:32:42.905659914 CET53595828.8.8.8192.168.1.81
Feb 13, 2018 09:33:00.469187975 CET6294153192.168.1.818.8.8.8
Feb 13, 2018 09:33:00.525218010 CET5327153192.168.1.818.8.8.8
Feb 13, 2018 09:33:00.530813932 CET53629418.8.8.8192.168.1.81
Feb 13, 2018 09:33:00.552908897 CET53532718.8.8.8192.168.1.81
Feb 13, 2018 09:33:02.080528021 CET4916853192.168.1.818.8.8.8
Feb 13, 2018 09:33:02.108057022 CET53491688.8.8.8192.168.1.81
Feb 13, 2018 09:33:03.993411064 CET6312953192.168.1.818.8.8.8
Feb 13, 2018 09:33:04.021083117 CET53631298.8.8.8192.168.1.81
Feb 13, 2018 09:33:04.031414032 CET5076953192.168.1.818.8.8.8
Feb 13, 2018 09:33:04.058726072 CET53507698.8.8.8192.168.1.81
Feb 13, 2018 09:33:42.998079062 CET6545753192.168.1.818.8.8.8
Feb 13, 2018 09:33:43.059566021 CET53654578.8.8.8192.168.1.81
Feb 13, 2018 09:33:43.598440886 CET6206253192.168.1.818.8.8.8
Feb 13, 2018 09:33:43.658747911 CET53620628.8.8.8192.168.1.81
Feb 13, 2018 09:33:43.951042891 CET4964553192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.002321959 CET53496458.8.8.8192.168.1.81
Feb 13, 2018 09:33:44.020706892 CET5051253192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.071719885 CET53505128.8.8.8192.168.1.81
Feb 13, 2018 09:33:44.394496918 CET6322953192.168.1.818.8.8.8
Feb 13, 2018 09:33:44.421881914 CET53632298.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.279726982 CET5333253192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.307130098 CET53533328.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.318237066 CET5801253192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.345788002 CET53580128.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.596929073 CET6454953192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.624356031 CET53645498.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.637975931 CET5248753192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.665343046 CET53524878.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.962749958 CET5502353192.168.1.818.8.8.8
Feb 13, 2018 09:33:45.989952087 CET53550238.8.8.8192.168.1.81
Feb 13, 2018 09:33:45.999098063 CET5202353192.168.1.818.8.8.8
Feb 13, 2018 09:33:46.026823997 CET53520238.8.8.8192.168.1.81
Feb 13, 2018 09:33:47.327088118 CET6486053192.168.1.818.8.8.8
Feb 13, 2018 09:33:47.354489088 CET53648608.8.8.8192.168.1.81
Feb 13, 2018 09:34:03.411734104 CET5314153192.168.1.818.8.8.8
Feb 13, 2018 09:34:03.470462084 CET53531418.8.8.8192.168.1.81

DNS Queries

TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
Feb 13, 2018 09:32:39.307991982 CET192.168.1.818.8.8.80x5f9Standard query (0)ik927.winA (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.808168888 CET192.168.1.818.8.8.80xe276Standard query (0)ajax.googleapis.comA (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.799920082 CET192.168.1.818.8.8.80xd748Standard query (0)clients1.google.comA (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.856359005 CET192.168.1.818.8.8.80x54a5Standard query (0)clients1.google.comA (IP address)IN (0x0001)
Feb 13, 2018 09:33:42.998079062 CET192.168.1.818.8.8.80xb1feStandard query (0)link630.websiteA (IP address)IN (0x0001)
Feb 13, 2018 09:33:43.598440886 CET192.168.1.818.8.8.80xe47fStandard query (0)keenoffers.comA (IP address)IN (0x0001)
Feb 13, 2018 09:33:44.394496918 CET192.168.1.818.8.8.80xe5a2Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
Feb 13, 2018 09:33:47.327088118 CET192.168.1.818.8.8.80xfd10Standard query (0)i.imgur.comA (IP address)IN (0x0001)
Feb 13, 2018 09:34:03.411734104 CET192.168.1.818.8.8.80xfaa0Standard query (0)easywebcreator.euA (IP address)IN (0x0001)

DNS Answers

TimestampSource IPDest IPTrans IDReplay CodeNameCNameAddressTypeClass
Feb 13, 2018 09:32:32.396250963 CET8.8.8.8192.168.1.810x967cNo error (0)ctldl.windowsupdate.nsatc.netctldl.windowsupdate.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:32.396250963 CET8.8.8.8192.168.1.810x967cNo error (0)a1621.g.akamai.net104.107.216.160A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.396250963 CET8.8.8.8192.168.1.810x967cNo error (0)a1621.g.akamai.net104.107.216.152A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.436680079 CET8.8.8.8192.168.1.810x1d06No error (0)ctldl.windowsupdate.nsatc.netctldl.windowsupdate.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:32.436680079 CET8.8.8.8192.168.1.810x1d06No error (0)a1621.g.akamai.net104.107.216.160A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.436680079 CET8.8.8.8192.168.1.810x1d06No error (0)a1621.g.akamai.net104.107.216.152A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.826560020 CET8.8.8.8192.168.1.810xcceNo error (0)crl.www.ms.akadns.neta1363.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:32.826560020 CET8.8.8.8192.168.1.810xcceNo error (0)a1363.dscg.akamai.net23.10.249.18A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.826560020 CET8.8.8.8192.168.1.810xcceNo error (0)a1363.dscg.akamai.net23.10.249.25A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.907974958 CET8.8.8.8192.168.1.810x5bcbNo error (0)crl.www.ms.akadns.neta1363.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:32.907974958 CET8.8.8.8192.168.1.810x5bcbNo error (0)a1363.dscg.akamai.net23.10.249.18A (IP address)IN (0x0001)
Feb 13, 2018 09:32:32.907974958 CET8.8.8.8192.168.1.810x5bcbNo error (0)a1363.dscg.akamai.net23.10.249.25A (IP address)IN (0x0001)
Feb 13, 2018 09:32:37.426039934 CET8.8.8.8192.168.1.810x7bb1No error (0)cs9.wac.phicdn.net93.184.220.29A (IP address)IN (0x0001)
Feb 13, 2018 09:32:37.459933043 CET8.8.8.8192.168.1.810x1019No error (0)go.microsoft.com.edgekey.nete11290.dspg.akamaiedge.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:37.459933043 CET8.8.8.8192.168.1.810x1019No error (0)e11290.dspg.akamaiedge.net2.20.217.186A (IP address)IN (0x0001)
Feb 13, 2018 09:32:37.586766005 CET8.8.8.8192.168.1.810x85b7No error (0)cs9.wac.phicdn.net93.184.220.29A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.683075905 CET8.8.8.8192.168.1.810xdfe1No error (0)ocsp.globalsign.cloud104.17.179.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.683075905 CET8.8.8.8192.168.1.810xdfe1No error (0)ocsp.globalsign.cloud104.17.177.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.683075905 CET8.8.8.8192.168.1.810xdfe1No error (0)ocsp.globalsign.cloud104.17.175.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.683075905 CET8.8.8.8192.168.1.810xdfe1No error (0)ocsp.globalsign.cloud104.17.176.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.683075905 CET8.8.8.8192.168.1.810xdfe1No error (0)ocsp.globalsign.cloud104.17.178.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.747798920 CET8.8.8.8192.168.1.810x1de2No error (0)ocsp.globalsign.cloud104.17.179.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.747798920 CET8.8.8.8192.168.1.810x1de2No error (0)ocsp.globalsign.cloud104.17.177.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.747798920 CET8.8.8.8192.168.1.810x1de2No error (0)ocsp.globalsign.cloud104.17.176.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.747798920 CET8.8.8.8192.168.1.810x1de2No error (0)ocsp.globalsign.cloud104.17.175.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:38.747798920 CET8.8.8.8192.168.1.810x1de2No error (0)ocsp.globalsign.cloud104.17.178.200A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.373135090 CET8.8.8.8192.168.1.810x5f9No error (0)ik927.win198.54.115.167A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)ajax.googleapis.comgoogleapis.l.google.comCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.106A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.138A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.170A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.202A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.42A (IP address)IN (0x0001)
Feb 13, 2018 09:32:39.853481054 CET8.8.8.8192.168.1.810xe276No error (0)googleapis.l.google.com216.58.205.74A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.087796926 CET8.8.8.8192.168.1.810x7aaaNo error (0)crl-ds.ws.symantec.com.edgekey.nete6845.dscb1.akamaiedge.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.087796926 CET8.8.8.8192.168.1.810x7aaaNo error (0)e6845.dscb1.akamaiedge.net23.42.21.163A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.157579899 CET8.8.8.8192.168.1.810xcf22No error (0)crl-ds.ws.symantec.com.edgekey.nete6845.dscb1.akamaiedge.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.157579899 CET8.8.8.8192.168.1.810xcf22No error (0)e6845.dscb1.akamaiedge.net23.42.21.163A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.491082907 CET8.8.8.8192.168.1.810xff86No error (0)ocsp-ds.ws.symantec.com.edgekey.nete8218.dscb1.akamaiedge.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.491082907 CET8.8.8.8192.168.1.810xff86No error (0)e8218.dscb1.akamaiedge.net23.42.27.27A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.555001020 CET8.8.8.8192.168.1.810xf62aNo error (0)ocsp-ds.ws.symantec.com.edgekey.nete8218.dscb1.akamaiedge.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.555001020 CET8.8.8.8192.168.1.810xf62aNo error (0)e8218.dscb1.akamaiedge.net23.42.27.27A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.846216917 CET8.8.8.8192.168.1.810xd748No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.846216917 CET8.8.8.8192.168.1.810xd748No error (0)clients.l.google.com172.217.19.174A (IP address)IN (0x0001)
Feb 13, 2018 09:32:42.905659914 CET8.8.8.8192.168.1.810x54a5No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:32:42.905659914 CET8.8.8.8192.168.1.810x54a5No error (0)clients.l.google.com172.217.19.174A (IP address)IN (0x0001)
Feb 13, 2018 09:33:00.530813932 CET8.8.8.8192.168.1.810x8113No error (0)ie9comview.vo.msecnd.netcs9.wpc.v0cdn.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:00.530813932 CET8.8.8.8192.168.1.810x8113No error (0)cs9.wpc.v0cdn.net93.184.221.200A (IP address)IN (0x0001)
Feb 13, 2018 09:33:00.552908897 CET8.8.8.8192.168.1.810xec5cNo error (0)ie9comview.vo.msecnd.netcs9.wpc.v0cdn.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:00.552908897 CET8.8.8.8192.168.1.810xec5cNo error (0)cs9.wpc.v0cdn.net93.184.221.200A (IP address)IN (0x0001)
Feb 13, 2018 09:33:02.108057022 CET8.8.8.8192.168.1.810xb80bNo error (0)ie9comview.vo.msecnd.netcs9.wpc.v0cdn.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:02.108057022 CET8.8.8.8192.168.1.810xb80bNo error (0)cs9.wpc.v0cdn.net93.184.221.200A (IP address)IN (0x0001)
Feb 13, 2018 09:33:04.021083117 CET8.8.8.8192.168.1.810xdf46No error (0)crl.www.ms.akadns.neta1363.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:04.021083117 CET8.8.8.8192.168.1.810xdf46No error (0)a1363.dscg.akamai.net104.107.216.185A (IP address)IN (0x0001)
Feb 13, 2018 09:33:04.021083117 CET8.8.8.8192.168.1.810xdf46No error (0)a1363.dscg.akamai.net104.107.216.163A (IP address)IN (0x0001)
Feb 13, 2018 09:33:04.058726072 CET8.8.8.8192.168.1.810xa642No error (0)crl.www.ms.akadns.neta1363.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:04.058726072 CET8.8.8.8192.168.1.810xa642No error (0)a1363.dscg.akamai.net104.107.216.185A (IP address)IN (0x0001)
Feb 13, 2018 09:33:04.058726072 CET8.8.8.8192.168.1.810xa642No error (0)a1363.dscg.akamai.net104.107.216.163A (IP address)IN (0x0001)
Feb 13, 2018 09:33:43.059566021 CET8.8.8.8192.168.1.810xb1feNo error (0)link630.website198.54.115.167A (IP address)IN (0x0001)
Feb 13, 2018 09:33:43.658747911 CET8.8.8.8192.168.1.810xe47fNo error (0)keenoffers.com104.25.105.110A (IP address)IN (0x0001)
Feb 13, 2018 09:33:43.658747911 CET8.8.8.8192.168.1.810xe47fNo error (0)keenoffers.com104.25.106.110A (IP address)IN (0x0001)
Feb 13, 2018 09:33:44.002321959 CET8.8.8.8192.168.1.810x49eNo error (0)cs9.wac.phicdn.net93.184.220.29A (IP address)IN (0x0001)
Feb 13, 2018 09:33:44.071719885 CET8.8.8.8192.168.1.810x8a4eNo error (0)cs9.wac.phicdn.net93.184.220.29A (IP address)IN (0x0001)
Feb 13, 2018 09:33:44.421881914 CET8.8.8.8192.168.1.810xe5a2No error (0)maxcdn.bootstrapcdn.combootstrapcdn.jdorfman.netdna-cdn.comCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:44.421881914 CET8.8.8.8192.168.1.810xe5a2No error (0)bootstrapcdn.jdorfman.netdna-cdn.com108.161.189.121A (IP address)IN (0x0001)
Feb 13, 2018 09:33:44.421881914 CET8.8.8.8192.168.1.810xe5a2No error (0)bootstrapcdn.jdorfman.netdna-cdn.com94.31.29.16A (IP address)IN (0x0001)
Feb 13, 2018 09:33:47.354489088 CET8.8.8.8192.168.1.810xfd10No error (0)i.imgur.comprod.imgur.map.fastlylb.netCNAME (Canonical name)IN (0x0001)
Feb 13, 2018 09:33:47.354489088 CET8.8.8.8192.168.1.810xfd10No error (0)prod.imgur.map.fastlylb.net151.101.120.193A (IP address)IN (0x0001)
Feb 13, 2018 09:34:03.470462084 CET8.8.8.8192.168.1.810xfaa0No error (0)easywebcreator.eu104.25.105.110A (IP address)IN (0x0001)
Feb 13, 2018 09:34:03.470462084 CET8.8.8.8192.168.1.810xfaa0No error (0)easywebcreator.eu104.25.106.110A (IP address)IN (0x0001)

HTTP Request Dependency Graph

  • ik927.win
    • link630.website
  • clients1.google.com

HTTP Packets

Session IDSource IPSource PortDestination IPDestination PortProcess
0192.168.1.8149176198.54.115.16780C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:32:39.555980921 CET48OUTGET /?a1648 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:39.735882044 CET49INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:39 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2110
Content-Type: text/html
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 5b 73 d3 c8 12 7e ce f9 15 8d 60 37 76 11 df 6d 96 4a ec 6c 41 48 20 84 00 95 cb a6 f6 50 d4 d6 58 6a 4b 13 eb 62 46 23 3b 09 c9 3f d9 47 7e 03 4f bc f9 8f 6d cf 48 b2 25 db 24 f2 9e 87 63 b6 a2 d1 4c df a6 bb a7 e7 6b 6d f7 d1 ab 0f 7b 67 7f 7e dc 07 47 7a ee ee 7f e8 d7 d5 a3 ae 83 cc da ed 7a 28 19 2d c9 51 05 bf 44 7c dc 33 f6 02 5f a2 2f 2b 67 d7 23 34 c0 8c df 7a 86 c4 2b 59 53 8c 3b 60 3a 4c 84 28 7b e7 67 07 95 e7 06 89 04 e8 86 a6 e0 23 b9 3b 88 7c 53 f2 c0 07 1b e5 f9 c9 bb 8f 4c 30 52 80 a2 e4 d3 b3 0c 5f 05 ca 48 f8 60 a1 19 58 78 7e 72 58 2a 9d a0 bd 7f 35 d2 eb f0 14 36 7b 9b ea 6f a9 fa f4 f7 72 e9 d7 db 27 e5 cd 72 15 af d0 2c b9 81 c9 94 e0 6a 88 4c 98 4e f9 f6 f6 d3 96 1f b9 ee e7 f2 a7 c6 67 b8 bd dd dc 84 f2 ce 5d b7 96 d8 a1 6d d2 5b 4b 8d 35 22 39 98 59 ab 57 94 ca 9e 31 e6 38 19 05 42 66 b6 3a e1 96 74 7a 16 8e b9 89 15 fd b2 05 51 88 a2 12 9a cc 65 7d 17 7b 03 e6 86 b8 03 dc e7 92 33 57 cf 63 af 51 ad ef 80 c7 ae b8 17 79 f3 a9 44 a3 e4 d2 c5 dd c3 a3 fd 17 70 81 52 f6 71 82 a2 df ad c5 d3 9a c2 e5 fe 10 1c 81 83 9e 61 86 61 8d 07 61 95 9e 06 08 74 7b 46 28 af 5d 0c 1d 44 b2 53 52 60 92 78 28 82 ac ff 21 14 66 cf 50 d1 0c b7 6b 35 76 c9 ae aa 76 10 d8 2e b2 11 27 71 81 a7 e7 6a 2e ef 87 b5 cb 2f 11 8a eb 5a 23 19 54 3d ee 57 2f c3 9c f8 4b 36 66 b1 60 63 37 ef da 44 dd 4f 68 15 09 c0 98 09 b0 d8 f5 7b 72 73 08 3d f0 71 02 2f 84 60 d7 25 e3 34 f2 69 c1 d8 32 8e 83 64 70 16 61 18 8f 2e d0 f2 d3 f1 99 13 89 64 78 20 78 3c 38 65 94 41 6a 58 de 99 ab f1 28 74 ce 0a 45 6f 99 1f 31 a1 f9 b1 2f 92 e1 b1 4a 20 7a be 18 09 ee ea 77 35 fb 36 f2 51 3f 5c f5 f6 22 b2 a3 50 2a 75 38 92 e8 f5 51 d0 f8 83 29 83 78 f4 3e 18 a7 93 af d0 8c 87 59 7b fc 60 92 18 f2 8a 49 2c 65 97 64 40 c6 f7 32 16 7f 22 e2 2a 1d 97 63 35 53 2a 7f a6 fc 37 e8 df 53 48 e6 63 09 6a 76 2b 3b 7d 40 c9 ff 27 9d 05 2d 7c 83 fe cb 1e bd bf 2c c5 44 8a c2 f2 57 00 5a 04 48 4e 9e 56 0f 85 f4 97 f2 06 54 40 cb 7b c0 90 3b 9d 1e 69 ae 40 b6 36 c4 3e 78 52 b2 02 33 f2 e8 a0 95 ab 82 2a d0 75 29 35 bc 54 fe aa 2d 7d 52 32 aa fd 2f 0d a3 5c 35 5d 6e 0e f3 eb 90 fc 88 e8 b1 a6 19 30 0b 3f 44 b2 54 4f 9d 3c 5b 6d 26 ab 87 7e a9 53 cf 2c df a9 61 46 53 b3 80 a6 e6 bd 9a 5a 05 35 b5 0a 68 6a dd ab a9 7d 9f a6 8d 24 d4 b1 b2 f6 c3 ca 92 8a 77 af 1b 13 9a 8c 33 b5 aa 0d aa a9 67 dc c3 80 78 32 f2 15 87 c0 30 72 67 42 89 a1 51 57 a6 de 6d b5 ea b1 c9 0f 33 37 97 99 db 9d a2 cc ad 65 e6 4e 61 e6 f6 32 f3 b3 c2 cc 9d 65 e6 df 0a 33 3f 5b 66 7e 9e 30 df cf be 10 21 15 45 c5 dc a8 17 50 9d f0 b6 b2 d1 cd b0 ce 92 6b 43 3d e3 fc ba 8b 17 e6 67 1c d4 74 b7 a6 e1 04 0d fa 81 75 ad 9e 0f 5f 11 3e 1b 73 9b c9 40 54 c7 bc 2f a8 ca a8 9a b9 34 77 7b 9b 99 9c 60
Data Ascii: Y[s~`7vmJlAH PXjKbF#;?G~OmH%$cLkm{g~Gzz(-QD|3_/+g#4z+YS;`:L({g#;|SL0R_H`Xx~rX*56{or'r,jLNg]m[K5"9YW18Bf:tzQe}{3WcQyDpRqaaat{F(]DSR`x(!fPk5vv.'qj./Z#T=W/K6f`c7DOh{rs=q/`%4i2dpa.dx x<8eAjX(tEo1/J zw56Q?\"P*u8Q)x>Y{`I,ed@2"*c5S*7SHcjv+;}@'-|,DWZHNVT@{;i@6>xR3*u)5T-}R2/\5]n0?DTO<[m&~S,aFSZ5hj}$w3gx20rgBQWm37eNa2e3?[f~0!EPkC=gtu_>s@T/4w{`
Feb 13, 2018 09:32:39.735934019 CET50INData Raw: 7f c8 e5 1f ab 96 bc e0 66 f5 7c 98 4c ef ac d4 59 fa a4 bc bd 05 1d f5 a7 d0 f0 b3 72 c0 7d 25 8e 6e 5e 17 85 2c 19 c6 82 ab f4 8b c5 c7 60 ba 2c 0c c9 2b c1 48 5d ac 34 b3 b4 94 04 26 bd 4b e3 bf 59 02 8f 71 bf 92 52 01 b7 66 2c 8d 94 67 23 4b
Data Ascii: f|LYr}%n^,`,+H]4&KYqRf,g#Kv.c=fcXSog%yYN4TWm$Pp@l?;Pw7s1W3cYSM):B'o+yr$hx5tm7
Feb 13, 2018 09:32:39.735960007 CET50INData Raw: 52 8a d6 4c a7 51 33 66 ed b1 cb b8 47 45 62 b9 bc d2 29 51 1f bd 92 0b c7 a1 f3 31 eb 1e 7c f8 28 e8 e2 cf b6 0d b1 11 dd 1a db fd 49 79 8d 7f b9 e4 cf 4f c6 0d 7e bc 95 6e 4d 7f fc e8 ea ff 4f b2 fb 0f 6b e7 6f 57 7a 19 00 00
Data Ascii: RLQ3fGEb)Q1|(IyO~nMOkoWz
Feb 13, 2018 09:32:39.798661947 CET51OUTGET /css/ios.css HTTP/1.1
Accept: text/css, */*
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:39.978349924 CET61INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:39 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1501
Content-Type: text/css
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 58 5b 6f db 36 14 7e ce 80 fe 87 b3 1a 45 93 46 92 25 39 b2 63 05 05 8a a5 17 f4 61 e8 80 16 d8 de 06 5a a2 6c 2e 92 a8 52 74 93 34 e8 7f df 21 75 b5 2e 76 da 66 1d 50 0b b2 69 8a 3c 57 7e df 11 f9 22 d8 10 91 53 09 8f b7 32 32 cf 1f 5f 3c 7a f4 e8 97 e9 33 b8 7c ff 1e 5e f2 60 9b d0 54 c2 b3 a9 ea 55 f7 e4 a3 6b 4c 3e ce f0 3e c3 db 33 26 01 4f 25 0e 71 eb 16 3e 13 34 df c6 d2 a9 1a 6e d5 a8 1f 9d 55 0d af 6a cc e1 4e 89 07 08 59 9e c5 e4 d6 4f 79 4a b5 2d 5f d4 d7 8a 87 b7 e5 80 15 09 ae d6 82 6f d3 d0 87 ad 88 8f 2d 6b ca 12 b2 a6 f9 74 b5 b6 fe c9 d6 27 29 37 05 cd 28 91 17 dd 09 66 ce 3e 53 3f e0 9f a8 28 9f 45 68 b3 19 91 84 c5 b7 fe 07 b2 e1 09 31 e0 0d 4d e9 27 fc cd 49 9a 9b 39 15 2c 2a 07 27 44 ac 59 ea db e5 df 8c 84 21 4b d7 e5 ff 2f 96 e4 99 36 f1 e8 9a 85 72 e3 3b b6 fd 44 3f 39 4a c8 8d 59 f4 cd 6d 3b bb 29 3a 37 94 ad 37 d2 77 eb 8e 96 99 01 8f b9 f0 61 12 45 41 60 db 95 10 ad 9c 6c 25 2f 3a 2a f5 60 83 83 42 40 dd 4e 25 ed 4b 95 2f 6b 43 49 48 05 dc 8d 28 41 1d ea d3 71 69 8f a0 ac 4a 54 33 bf 13 1e b0 4b 93 06 e3 84 31 8f 39 91 7e 4c 23 d9 4e c2 75 11 8f 15 8f c3 5d c5 1b d1 d1 48 ce c9 82 2c 86 ad cb 33 92 ee 8c 86 49 b8 50 57 67 78 cc d7 1c da d9 82 59 93 9a 6e a8 9b 69 e5 12 87 bb a3 3a e5 2b 7e 73 37 94 8f ce cc 50 56 5e 68 6f f5 42 74 dc 3a 46 45 4c 84 0a c1 c5 60 78 1b 49 09 0b ff 46 a5 a5 f5 2d 34 ec 82 21 c2 40 6a 38 40 01 06 73 6c 99 d5 2a 2a 0f cc 15 97 92 27 7e ed 45 fd 00 dd f5 1d af e7 5b 42 58 6a d6 a1 e9 81 ae 54 63 db b3 d9 72 09 bf b2 24 e3 42 92 54 d6 cb a6 8f 8e 7a 31 d5 39 e8 ac cd e2 eb 6c 67 cd 03 e0 22 5a 5d 31 89 0e dc 98 f9 86 84 fc da d7 8b d1 d5 e3 f0 9e cc 7e 53 57 45 0c f7 19 36 e2 e6 c6 29 e2 2f e9 8d ac 85 38 e5 7c 1b d0 5b f5 b9 e8 a6 7c e6 d5 c6 ea 99 24 66 eb d4 0f 50 62 4d 49 3d 5c b5 39 ea 31 11 8c c4 05 49 ef b3 ce ed 2d 36 b7 09 53 1b 6f 29 17 09 89 0f 68 ea 1b b5 47 77 d6 53 0d 8e b7 ab fb 3e 2a 46 a4 f7 00 3e 79 5d 86 b9 9e 90 59 1f b7 34 97 8c a7 7d c8 81 73 76 30 01 2d 1e f3 34 b1 ee a3 a9 da 0c bb 6b 86 b5 da 22 8c 52 a7 04 2a 96 d4 3f a8 8a 35 4b af c0 84 6d 4e 41 72 a0 21 93 40 d2 10 70 09 09 ec d9 b0 1c d6 82 84 0c 0d f2 61 23 65 e6 4f a7 5a c3 67 16 c7 04 09 28 99 56 cf 4d 35 99 8b e9 24 f2 a2 88 9e 9f da c6 79 10 22 86 4e 97 c6 82 62 dd b0 4f b1 04 95 a5 bb 5d 34 ab b2 02 68 d2 bb 38 84 95 e0 d7 58 e6 f2 81 a1 66 c2 3f 9b 68 31 25 c2 ac d4 1e 23 0b 18 50 49 01 fb 89 51 b7 97 ad b6 2a 7f 27 5a c7 eb d7 33 6b 6e 3a de 90 fc 12 b0 07 55 b4 34 f4 15 5c 6e 04 4f a8 63 9b ae 67 bc 27 11 ae 2a cf 72 cc f9 80 be be 1e 28 c8 ee 2b b4 fd 39 bb 34 e0 ed 2b c7 3e 35 d0 35 67 8e 3f 85 01 ae 6a be cb a8 20 8e 8b ad c2 92 c5 69 69 46 c4 62 5c 62 3e 64 82 af 59 e8 bf fc eb
Data Ascii: X[o6~EF%9caZl.Rt4!u.vfPi<W~"S22_<z3|^`TUkL>>3&O%q>4nUjNYOyJ-_o-kt')7(f>S?(Eh1M'I9,*'DY!K/6r;D?9JYm;):77waEA`l%/:*`B@N%K/kCIH(AqiJT3K19~L#Nu]H,3IPWgxYni:+~s7PV^hoBt:FEL`xIF-4!@j8@sl**'~E[BXjTcr$BTz19lg"Z]1~SWE6)/8|[|$fPbMI=\91I-6So)hGwS>*F>y]Y4}sv0-4k"R*?5KmNAr!@pa#eOZg(VM5$y"NbO]4h8Xf?h1%#PIQ*'Z3kn:U4\nOcg'*r(+94+>55g?j iiFb\b>dY
Feb 13, 2018 09:32:39.978400946 CET62INData Raw: ad e2 e9 0f 02 5f 32 22 c4 a0 f5 3b 0b 04 cf 79 24 ad da 3a c8 25 11 f2 52 65 3f 97 e2 f9 d3 32 d1 4f 0d a0 69 d8 ee d6 26 3e 35 de 94 13 3f dc 66 f4 b9 0d 85 b9 6f 5f cd cd 65 69 83 a2 3c 81 65 d2 57 24 95 f3 98 85 30 59 d8 ea 3a 00 89 8a 7b 9d
Data Ascii: _2";y$:%Re?2Oi&>5?fo_ei<eW$0Y:{6EA=qpT&os!Ev5RAuCD=13u}/)E{]K+ZnU.9>8V(,+FiI%qo62pM8LH-R57
Feb 13, 2018 09:32:40.134741068 CET70OUTGET /images/loading.gif HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:40.314435005 CET71INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:40 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 37009
Content-Type: image/gif
Data Raw: 47 49 46 38 39 61 46 00 46 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 41 41 41 42 42 42 43 43 43 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 58 58 58 5a 5a 5a 5b 5b 5b 5c 5c 5c 5e 5e 5e 5f 5f 5f 5f 5f 5f 60 60 60 61 61 61 61 61 61 62 62 62 62 62 62 63 63 63 65 65 65 66 66 66 68 68 68 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 6f 6f 6f 70 70 70 71 71 71 71 71 71 72 72 72 72 72 72 72 72 72 73 73 73 74 74 74 74 74 74 75 75 75 76 76 76 79 79 79 7a 7a 7a 7c 7c 7c 7e 7e 7e 7f 7f 7f 7f 7f 7f 80 80 80 81 81 81 82 82 82 84 84 84 87 87 87 8a 8a 8a 8c 8c 8c 8e 8e 8e 90 90 90 92 92 92 93 93 93 94 94 94 96 96 96 98 98 98 9a 9a 9a 9b 9b 9b 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a1 a1 a1 a2 a2 a2 a2 a2 a2 a3 a3 a3 a3 a3 a3 a4 a4 a4 a4 a4 a4 a5 a5 a5 a5 a5 a5 a6 a6 a6 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9 a9 a9 a9 aa aa aa aa aa aa ab ab ab ac ac ac ad ad ad ae ae ae b0 b0 b0 b1 b1 b1 b1 b1 b1 b2 b2 b2 b2 b2 b2 b3 b3 b3 b3 b3 b3 b4 b4 b4 b5 b5 b5 b8 b8 b8 ba ba ba bc bc bc be be be c0 c0 c0 c1 c1 c1 c3 c3 c3 c4 c4 c4 c5 c5 c5 c7 c7 c7 ca ca ca cb cb cb cd cd cd cf cf cf d1 d1 d1 d2 d2 d2 d3 d3 d3 d4 d4 d4 d5 d5 d5 d5 d5 d5 d6 d6 d6 d6 d6 d6 d7 d7 d7 d9 d9 d9 dc dc dc df df df e1 e1 e1 e4 e4 e4 e5 e5 e5 e7 e7 e7 e8 e8 e8 e9 e9 e9 eb eb eb ed ed ed ee ee ee ef ef ef ef ef ef f0 f0 f0 f0 f0 f0 f0 f0 f0 f1 f1 f1 f1 f1 f1 f2 f2 f2 f2 f2 f2 f3 f3 f3 f4 f4 f4 f5 f5 f5 f6 f6 f6 f7 f7 f7 f9 f9 f9 fb fb fb fc fc fc fc fc fc fd fd fd fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 04 00 fa 00 2c 00 00 00 00 46 00 46 00 00 08 fe 00 f5 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 1b 65 65 a9 a2 0a a4 49 64 52 84 08 51 02 cc e4 47 5a 2a 55 a6 72 39 b1 5c b9 77 08 4f c5 14 32 09 e1 35 55 b6 ce d1 2c 48 2e 5c 38 71 e8 0e ea 8c d9 d3 a0 b4 2f 51 a2 08 1a 3a f0 9d 51 a3 e3 94 ee 6c 5a 70 4f d4 a8 d4 a8 0a 14 77 35 5c 39 83 4b 55 72 1d 78 eb 6b 14 2b
Data Ascii: GIF89aFF !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAAAAABBBCCCEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXXXXZZZ[[[\\\^^^______```aaaaaabbbbbbccceeefffhhhjjjkkkmmmnnnoooooopppqqqqqqrrrrrrrrrsssttttttuuuvvvyyyzzz|||~~~!NETSCAPE2.0!,FFH*\#JH3jeeIdRQGZ*Ur9\wO25U,H.\8q/Q:QlZpOw5\9KUrxk+
Feb 13, 2018 09:32:40.314502001 CET72INData Raw: 67 c5 96 2b 3b 2e 29 c1 b4 3c 0b 42 d3 e3 d6 91 58 81 e8 c6 95 8d 3b 10 ef 5a 7d a0 dc 96 11 f6 57 e0 dc ab e2 84 16 de 4a 10 19 1a b7 99 1a 0b 7c 57 f4 2a b9 bb 94 07 32 72 7b c7 99 66 81 e7 ca 86 93 ac 0f 66 cc 99 02 91 b9 8d 52 cb a5 5d 84 9d
Data Ascii: g+;.)<BX;Z}WJ|W*2r{ffR]~8,$&r;\p=6sdxSqzeoAbgIzck/Eo7M8aY!WEH`z48:*tM3H1LELsazt8:A~{h:5.F
Feb 13, 2018 09:32:40.314795971 CET73INData Raw: 5d 5d 5f 5f 5f 61 61 61 63 63 63 64 64 64 65 65 65 65 65 65 66 66 66 67 67 67 67 67 67 68 68 68 68 68 68 68 68 68 69 69 69 6a 6a 6a 6a 6a 6a 6b 6b 6b 6c 6c 6c 6f 6f 6f 70 70 70 72 72 72 74 74 74 75 75 75 75 75 75 76 76 76 77 77 77 78 78 78 7a 7a
Data Ascii: ]]___aaacccdddeeeeeefffgggggghhhhhhhhhiiijjjjjjkkkllloooppprrrtttuuuuuuvvvwwwxxxzzz}}}
Feb 13, 2018 09:32:40.314834118 CET75INData Raw: c3 d0 2f 83 00 d2 ca ba e5 f0 c2 48 bf b3 50 f4 4c b6 b9 34 c3 f0 40 c7 a4 22 f3 2a eb 1a 54 4e c8 80 00 f2 69 41 d6 d4 12 c8 b7 cd 4d 84 ce 2f bb 26 73 2a 52 af c8 2c f3 b2 fa 28 33 4a 28 c8 0c 34 4e 21 39 03 22 71 4e ae 00 4b 49 90 13 cd 94 50
Data Ascii: /HPL4@"*TNiAM/&s*R,(3J(4N!9"qNKIP/J@"$D3+UJOmk4a@}v=6 |FN.a1zKA-J)+j"mV6Mg>P.m?rV1+=c'mr+a/cg>P1mI-+nP:-ST~5T]43
Feb 13, 2018 09:32:40.314878941 CET76INData Raw: 29 31 5c b7 73 08 cb c5 fc 36 d3 20 b6 53 b1 5a d2 24 48 ad 59 b3 67 e6 0e ea 8c d9 93 a0 34 26 3d 7a c4 19 3a 30 9d 51 a3 d2 94 ee 6c 3a 50 4d d4 a8 d4 a8 0a 7c 76 b5 19 38 83 4b 65 1a 9c f5 b5 c7 10 ae 2e b5 95 95 96 94 60 5a 9e 05 a1 a5 69 6b
Data Ascii: )1\s6 SZ$HYg4&=z:0Ql:PM|v8Ke.`ZikHrj+x+S,4rv<fM+k-2S~iYY =`zSs%gc.8Ug#9[Dl6<#b;FipuN!8 _T'(N+_~wSQ-tJTp
Feb 13, 2018 09:32:40.314918041 CET77INData Raw: 45 45 45 45 45 46 46 46 48 48 48 49 49 49 4b 4b 4b 4d 4d 4d 4f 4f 4f 50 50 50 51 51 51 51 51 51 52 52 52 53 53 53 53 53 53 54 54 54 54 54 54 54 54 54 55 55 55 56 56 56 56 56 56 57 57 57 58 58 58 5a 5a 5a 5c 5c 5c 5e 5e 5e 60 60 60 61 61 61 62 62
Data Ascii: EEEEEFFFHHHIIIKKKMMMOOOPPPQQQQQQRRRSSSSSSTTTTTTTTTUUUVVVVVVWWWXXXZZZ\\\^^^```aaabbbbbbccceeefffgggjjjmmmoooqqqssstttuuuwwwxxxzzz|||~~~
Feb 13, 2018 09:32:40.314954996 CET78INData Raw: c8 5c 6b 2e 19 6d a4 a2 59 46 d8 14 13 4b b8 e0 e6 12 9e 44 d8 80 72 ae b9 78 cc a2 a6 44 d3 c8 02 2f b8 bd f4 3a d1 35 a4 dc 6b 6e 20 c9 54 d4 cc bb ff d6 d2 a7 40 d5 fc 97 90 35 d1 14 f4 4b 26 06 93 31 c7 b6 12 09 f3 2f 2c c4 84 b7 8d 2c 98 68
Data Ascii: \k.mYFKDrxD/:5kn T@5K&1/,,hC'ZZS!7Q1[5**)B6;%24r(3DdWT22!#mrjzt;rk-P1xaxex,Bx tX/wR<^x
Feb 13, 2018 09:32:40.314990997 CET79INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 08 fe 00 f3 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 1b b7 3d 7b a6 0d a4 49 6f cd 94 29 63 d6 cd e4 c7 6d
Data Ascii: H*\#JH3j={Io)cm*Utjj,rr,l0b`lPQc.U6PMH0kZyv,c5}[w,bf67H,m]fW-nn[L0a]aP[fV@*Y\
Feb 13, 2018 09:32:43.260823965 CET345OUTGET /images/fold.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:43.440624952 CET346INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:43 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 442
Content-Type: image/jpeg
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 00 4d 00 18 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 06 04 05 07 08 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 40 04 40 10 00 57 c0 2b 00 15 30 0d f0 07 57 00 cd 00 00 7f ff c4 00 24 10 00 01 01 05 09 01 00 00 00 00 00 00 00 00 00 00 00 14 01 02 03 12 52 04 13 15 16 53 54 61 62 92 20 ff da 00 08 01 01 00 01 3f 00 98 98 98 98 98 98 bd 76 a2 f5 da 8b d7 6a 17 76 17 76 17 76 17 72 2e e4 5d c9 8b 59 f7 30 bd b0 c5 ac fb 98 5e d8 62 d6 7d cc 2f 6c 32 7b 9a 66 4f 73 4c c9 ee 69 88 a1 d2 22 87 48 8a 1d 3f 7f ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ff da 00 08 01 02 01 01 3f 00 77 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ff da 00 08 01 03 01 01 3f 00 77 ff d9
Data Ascii: JFIFC!"$"$CM@@W+0W$RSTab ?vjvvvr.]Y0^b}/l2{fOsLi"H?@?w@?w


Session IDSource IPSource PortDestination IPDestination PortProcess
1192.168.1.8149175198.54.115.16780C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:32:39.799844980 CET51OUTGET /images/logo.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:39.986120939 CET63INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:39 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 5647
Content-Type: image/png
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2b 00 00 00 4d 08 02 00 00 00 71 1c d5 10 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 b1 49 44 41 54 78 da ec 5d 09 74 14 45 fa af 3e e7 4e 26 f7 e4 20 09 21 24 84 80 1c 09 89 88 82 88 ca b9 f8 14 51 c0 5d 04 8f bf bb ca 63 d5 55 14 af 5d 8f d5 5d 8f a7 22 8a a8 a8 20 20 22 a8 dc 82 2e 28 ca 15 90 40 20 84 04 42 ee fb ce dc 7d fe bb 67 26 c9 04 87 a4 3b 99 c8 64 52 bf 57 f4 eb 49 86 4a 57 f5 f7 ab ef a8 aa af 10 90 b6 1a 40 40 40 5c 25 a0 b0 0b 20 20 20 03 21 20 06 28 70 d8 05 3e 08 04 e1 d1 f6 82 72 c2 15 6b bb 11 7e 85 b7 dd 20 8e 2f f3 42 e1 11 8e 47 58 0e e5 1c 37 62 e1 50 96 47 f8 b6 1f 3a bf 00 3b 16 32 70 60 f7 35 c6 aa 49 4a a7 b0 07 a8 ac 7a 95 35 54 6b 8a d6 37 27 84 d5 0d 0d af 0d d1 9a 03 14 36 8d d2 ae 53 d8 14 38 23 7c 13 43 39 a1 e0 08 87 a2 bc 68 a9 20 6e a5 0b f0 6e 85 03 4e 5a 32 02 1b c5 2b 46 d1 98 91 52 9a 6d 0a a3 5d d9 6c 51 15 d4 86 17 d6 86 97 37 05 35 98 35 8d 66 4d ab 4d 69 b4 29 2d 14 49 b3 18 7c 59 7f dc 68 0b 23 31 de 85 40 9b 40 95 2d 36 b8 71 98 a1 3a 31 bc 26 39 bc 56 b8 0f 0f 68 0d d3 9a b4 4a 9b 42 c1 00 ac 33 97 78 37 e6 70 6e 1f 41 e7 1b 8f 1f af f0 4a 3d 7f 44 da ae 08 70 51 ba fd a3 f3 4f 0b 60 01 65 c7 4c 36 65 bd 49 5b 6b 0c 28 6f d2 9f af 36 14 d6 85 e5 55 47 96 34 04 b7 58 55 90 9c 90 81 3e 04 41 59 09 da 2c c5 50 33 29 a9 e0 c6 a4 fc f0 00 63 88 c6 14 a4 b1 28 95 b4 68 5b a0 9d d4 91 8b 5d bc 34 16 5d 3d 71 e8 a0 a8 bb e2 e5 1c e4 b4 e1 4d 66 75 83 59 20 a7 ee d0 c5 c4 03 f9 49 b9 95 51 cd 56 b5 9d c6 79 28 0d 90 81 7d 0d 25 41 0b 46 63 72 44 cd d4 d4 73 37 0c bd 10 17 d2 10 a8 b2 62 24 e7 32 e4 db 39 c6 f9 3c cd 7a 0c d4 8d 9c a8 4b 67 72 76 a4 d5 a6 2a 6b 0a 3e 52 98 b0 fb cc 88 bc aa c8 8a 66 bd 99 22 a1 c0 40 06 f6 9a 72 38 93 1a 5d 39 25 e5 fc cd c3 f2 04 93 32 26 a8 09 51 f0 2e cd e6 d0 09 1d 46 e3 c0 96 20 17 21 b1 36 83 96 02 55 0e f3 f5 40 7e f2 be 73 c3 cf 54 44 59 20 21 21 03 25 b9 70 08 1f a6 33 4e 4d cd 5d 34 e1 48 42 68 5d 8c be 09 55 f3 2e fd c6 3a 0a e4 9b 44 4e 62 8e e2 d4 93 36 50 d1 14 54 d4 10 ba e1 58 c6 ae 9c 91 55 2d 81 0c 07 e7 c0 20 03 db 80 a3 5c 62 78 dd 34 81 75 d7 1d 4e 32 d4 a8 d4 94 28 3a 90 72 7d 44 48 16 d8 ad 44 61 5d d8 86 a3 19 3b 72 46 e5 d7 84 53 0c 0e 19 38 10 19 38 28 a8 69 4e 5a f6 bc f4 e3 a3 06 95 29 b5 b4 28 25 4c 9b 61 09 d1 d7 ce 24 e6 9a 05 63 cc 58 4e 79 cc 37 d9 63 bf cc 4a bf 54 1f 0a 19 e8 e7 20 30 36 2d b6 f4 c5 d9 3b 04 d6 45 84 b4 8a 42 c0 38 0a 64 dd 55 64 23 0e 9c 46 47 43 93 f6 4c 79 f4 4b 3b 67 1e 2e 1c 62 1f 48 8a d1 ff 19 a8 26 a9 c9 c3 0a 5e 98 b5 73 4c 6c 29 a1 66 45 be 39 d5 1d 84 6f 79 e1 c0 39 85 c3 5a d1 b3 15 d1 ff de 35 63 df b9 e1 2d 56 25 64 60 3f d6 78 b3 47 9d f9 c7 ad 7b c7 0f b9 04 94 50 dd f5 2b bf 91 70 b0 d1 0e b2 8b 63 df f9 f1 e6 cd 27 d2
Data Ascii: PNGIHDR+MqtEXtSoftwareAdobe ImageReadyqe<IDATx]tE>N& !$Q]cU]]" ".(@ B}g&;dRWIJW@@@\% ! (p>rk~ /BGX7bPG:;2p`5IJz5Tk7'6S8#|C9h nnNZ2+FRm]lQ755fMMi)-I|Yh#1@@-6q:1&9VhJB3x7pnAJ=DpQO`eL6eI[k(o6UG4XU>AY,P3)c(h[]4]=qMfuY IQVy(}%AFcrDs7b$29<zKgrv*k>Rf"@r8]9%2&Q.F !6U@~sTDY !!%p3NM]4HBh]U.:DNb6PTXU- \bx4uN2(:r}DHDa];rFS88(iNZ)(%La$cXNy7cJT 06-;EB8dUd#FGCLyK;g.bH&^sLl)fE9oy9Z5c-V%d`?xG{P+pc'
Feb 13, 2018 09:32:39.986186981 CET64INData Raw: 6c fe ab 15 fd 90 81 23 a3 2b 57 cc df 74 6d c2 25 a5 8e 16 59 47 c3 80 4a ff a6 a2 e0 2e 1e 2f 8e 7f ec ab bb b2 8a e3 78 bf 5b dd ea 3f 0c d4 90 d4 43 93 7e 79 6a fa 9e f0 10 a3 48 39 1a 6a 3c 3f a2 22 29 1a a8 4d 4d ea 77 7f bc f9 dd 1f 6f 6a
Data Ascii: l#+Wtm%YGJ./x[?C~yjH9j<?")MMwoj },0mx.x+O_pxqML?_&FH*y~PadU~W-j<JK,$BAVVI,uEY 8pQ%/1,>]QD
Feb 13, 2018 09:32:39.986223936 CET65INData Raw: 5c 6c e9 f2 0b 3d ac 5a 05 b6 1f 1d f5 d6 ee 99 a2 fb 27 11 76 e5 98 a4 fc 57 ee d8 e6 fd 45 3f 82 5a 63 70 49 85 c5 24 1a 70 6b 0e 4d 00 62 36 51 ef 49 39 c6 ad 3a 38 91 b5 a3 a0 f7 db 21 6c 20 31 a6 ee e8 f2 d7 60 24 a6 1b dc 93 79 6c da b8 5c
Data Ascii: \l=Z'vWE?ZcpI$pkMb6QI9:8!l 1`$yl\3>qB|(?SVz~i,4?4W:Rua^+7>23tJCPF?Y\"/yuS31'VH3"I$z2
Feb 13, 2018 09:32:39.986277103 CET66INData Raw: 54 68 94 c9 c3 9a 98 b6 8f e2 6f db cf 6f b3 79 8e c1 5c 2c 0b 3f 70 6e 38 20 29 e9 6d e9 5d d4 87 f9 e2 58 e6 13 d3 f6 29 84 3e ec 8d 9c 20 62 38 b4 a0 26 02 32 d0 4d 4f b0 58 5e 55 64 6a 7c a5 5f 4e 48 d8 68 c2 10 d1 f2 9f 39 5b 16 af fe 2b c0
Data Ascii: Thooy\,?pn8 )m]X)> b8&2MOX^Udj|_NHh9[+enXI_)(=6!T;2s!,2MO?n4/{/(,tdN5uvHkcbli}f*nH<N?)[zDW
Feb 13, 2018 09:32:39.986314058 CET68INData Raw: 3c 06 2a 6a bf 07 3e 5c 28 26 92 f2 49 f8 ee b9 11 a3 63 ca 8f 3e ff 9a 82 64 7a 3e 49 e8 38 4f 47 4e c0 c1 c5 90 ae 5e 2a 09 7a 32 65 62 77 d3 e7 bc eb c0 ad 9e 83 eb fc 90 68 4f 6b 93 a8 1a 99 ce e3 20 21 67 dc ee f6 74 47 87 7d d8 33 a7 ba fb
Data Ascii: <*j>\(&Ic>dz>I8OGN^*z2ebwhOk !gtG}3p(!"|t_^| 28X<@m.g|1}zSPE=W>&LAH`_qr~v="XoKb&~q<r?9C5#CY#`V>;Nj
Feb 13, 2018 09:32:39.986340046 CET68INData Raw: d5 aa b2 d1 04 74 7b fb 70 f8 86 5d d0 77 10 64 57 28 75 46 9d 67 4f 0a e1 31 94 13 18 28 14 35 49 09 0a 53 af b6 3a 6d da 88 80 56 e1 2a 70 55 b8 0a 34 c6 31 0e 47 59 e1 cb 18 c2 a1 28 2f fc 47 a1 88 84 42 5c 19 17 79 c7 29 85 9c a3 b0 1c ca 70
Data Ascii: t{p]wdW(uFgO1(5IS:mV*pU41GY(/GB\y)ppttu&MQW`tQ bu 2b',G}IENDB`
Feb 13, 2018 09:32:40.142477989 CET70OUTGET /images/ik.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:40.327874899 CET83INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:40 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 93372
Content-Type: image/png
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 01 af 08 06 00 00 00 bd c9 14 93 00 01 6c 83 49 44 41 54 78 da ec bd 7b 8c 65 5b 5e df b7 d6 da 7b 9f 73 aa aa bb ba fb 76 f7 ed 3b 73 99 07 60 03 f3 40 17 3c c3 00 01 ae 06 81 85 00 33 0c 0a 63 25 51 20 44 e0 4c 3c 44 96 18 0b 45 4a 22 31 52 62 29 0a ca e0 3f 0c 8e 31 58 23 5b 72 14 26 12 08 02 16 71 90 90 b1 c1 19 40 f1 95 05 c4 28 02 f3 98 61 e6 de db f7 f6 ab aa ce 39 7b ef b5 b2 be bf f5 d8 6b bf f7 39 75 aa ba aa 6b ad 7b 5b 55 75 1e fb b9 f6 5a 9f f5 fd bd b8 52 8a c5 16 5b 6c b1 c5 76 f9 da 77 7d ec e3 f1 22 9c 71 fb 3f fe fe 4f f0 29 9f fb 6b 7f f3 47 e2 64 fa 94 da 2f fd d4 27 47 3f 93 c6 cb 14 5b 6c b1 c5 16 5b 84 96 f3 db 7e 04 a3 f3 6f 11 76 62 8b 2d b6 d8 62 8b 50 f3 94 8f 31 02 50 84 9d d8 62 8b 2d b6 d8 62 3b 0f b0 39 cd f6 d4 ae ce 25 82 4f 84 9d d8 62 8b 2d b6 d8 22 d8 9c 37 c8 9c 66 fb 6a db 73 8d d0 13 61 27 b6 d8 62 8b 2d b6 08 36 a7 01 9b b3 80 1f 35 61 3f 6a 93 eb 10 81 27 c2 4e 6c b1 c5 16 5b 6c 11 6c f8 19 bf bf 09 e4 f0 09 00 c4 37 01 9f a8 f2 44 d8 89 2d b6 d8 62 8b ed 6a c1 cd b6 e0 c2 cf 10 76 d4 08 e4 f0 09 e0 33 09 7a 22 f0 44 d8 89 2d b6 d8 62 8b 2d 82 0d df 72 5b 61 13 03 ef c9 89 db 56 3d 90 d3 07 3e 93 a1 27 b6 08 3b b1 c5 16 5b 6c b1 5d 1d b0 e9 7a 9d 6f 09 31 bb 00 a1 10 86 78 0f f8 8c 01 0e 1f 02 9e a8 ee 44 d8 89 2d b6 d8 62 8b ed 6a 81 cd d0 67 c7 a0 64 57 73 5f 31 b0 5f d9 01 35 7d 6a cf 64 95 27 02 4f 84 9d d8 62 8b 2d b6 d8 22 d8 9c e7 1c 97 0e c0 8f 18 80 9e 26 e4 6c ac f2 c4 16 61 27 b6 d8 62 8b 2d b6 08 36 63 2d 39 c5 b9 96 13 8e a1 98 00 3d 43 00 d4 0b 3c 51 dd 89 b0 13 5b 6c b1 c5 16 5b 04 9b 5d 41 cd d4 6d 96 03 c7 38 04 3d 6a e4 f7 d8 22 ec c4 16 5b 6c b1 c5 16 c1 66 23 b0 11 5b 7c b7 4f c5 91 3d df 2d 37 80 9e a6 ca 33 19 7e a2 ba 13 61 27 b6 d8 62 8b 2d 82 4d 04 1b b1 c1 67 b7 d9 4f d2 00 1b 39 02 3e 5d d0 d3 54 79 a2 da 13 61 27 b6 d8 62 8b 2d b6 1d 82 cd 18 dc 5c a4 a8 a8 5d 81 8d d8 10 ee c2 36 15 36 e4 00 10 b9 73 9e 0a 3c b1 ed a8 71 a5 14 fb ae 8f 7d 3c 5e 89 d8 62 8b 2d b6 08 36 a7 01 9b 31 b8 79 5a 60 53 1d 2f e7 a7 f7 df 51 aa ec 01 a0 10 72 4a d6 4e 40 d8 84 9e a2 e7 bb aa e7 67 27 70 45 53 16 63 bf f4 53 9f 1c fd 4c 54 76 62 8b 2d b6 d8 9e 3d b8 d9 55 f6 e1 67 15 6c b6 85 9e b2 b5 dd 0a 7e 42 5f 9c a4 03 64 9a 2a cf 54 85 27 2a 3d 3b 68 11 76 62 8b 2d b6 d8 ae 1e d8 74 bd fe 2c 82 4d d2 71 d2 5b cf 7b 6a 0c 7e 0c f8 74 5d ab 4d 81 67 e8 5e 46 f0 89 b0 13 5b 6c b1 c5 16 c1 66 e2 eb 67 e9 40 fc d4 c1 66 1a d4 8c 99 b5 6a 26 ab da 36 95 81 94 a4 13 7c 86 a1 27 f1 9f ef 07 9e c9 ea 4e 8c ca 8a b0 13 5b 6c b1 c5 16 c1 e6 62 81 cd d0 e7 cf 08 6c da db e0 7c aa 19 cb 7c 57 a9 a6 bf 8d 2a 07 c0 c7 40 8f 01 1e d5 71 fe 5d 2a cf 10 f0 74 dd cb 08 37 11 76 62 8b 2d b6 d8 22 d8 44 b0 e9 86 9a e9 a0 63 41 46 83 8e fb ce 6c 96 2d 56 ab fc a8 b5 9f 80 3d 54 b0 23 bb 81 32 00
Data Ascii: PNGIHDR;lIDATx{e[^{sv;s`@<3c%Q DL<DEJ"1Rb)?1X#[r&q@(a9{k9uk{[UuZR[lvw}"q?O)kGd/'G?[l[~ovb-bP1Pb-b;9%Ob-"7fjsa'b-65a?j'Nl[ll7D-bjv3z"D-b-r[aV=>';[l]zo1xD-bjgdWs_1_5}jd'Ob-"&la'b-6c-9=C<Q[l[]Am8=j"[lf#[|O=-73~a'b-MgO9>]Tya'b-\]66s<q}<^b-61yZ`S/QrJN@g'pEScSLTvb-=Ugl~B_d*T'*=;hvb-t,Mq[{j~t]Mg^F[lfg@fj&6|'N[lbl||W*@q]*t7vb-"DcAFl-V=T#2
Feb 13, 2018 09:32:40.328001022 CET84INData Raw: 98 64 22 f0 74 c1 4d 84 9c 08 3b b1 c5 16 5b 6c 11 6c 76 0c 36 63 70 73 a1 c1 66 08 6a 32 dd 86 4e 3a d7 ed a5 ff f2 1f bc 7f 9d 5e fb 86 83 3b 2f 7e dd 5a ec bf 34 93 c7 af f8 f7 3f ff ef fe e7 df ff d9 ff ea 95 f5 3a 5f 1a d5 c7 1d 8b 51 7c 02
Data Ascii: d"tM;[llv6cpsfj2N:^;/~Z4?:_Q|'Tyyo6CCc-"<`35DRw?=/z^/aTT>W_~a7uU~>zYANtCtz=-b`sfnv6k5aKL=/>BK_w~
Feb 13, 2018 09:32:40.328100920 CET85INData Raw: 09 42 d0 eb 21 e9 f5 6a ea e3 fd 59 8d 3d 87 57 1d 78 22 ec c4 16 5b 6c 11 6c 62 f6 e1 cd b3 0f 4f 00 1b 32 f3 24 c2 43 8e c3 07 e7 dc 1b aa 24 b5 e3 0c fe 36 4e c1 8a 54 14 52 66 34 a1 00 76 5c 75 06 82 18 01 55 46 b4 80 47 88 c4 aa 39 e1 ce 78
Data Ascii: B!jY=Wx"[llbO2$C$6NTRf4v\uUFG9xSL/9erbn.xp+u2FjC+=vb-66>r=!U`&plB{>G/lnMKfwC4&59dH
Feb 13, 2018 09:32:40.328150034 CET86INData Raw: db 7b a7 fe ed f3 4e dd 31 f7 a1 5f e1 71 7d a6 d7 7f 67 7a fe 1d 07 3c 1b 45 67 45 65 27 b6 d8 62 8b 60 d3 fd 9a 38 e5 78 b2 29 d8 74 7d 47 b4 8e 6d 62 24 54 37 d8 f0 51 07 e1 4d c0 66 0c 6a 42 b0 41 92 be 63 b6 78 a9 ba 90 39 cb 0b c4 35 ab 40
Data Ascii: {N1_q}gz<EgEe'b`8x)t}Gmb$T7QMfjBAcx95@,Q^j`38kaTK)K?lc`{_V1~w}%~%fs%'NlE,fRlI*Mqy'[S!2RwIS\N.Lo
Feb 13, 2018 09:32:40.328197002 CET88INData Raw: be f7 36 67 7e 72 36 01 26 87 27 75 0f 36 1a 64 92 46 a2 be 5d a9 2d 63 be 2e a7 51 58 00 08 63 e0 12 7e e6 ac 20 a7 a9 b6 78 b0 83 da c2 e6 d4 8b 4c f7 0b 83 8f 58 18 92 3d f2 68 b9 f9 3c 65 f5 da 98 a2 03 80 38 ab 07 3a 75 01 0d eb 65 0a 73 4c
Data Ascii: 6g~r6&'u6dF]-c.QXc~ xLX=h<e8:uesL+&ds*x4cw}?{bY+Nl]ThV){Zf2)JMvv]jlj*?|T`@lAR{~OI6.;P6QU(+H 4
Feb 13, 2018 09:32:40.328239918 CET89INData Raw: 34 f8 ed 24 41 5f 0a cd 59 1d a5 24 42 15 a7 af 8c 44 84 9d d8 2e 2d bc f0 a7 fc fd 6d b7 b3 ab 08 a6 f3 50 68 c4 96 df 99 0a 34 1b 86 71 d7 c1 e6 34 40 d3 ab d2 84 60 73 0a a8 71 60 23 b2 bd 77 a2 22 74 36 bf fe b2 b4 80 00 1f 1b 00 0e c0 86 60
Data Ascii: 4$A_Y$BD.-mPh4q4@`sq`#w"t6`@I*`SFC%k9&+jTxKqshiMCD$@Ol-eFjA;=@cL2M:m@"ofOLi_Odz'}%GqUDEW[vYNShcpk
Feb 13, 2018 09:32:43.258968115 CET345OUTGET /images/bg.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:43.444968939 CET347INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:32:43 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 433607
Content-Type: image/jpeg
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 4b 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 03 02 02 02 02 02 03 02 02 03 05 03 03 03 05 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 07 07 07 07 06 08 08 09 0a 0a 0a 09 08 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 10 10 10 10 10 10 10 10 10 10 01 03 04 04 06 06 06 0c 08 08 0c 12 0e 0c 0e 12 14 10 10 10 10 14 11 10 10 10 10 10 11 11 10 10 10 10 10 10 11 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 03 e8 07 d0 03 01 11 00 02 11 01 03 11 01 ff c4 00 e4 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 01 00 03 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 10 00 01 03 02 04 03 05 05 04 06 06 05 08 06 00 17 01 11 02 03 00 04 21 31 12 05 41 51 06 61 71 22 13 07 81 91 a1 32 14 b1 c1 d1 08 f0 e1 42 52 23 15 f1 62 72 82 33 09 92 a2 b2 24 16 c2 43 53 63 73 34 25 17 d2 83 93 a3 b3 18 44 54 64 84 a4 b4 26 c3 d3 74 94 35 45 65 27 e2 28 19 c4 75 a5 37 38 11 00 02 02 01 03 02 03 04 06 07 05 05 08 02 00 07 00 01 11 02 03 21 31 12 41 04 51 13 05 61 71 22 06 81 91 a1 b1 32 14 f0 c1 42 52 72 23 33 d1 e1 62 15 07 82 b2 c2 24 34 f1 92 a2 43 53 25 35 16 63 73 d2 b3 c3 26 36 83 17 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e1 63 85 31 05 09 c4 af 3a fd e9 9f cf b8 9a 8d cb 70 40 46 24 aa 8e 23 02 86 94 9b 57 12 d5 c9 6e 36 00 dc 91 48 fd 12 99 92 49 69 b0 32 48 e6 39 02 91 c1 0a 55 ca 30 b2 72 29 f7 b2 a0 21 75 64 31 c6 a1 a4 6f 56 e1 78 81 1b e6 79 05 e1 02 e5 df 43 7d 07 4c 36 dd 97 6d 6f bc 9c 15 30 45 ac ce 84 a1 68 6d e2 dd 24 4f 11 5f 6d 23 3b 26 f4 b0 f8 77 a7 8c 0f 88 0c 8a 7e ba 1a 43 a3 7f 41 b0 87 79 63 b0 28 3b ea 60 b9 2f c3 73 14 c3 30 bd 86 91 4a 19 24 31 78 05 27 03 4c 99 d0 af 33 42 38 87 76 d2 29 3d ca a7 70 92 1c 82 a7 03 44 09 38 12 fd e2 47 3b 41 6a 76 a9 14 e0 25 d8 6c 3b 99 7b 9a 72 e0 56 93 45 55 d9 db 42 e4 77 4d 38 af 05 4a 93 48 f8 85 5c ef 2c b7 76 92 aa 8a 68 83 1b e4 e2 e3 a9 5f f9 ab a4 1e 20 ab c5 78 d4 b4 6f 55 1b ad 47 db cc 24 7b 49 09 c3 0a 35 46 ae 95 6f e2 50 6f 6d 5e 5b a4 2e 18 7e 82 90 9d 55 76 2e 36 56 a8 08 46 19 f6 d0 d1 92 b7 c5 1d 0c 2a 5e 50 e1 c7 be 89 0e 2f 97 b0 17 5b e1 a9 71 a2 47 c6 14 82 63 00 aa a7 1c 30 34 93 36 b5 2a f5 4c b7 6b 90 1c f1 4a 89 d4 a4 b4 36 0c 05 cd c2 86 4c a8 31 33 6a e7 4c cf 5d 82 00 2a 66 78 29 a0 94 fe 20 cb 3b 69 49 57 96 43 58 53 c4 38 53 b1 35 d3 71 a1 ba 78 e1 c0 d4 33 5a 92 1a 0e 7e da 50 52 04 c4 48 c7 8d 52 33 6b 48 16 18 8e 3a 81 41 ce ac ce b6 72 e7 60 cc 4a 8d 3c 7e ca 52 5d ab 26 79 44 15 43 d9 4e 41 6f 21 35 a0 f8 41 a9 7e 22 51 b0 62 3c 30 c1 32 4e ea 96 cd 96 da 0c 63 00 0b f1 1c 6a 19 75 d8 92 1d f3 03 97 0a 68 1f 88 28 ad 4e 54 a3 51 4b 8d 08 04 21 50 bf 1c 6a 5a 2e 99 14 6a 4a
Data Ascii: JFIFddDuckyKAdobed!1AQaq"2BR#br3$CScs4%DTd&t5Ee'(u78!1AQaq"2BRr#3b$4CS%5cs&6?c1:p@F$#Wn6HIi2H9U0r)!ud1oVxyC}L6mo0Ehm$O_m#;&w~CAyc(;`/s0J$1x'L3B8v)=pD8G;Ajv%l;{rVEUBwM8JH\,vh_ xoUG${I5FoPom^[.~Uv.6VF*^P/[qGc046*LkJ6L13jL]*fx) ;iIWCXS8S5qx3Z~PRHR3kH:Ar`J<~R]&yDCNAo!5A~"Qb<02Ncjuh(NTQK!PjZ.jJ
Feb 13, 2018 09:32:46.387715101 CET797OUTGET /favicon.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:32:46.573298931 CET798INHTTP/1.1 404 Not Found
Date: Tue, 13 Feb 2018 08:32:46 GMT
Server: Apache
Content-Length: 328
Content-Type: text/html; charset=iso-8859-1
Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


Session IDSource IPSource PortDestination IPDestination PortProcess
2192.168.1.8149183172.217.19.17480C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:32:42.929341078 CET306OUTGET /ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih%2BZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCHntVG1uc7RU HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: clients1.google.com
Feb 13, 2018 09:32:42.950994968 CET307INHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Mon, 12 Feb 2018 15:15:29 GMT
Server: ocsp_responder
Content-Length: 463
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Cache-Control: public, max-age=345600
Age: 62233
Data Raw: 30 82 01 cb 0a 01 00 a0 82 01 c4 30 82 01 c0 06 09 2b 06 01 05 05 07 30 01 01 04 82 01 b1 30 82 01 ad 30 81 96 a2 16 04 14 4a dd 06 16 1b bc f6 68 b5 76 f5 81 b6 bb 62 1a ba 5a 81 2f 18 0f 32 30 31 38 30 32 31 32 30 37 32 36 35 33 5a 30 6b 30 69 30 41 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 f2 e0 6a f9 85 8a 1d 8d 70 9b 49 19 23 7a a9 b5 1a 28 7e 64 04 14 4a dd 06 16 1b bc f6 68 b5 76 f5 81 b6 bb 62 1a ba 5a 81 2f 02 08 79 ed 54 6d 6e 73 b4 54 80 00 18 0f 32 30 31 38 30 32 31 32 30 37 32 36 35 33 5a a0 11 18 0f 32 30 31 38 30 32 31 39 30 37 32 36 35 33 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 7e 20 69 de 5f 72 01 dc 85 c6 c1 c1 32 61 c5 5a d3 63 1f 7d 74 2e 71 08 ea d5 30 5f af 3a f6 3a 40 dc f4 8f 19 77 6f 07 48 6e a9 ac 7e 4e 14 11 d8 18 91 c5 7d 6c 8c 21 f2 c5 8c 44 13 d6 06 95 ed 47 43 fa b0 34 7d 4e 88 9e 4e 1e ce 3d cb 58 6b b3 68 ed 03 05 17 dd 35 86 00 0f c8 29 0e d3 d4 04 a8 bc e3 3b 58 ed 79 11 fc 0a 25 4a 72 ac 68 69 d9 b2 16 1e e2 2c f6 d3 91 bc 73 83 b4 9b 18 0c 7e ce 67 57 c8 0e 7a 97 c9 d8 d9 3e ba 20 97 73 84 13 ae 75 64 68 4c cd 91 f6 00 4e 1d 4e 80 96 c0 68 98 a5 32 72 2e cb a8 27 bb fb a3 3f ec 68 7d 46 04 da b3 b8 53 c8 b2 32 df df e6 44 5f 6b 5e 57 c3 f9 b9 f7 d9 b8 28 e4 0f e6 f1 ff 77 ae 00 03 60 34 b2 c6 15 e0 df 0a ed 99 b2 63 63 83 f9 ad 73 7f 72 18 f2 77 bd dc 0b 18 e5 e7 38 80 2a ab de ba 58 31 6b e3 bd a1 ad 3a d1 ed
Data Ascii: 00+000JhvbZ/20180212072653Z0k0i0A0+jpI#z(~dJhvbZ/yTmnsT20180212072653Z20180219072653Z0*H~ i_r2aZc}t.q0_::@woHn~N}l!DGC4}NN=Xkh5);Xy%Jrhi,s~gWz> sudhLNNh2r.'?h}FS2D_k^W(w`4ccsrw8*X1k:
Feb 13, 2018 09:32:43.171889067 CET345INHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Mon, 12 Feb 2018 15:15:29 GMT
Server: ocsp_responder
Content-Length: 463
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Cache-Control: public, max-age=345600
Age: 62233
Data Raw: 30 82 01 cb 0a 01 00 a0 82 01 c4 30 82 01 c0 06 09 2b 06 01 05 05 07 30 01 01 04 82 01 b1 30 82 01 ad 30 81 96 a2 16 04 14 4a dd 06 16 1b bc f6 68 b5 76 f5 81 b6 bb 62 1a ba 5a 81 2f 18 0f 32 30 31 38 30 32 31 32 30 37 32 36 35 33 5a 30 6b 30 69 30 41 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 f2 e0 6a f9 85 8a 1d 8d 70 9b 49 19 23 7a a9 b5 1a 28 7e 64 04 14 4a dd 06 16 1b bc f6 68 b5 76 f5 81 b6 bb 62 1a ba 5a 81 2f 02 08 79 ed 54 6d 6e 73 b4 54 80 00 18 0f 32 30 31 38 30 32 31 32 30 37 32 36 35 33 5a a0 11 18 0f 32 30 31 38 30 32 31 39 30 37 32 36 35 33 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 7e 20 69 de 5f 72 01 dc 85 c6 c1 c1 32 61 c5 5a d3 63 1f 7d 74 2e 71 08 ea d5 30 5f af 3a f6 3a 40 dc f4 8f 19 77 6f 07 48 6e a9 ac 7e 4e 14 11 d8 18 91 c5 7d 6c 8c 21 f2 c5 8c 44 13 d6 06 95 ed 47 43 fa b0 34 7d 4e 88 9e 4e 1e ce 3d cb 58 6b b3 68 ed 03 05 17 dd 35 86 00 0f c8 29 0e d3 d4 04 a8 bc e3 3b 58 ed 79 11 fc 0a 25 4a 72 ac 68 69 d9 b2 16 1e e2 2c f6 d3 91 bc 73 83 b4 9b 18 0c 7e ce 67 57 c8 0e 7a 97 c9 d8 d9 3e ba 20 97 73 84 13 ae 75 64 68 4c cd 91 f6 00 4e 1d 4e 80 96 c0 68 98 a5 32 72 2e cb a8 27 bb fb a3 3f ec 68 7d 46 04 da b3 b8 53 c8 b2 32 df df e6 44 5f 6b 5e 57 c3 f9 b9 f7 d9 b8 28 e4 0f e6 f1 ff 77 ae 00 03 60 34 b2 c6 15 e0 df 0a ed 99 b2 63 63 83 f9 ad 73 7f 72 18 f2 77 bd dc 0b 18 e5 e7 38 80 2a ab de ba 58 31 6b e3 bd a1 ad 3a d1 ed
Data Ascii: 00+000JhvbZ/20180212072653Z0k0i0A0+jpI#z(~dJhvbZ/yTmnsT20180212072653Z20180219072653Z0*H~ i_r2aZc}t.q0_::@woHn~N}l!DGC4}NN=Xkh5);Xy%Jrhi,s~gWz> sudhLNNh2r.'?h}FS2D_k^W(w`4ccsrw8*X1k:


Session IDSource IPSource PortDestination IPDestination PortProcess
3198.54.115.16780192.168.1.8149178C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:32:55.176439047 CET798INHTTP/1.0 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


Session IDSource IPSource PortDestination IPDestination PortProcess
4198.54.115.16780192.168.1.8149177C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:32:55.192898989 CET798INHTTP/1.0 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


Session IDSource IPSource PortDestination IPDestination PortProcess
5192.168.1.8149190198.54.115.16780C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:33:31.550204992 CET865OUTGET /images/tick.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ik927.win
Connection: Keep-Alive
Feb 13, 2018 09:33:31.741929054 CET866INHTTP/1.1 200 OK
Date: Tue, 13 Feb 2018 08:33:31 GMT
Server: Apache
Last-Modified: Sun, 11 Feb 2018 19:12:44 GMT
Accept-Ranges: bytes
Content-Length: 3142
Content-Type: image/png
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 48 00 b0 b7 00 c0 ce 10 0b b2 00 08 0c 00 30 51 88 85 29 00 04 7b 00 60 c8 23 23 78 00 84 99 00 14 46 f2 57 3c f1 2b ae 10 e7 2a 00 00 78 99 b2 3c b9 24 39 45 81 5b 08 2d 71 07 57 57 2e 1e 28 ce 49 17 2b 14 36 61 02 61 9a 40 2e c2 79 99 19 32 81 34 0f e0 f3 cc 00 00 a0 91 15 11 e0 83 f3 fd 78 ce 0e ae ce ce 36 8e b6 0e 5f 2d ea bf 06 ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81 32 5d 81 47 04 f8 e0 c2 cc f4 4c a5 1c cf 92 09 84 62 dc e6 8f 47 fc b7 0b ff fc 1d d3 22 c4 49 62 b9 58 2a 14 e3 51 12 71 8e 44 9a 8c f3 32 a5 22 89 42 92 29 c5 25 d2 ff 64 e2 df 2c fb 03 3e df 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58
Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21X
Feb 13, 2018 09:33:31.741960049 CET867INData Raw: 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a
Data Ascii: H,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3S
Feb 13, 2018 09:33:31.741976976 CET868INData Raw: cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc
Data Ascii: 7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq


Session IDSource IPSource PortDestination IPDestination PortProcess
6192.168.1.8149191198.54.115.16780C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:33:43.252388954 CET889OUTGET /ch1/ HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://ik927.win/?a1648
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: link630.website
Connection: Keep-Alive
Feb 13, 2018 09:33:43.582437038 CET890INHTTP/1.1 302 Moved Temporarily
Date: Tue, 13 Feb 2018 08:33:43 GMT
Server: Apache
X-Powered-By: PHP/5.6.33
Location: https://keenoffers.com/ch/ikea/
Content-Length: 0
Content-Type: text/html; charset=UTF-8


Session IDSource IPSource PortDestination IPDestination PortProcess
7198.54.115.16780192.168.1.8149189C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:33:46.333322048 CET1385INHTTP/1.0 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


Session IDSource IPSource PortDestination IPDestination PortProcess
8198.54.115.16780192.168.1.8149192C:\Program Files\Internet Explorer\iexplore.exe
TimestampkBytes transferredDirectionData
Feb 13, 2018 09:33:58.440717936 CET1623INHTTP/1.0 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


HTTPS Packets

TimestampSource PortDest PortSource IPDest IPSubjectIssuerNot BeforeNot AfterRaw
Feb 13, 2018 09:32:37.547910929 CET443491682.20.217.186192.168.1.81CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Sep 19 00:11:14 CEST 2017Thu Sep 19 00:11:14 CEST 2019[[ Version: V3 Subject: CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 20287543366811262716149999063267802091655792676998676313497919071162934511586461632222626854162345667459936657947486491957551047204527139997654049994649510632479087777439991933910682093531146265075184384051130138208366379814204907574104766632158977903356988883936704042553033400395009870740393711924625216603884463716388558476376493261144226551502935701628316765572379762276856945506649900676815715454377264485527930595149649371761266613036795238702858808825569938447670063403215391202353322958041947795561226181187021686732361258433628703765395090969887100661007883538426830282966718904270496781415671818941869556561 public exponent: 65537 Validity: [From: Tue Sep 19 00:11:14 CEST 2017, To: Thu Sep 19 00:11:14 CEST 2019] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d000080 d153660b d8926d62 6f000000 0080d1]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 16 ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: fast.go.microsoft.com DNSName: aka.ms DNSName: www.aka.ms DNSName: go.microsoft.com DNSName: go2.microsoft.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 10 97 FB 2F 98 E6 23 7F 8F E5 49 8C 43 64 3E 10 .../..#...I.Cd>.0010: 7C AC E7 D7 ....]]] Algorithm: [SHA256withRSA] Signature:0000: 48 30 7C DA 3E 54 BF 31 CB 68 AB 90 20 65 48 A4 H0..>T.1.h.. eH.0010: AE 15 F5 A0 35 DC 7A 10 67 01 69 7D 3C 65 B2 97 ....5.z.g.i.<e..0020: CA 2F 94 60 75 68 31 BB 79 96 CE 77 35 8B D7 EB ./.`uh1.y..w5...0030: 00 07 08 81 F4 FA E7 95 66 39 E0 C7 5A 30 59 05 ........f9..Z0Y.0040: D0 6F AA DC 9C FF 33 BE 9A 9E 6C 02 B4 23 6D D8 .o....3...l..#m.0050: 0A 0C 15 E0 D1 BC DA 1E 81 EF E8 16 C5 26 E6 A1 .............&..0060: BC 58 64 8D F4 14 E9 3A F0 44 F6 C3 F6 7B CE 61 .Xd....:.D.....a0070: 35 49 7B 97 0C 54 83 50 B3 AF 76 0E F9 A1 F7 31 5I...T.P..v....10080: F0 FD F4 00 D9 87 AC 31 F5 A3 B7 FC ED AD 9F 5F .......1......._0090: 9A 29 28 9D C2 0F B1 69 E7 82 32 21 21 E0 2C A7 .)(....i..2!!.,.00A0: D7 AE F8 D5 3D 73 A9 D1 1A 2D A3 4F C8 22 9A 43 ....=s...-.O.".C00B0: E4 B5 62 46 75 69 BD 42 5E E9 CE 50 45 B3 1D C5 ..bFui.B^..PE...00C0: 7C 30 EB B8 19 F5 9A B3 B9 4C 83 C7 1E 2B AC F4 .0.......L...+..00D0: 30 09 C1 7B E8 69 16 B1 BC E2 12 6E AB 69 93 A2 0....i.....n.i..00E0: 2C B7 6D 2F 2B F2 41 49 2B 81 32 E9 7B 3E 93 96 ,.m/+.AI+.2..>..00F0: 79 00 8F 59 20 75 77 92 AB 2F 62 A3 A4 CF 48 68 y..Y uw../b...Hh0100: E6 67 68 1C 80 9F 20 58 65 39 BD 76 21 0E E2 1B .gh... Xe9.v!...0110: E0 9B 9A C8 0A D7 3D 55 0D 19 1C 5B 46 74 7D C7 ......=U...[Ft..0120: 50 41 7D AF 9B 19 10 48 36 DC BD 11 BC 41 28 19 PA.....H6....A(.0130: A3 0C F7 D4 11 0B 17 9E 32 5F 5D C6 F3 AD BF CC ........2_].....0140: C9 A6 83 1A 62 28 01 EA DD E1 F7 D2 FF 95 AC AA ....b(..........0150: 13 85 05 67 3F EF B3 33 F9 50 30 64 BA 63 C4 9E ...g?..3.P0d.c..0160: 14 78 B0 6F EC 23 BB 7C 6C 41 A8 5B D6 14 3F 10 .x.o.#..lA.[..?.0170: 2B 68 9A 99 62 15 1F F2 36 74 59 E3 AC 62 4B DB +h..b...6tY..bK.0180: 0C 9F 66 A0 1E A7 47 5A 23 E3 13 E6 CE 03 A3 3A ..f...GZ#......:0190: D2 22 36 31 B6 13 F7 64 92 FD 72 D3 BB B4 D2 80 ."61...d..r.....01A0: FB A1 A5 F1 55 B8 CD 33 52 21 01 3A 23 FD 1E 06 ....U..3R!.:#...01B0: 17 1C FB 49 03 05 81 2E EF CD 3A AE D3 8A A2 70 ...I......:....p01C0: 6F D9 3A 2C 47 BA F4 17 57 C1 B1 E4 EA CE 81 4D o.:,G...W......M01D0: 6F 78 F6 C3 2D E1 05 C8 8B B9 51 82 3A B4 31 6B ox..-.....Q.:.1k01E0: D1 17 1A EB D8 C0 E9 1F A7 ED C9 D7 5F 4C 56 7D ............_LV.01F0: 07 A7 B8 4A 24 08 AF D1 0B E0 25 7D 92 A5 AC 71 ...J$.....%....q]
Feb 13, 2018 09:32:37.547910929 CET443491682.20.217.186192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:32:37.547910929 CET443491682.20.217.186192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:32:37.548604012 CET443491692.20.217.186192.168.1.81CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=USCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Sep 19 00:11:14 CEST 2017Thu Sep 19 00:11:14 CEST 2019[[ Version: V3 Subject: CN=go.microsoft.com, OU=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=WA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 20287543366811262716149999063267802091655792676998676313497919071162934511586461632222626854162345667459936657947486491957551047204527139997654049994649510632479087777439991933910682093531146265075184384051130138208366379814204907574104766632158977903356988883936704042553033400395009870740393711924625216603884463716388558476376493261144226551502935701628316765572379762276856945506649900676815715454377264485527930595149649371761266613036795238702858808825569938447670063403215391202353322958041947795561226181187021686732361258433628703765395090969887100661007883538426830282966718904270496781415671818941869556561 public exponent: 65537 Validity: [From: Tue Sep 19 00:11:14 CEST 2017, To: Thu Sep 19 00:11:14 CEST 2019] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d000080 d153660b d8926d62 6f000000 0080d1]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 16 ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: fast.go.microsoft.com DNSName: aka.ms DNSName: www.aka.ms DNSName: go.microsoft.com DNSName: go2.microsoft.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 10 97 FB 2F 98 E6 23 7F 8F E5 49 8C 43 64 3E 10 .../..#...I.Cd>.0010: 7C AC E7 D7 ....]]] Algorithm: [SHA256withRSA] Signature:0000: 48 30 7C DA 3E 54 BF 31 CB 68 AB 90 20 65 48 A4 H0..>T.1.h.. eH.0010: AE 15 F5 A0 35 DC 7A 10 67 01 69 7D 3C 65 B2 97 ....5.z.g.i.<e..0020: CA 2F 94 60 75 68 31 BB 79 96 CE 77 35 8B D7 EB ./.`uh1.y..w5...0030: 00 07 08 81 F4 FA E7 95 66 39 E0 C7 5A 30 59 05 ........f9..Z0Y.0040: D0 6F AA DC 9C FF 33 BE 9A 9E 6C 02 B4 23 6D D8 .o....3...l..#m.0050: 0A 0C 15 E0 D1 BC DA 1E 81 EF E8 16 C5 26 E6 A1 .............&..0060: BC 58 64 8D F4 14 E9 3A F0 44 F6 C3 F6 7B CE 61 .Xd....:.D.....a0070: 35 49 7B 97 0C 54 83 50 B3 AF 76 0E F9 A1 F7 31 5I...T.P..v....10080: F0 FD F4 00 D9 87 AC 31 F5 A3 B7 FC ED AD 9F 5F .......1......._0090: 9A 29 28 9D C2 0F B1 69 E7 82 32 21 21 E0 2C A7 .)(....i..2!!.,.00A0: D7 AE F8 D5 3D 73 A9 D1 1A 2D A3 4F C8 22 9A 43 ....=s...-.O.".C00B0: E4 B5 62 46 75 69 BD 42 5E E9 CE 50 45 B3 1D C5 ..bFui.B^..PE...00C0: 7C 30 EB B8 19 F5 9A B3 B9 4C 83 C7 1E 2B AC F4 .0.......L...+..00D0: 30 09 C1 7B E8 69 16 B1 BC E2 12 6E AB 69 93 A2 0....i.....n.i..00E0: 2C B7 6D 2F 2B F2 41 49 2B 81 32 E9 7B 3E 93 96 ,.m/+.AI+.2..>..00F0: 79 00 8F 59 20 75 77 92 AB 2F 62 A3 A4 CF 48 68 y..Y uw../b...Hh0100: E6 67 68 1C 80 9F 20 58 65 39 BD 76 21 0E E2 1B .gh... Xe9.v!...0110: E0 9B 9A C8 0A D7 3D 55 0D 19 1C 5B 46 74 7D C7 ......=U...[Ft..0120: 50 41 7D AF 9B 19 10 48 36 DC BD 11 BC 41 28 19 PA.....H6....A(.0130: A3 0C F7 D4 11 0B 17 9E 32 5F 5D C6 F3 AD BF CC ........2_].....0140: C9 A6 83 1A 62 28 01 EA DD E1 F7 D2 FF 95 AC AA ....b(..........0150: 13 85 05 67 3F EF B3 33 F9 50 30 64 BA 63 C4 9E ...g?..3.P0d.c..0160: 14 78 B0 6F EC 23 BB 7C 6C 41 A8 5B D6 14 3F 10 .x.o.#..lA.[..?.0170: 2B 68 9A 99 62 15 1F F2 36 74 59 E3 AC 62 4B DB +h..b...6tY..bK.0180: 0C 9F 66 A0 1E A7 47 5A 23 E3 13 E6 CE 03 A3 3A ..f...GZ#......:0190: D2 22 36 31 B6 13 F7 64 92 FD 72 D3 BB B4 D2 80 ."61...d..r.....01A0: FB A1 A5 F1 55 B8 CD 33 52 21 01 3A 23 FD 1E 06 ....U..3R!.:#...01B0: 17 1C FB 49 03 05 81 2E EF CD 3A AE D3 8A A2 70 ...I......:....p01C0: 6F D9 3A 2C 47 BA F4 17 57 C1 B1 E4 EA CE 81 4D o.:,G...W......M01D0: 6F 78 F6 C3 2D E1 05 C8 8B B9 51 82 3A B4 31 6B ox..-.....Q.:.1k01E0: D1 17 1A EB D8 C0 E9 1F A7 ED C9 D7 5F 4C 56 7D ............_LV.01F0: 07 A7 B8 4A 24 08 AF D1 0B E0 25 7D 92 A5 AC 71 ...J$.....%....q]
Feb 13, 2018 09:32:37.548604012 CET443491692.20.217.186192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:32:37.548604012 CET443491692.20.217.186192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:32:39.940263987 CET44349180216.58.205.106192.168.1.81CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=USCN=Google Internet Authority G2, O=Google Inc, C=USTue Jan 23 14:53:01 CET 2018Tue Apr 17 15:36:00 CEST 2018[[ Version: V3 Subject: CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 1, session object) public x coord: 10597008200832511000920001189577579212711221695621638668435223710481144762125 public y coord: 22986323104969474168900785336620089812467167129813058299561168557278252195468 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Tue Jan 23 14:53:01 CET 2018, To: Tue Apr 17 15:36:00 CEST 2018] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 79ed546d 6e73b454]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt, accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.googleapis.com DNSName: *.clients6.google.com DNSName: *.cloudendpointsapis.com DNSName: cloudendpointsapis.com DNSName: googleapis.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 4D 09 5B C3 CC 10 4E 63 79 7B 09 3D 5B 59 F0 37 M.[...Ncy..=[Y.70010: E1 AA 27 7C ..'.]]] Algorithm: [SHA256withRSA] Signature:0000: 75 9B 34 4F 49 05 04 C6 E2 C6 09 A7 BD F3 38 AA u.4OI.........8.0010: 0D 8C EC 59 07 4E 66 13 34 B3 40 78 A8 25 02 A7 ...Y.Nf.4.@x.%..0020: 24 F6 01 67 39 CE 61 38 6C C8 1B DF E5 F7 99 51 $..g9.a8l......Q0030: 92 76 66 8C 4A 9E 83 5B 64 3E 3B F2 08 D4 C4 A3 .vf.J..[d>;.....0040: 0A 1A 11 00 78 9E 6B 6B BF 5E 1E FB 42 25 4A 48 ....x.kk.^..B%JH0050: A9 48 D0 56 E9 59 4C 29 13 83 03 75 D4 80 E4 9C .H.V.YL)...u....0060: B5 76 6C 77 7C 78 70 DF 2B D1 2C A8 D8 A4 CE CB .vlw.xp.+.,.....0070: 8C 35 B3 DB FA 56 72 D3 1B 7C 21 27 A3 68 82 36 .5...Vr...!'.h.60080: 70 61 62 45 17 16 43 B7 37 26 75 07 A7 32 1E 8E pabE..C.7&u..2..0090: 1E BC B1 9B 99 9A 23 BB EE F3 F2 F8 9F E9 84 D3 ......#.........00A0: DF 99 05 9B 2B EE A3 00 AB 4A 69 BF E8 D5 7A A8 ....+....Ji...z.00B0: FB F3 6C 54 25 D0 B4 15 47 BD E8 C3 29 FC D9 DF ..lT%...G...)...00C0: F2 70 A2 09 6D 97 32 9C 4E F9 E7 36 F3 9B 35 9C .p..m.2.N..6..5.00D0: 47 CD 12 09 A6 AE 33 F7 8C 85 33 F4 85 17 B4 B2 G.....3...3.....00E0: 6D 50 0C E8 3C BE 97 F3 A6 9B 38 35 3E C5 9F CD mP..<.....85>...00F0: C8 E0 6E B8 61 0F 90 23 90 B6 16 43 C9 85 E0 F2 ..n.a..#...C....]
Feb 13, 2018 09:32:39.940263987 CET44349180216.58.205.106192.168.1.81CN=Google Internet Authority G2, O=Google Inc, C=USCN=GeoTrust Global CA, O=GeoTrust Inc., C=USMon May 22 13:32:37 CEST 2017Tue Jan 01 00:59:59 CET 2019[[ Version: V3 Subject: CN=Google Internet Authority G2, O=Google Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19713895149719550196537065661910573762693934593220985668782860735427060889140793885919063737778303548724916253252606564904177491762533295616984617709378739783748100146882543612565825906799282133510087546060971220666055151463898734279731009956582933624646298029265838127046200538496591314458940937082185029845612274584845875286257057247598474925565775989866310636633768255501748172403430876460228793912189332026189491067186811703150477068536877439284697584041860237489395099402658887745588613142391209024263265842301844868193180477031165936332420984796347731387363914950895491332976177715889375379088870580457661428329 public exponent: 65537 Validity: [From: Mon May 22 13:32:37 CEST 2017, To: Tue Jan 01 00:59:59 CET 2019] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 01002125 88b0fa59 a777ef05 7b6627df]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]]] Algorithm: [SHA256withRSA] Signature:0000: CA 49 E5 AC D7 64 64 77 5B BE 71 FA CF F4 1E 23 .I...ddw[.q....#0010: C7 9A 69 63 54 5F EB 4C D6 19 28 23 64 66 8E 1C ..icT_.L..(#df..0020: C7 87 80 64 5F 04 8B 26 AF 98 DF 0A 70 BC BC 19 ...d_..&....p...0030: 3D EE 7B 33 A9 7F BD F4 05 D4 70 BB 05 26 79 EA =..3......p..&y.0040: 9A C7 98 B9 07 19 65 34 CC 3C E9 3F C5 01 FA 6F ......e4.<.?...o0050: 0C 7E DB 7A 70 5C 4C FE 2D 00 F0 CA BE 2D 8E B4 ...zp\L.-....-..0060: A8 80 FB 01 13 88 CB 9C 3F E5 BB 77 CA 3A 67 36 ........?..w.:g60070: F3 CE D5 27 02 72 43 A0 BD 6E 02 F1 47 05 71 3E ...'.rC..n..G.q>0080: 01 59 E9 11 9E 1A F3 84 0F 80 A6 A2 78 35 2F B6 .Y..........x5/.0090: C7 A2 7F 17 7C E1 8B 56 AE EE 67 88 51 27 30 60 .......V..g.Q'0`00A0: A5 62 52 C3 37 D5 3B EA 85 2A 01 38 87 A2 CF 70 .bR.7.;..*.8...p00B0: AD A4 7A C9 C4 E7 CA C5 DA BC 23 32 F2 FE 18 C2 ..z.......#2....00C0: 7B E0 DF 3B 2F D4 D0 10 E6 96 4C FB 44 B7 21 64 ...;/.....L.D.!d00D0: 0D B9 00 94 30 12 26 87 58 98 39 05 38 0F CC 82 ....0.&.X.9.8...00E0: 48 0C 0A 47 66 EE BF B4 5F C4 FF 70 A8 E1 7F 8B H..Gf..._..p....00F0: 79 2B B8 65 32 A3 B9 B7 31 E9 0A F5 F6 1F 32 DC y+.e2...1.....2.]
Feb 13, 2018 09:32:39.940263987 CET44349180216.58.205.106192.168.1.81CN=GeoTrust Global CA, O=GeoTrust Inc., C=USOU=Equifax Secure Certificate Authority, O=Equifax, C=USTue May 21 06:00:00 CEST 2002Tue Aug 21 06:00:00 CEST 2018[[ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879755851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524505580952824336979641923534005571504410997292144760317953739063178352809680844232935574095508445145910310675421726257114605895831426222686272114090063230017292595425393719031924942422176213538487957041730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Tue Aug 21 06:00:00 CEST 2018] Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US SerialNumber: [ 12bbe6]Certificate Extensions: 6[1]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 48 E6 68 F9 2B D2 B2 95 D7 47 D8 23 20 10 4F 33 H.h.+....G.# .O30010: 98 90 9F D4 ....]][2]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:2147483647][3]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.geotrust.com/crls/secureca.crl]]][4]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 65 .-https://www.ge0010: 6F 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 otrust.com/resou0020: 72 63 65 73 2F 72 65 70 6F 73 69 74 6F 72 79 rces/repository]] ]][5]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][6]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]]] Algorithm: [SHA1withRSA] Signature:0000: 76 E1 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 v..nNK...0......0010: 08 C7 C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 ...q.f....;.....0020: 4E D6 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 N.C8..0...U..j.60030: 11 9C E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C ...Hf.m....G..Z\0040: 73 FC AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB s....2.8..4.....0050: A3 1C 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F ....I......6..Vo0060: CA DA BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F ...sc....>".=.._0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?.]
Feb 13, 2018 09:32:39.940928936 CET44349179216.58.205.106192.168.1.81CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=USCN=Google Internet Authority G2, O=Google Inc, C=USTue Jan 23 14:53:01 CET 2018Tue Apr 17 15:36:00 CEST 2018[[ Version: V3 Subject: CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 1, session object) public x coord: 10597008200832511000920001189577579212711221695621638668435223710481144762125 public y coord: 22986323104969474168900785336620089812467167129813058299561168557278252195468 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Tue Jan 23 14:53:01 CET 2018, To: Tue Apr 17 15:36:00 CEST 2018] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 79ed546d 6e73b454]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt, accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.googleapis.com DNSName: *.clients6.google.com DNSName: *.cloudendpointsapis.com DNSName: cloudendpointsapis.com DNSName: googleapis.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 4D 09 5B C3 CC 10 4E 63 79 7B 09 3D 5B 59 F0 37 M.[...Ncy..=[Y.70010: E1 AA 27 7C ..'.]]] Algorithm: [SHA256withRSA] Signature:0000: 75 9B 34 4F 49 05 04 C6 E2 C6 09 A7 BD F3 38 AA u.4OI.........8.0010: 0D 8C EC 59 07 4E 66 13 34 B3 40 78 A8 25 02 A7 ...Y.Nf.4.@x.%..0020: 24 F6 01 67 39 CE 61 38 6C C8 1B DF E5 F7 99 51 $..g9.a8l......Q0030: 92 76 66 8C 4A 9E 83 5B 64 3E 3B F2 08 D4 C4 A3 .vf.J..[d>;.....0040: 0A 1A 11 00 78 9E 6B 6B BF 5E 1E FB 42 25 4A 48 ....x.kk.^..B%JH0050: A9 48 D0 56 E9 59 4C 29 13 83 03 75 D4 80 E4 9C .H.V.YL)...u....0060: B5 76 6C 77 7C 78 70 DF 2B D1 2C A8 D8 A4 CE CB .vlw.xp.+.,.....0070: 8C 35 B3 DB FA 56 72 D3 1B 7C 21 27 A3 68 82 36 .5...Vr...!'.h.60080: 70 61 62 45 17 16 43 B7 37 26 75 07 A7 32 1E 8E pabE..C.7&u..2..0090: 1E BC B1 9B 99 9A 23 BB EE F3 F2 F8 9F E9 84 D3 ......#.........00A0: DF 99 05 9B 2B EE A3 00 AB 4A 69 BF E8 D5 7A A8 ....+....Ji...z.00B0: FB F3 6C 54 25 D0 B4 15 47 BD E8 C3 29 FC D9 DF ..lT%...G...)...00C0: F2 70 A2 09 6D 97 32 9C 4E F9 E7 36 F3 9B 35 9C .p..m.2.N..6..5.00D0: 47 CD 12 09 A6 AE 33 F7 8C 85 33 F4 85 17 B4 B2 G.....3...3.....00E0: 6D 50 0C E8 3C BE 97 F3 A6 9B 38 35 3E C5 9F CD mP..<.....85>...00F0: C8 E0 6E B8 61 0F 90 23 90 B6 16 43 C9 85 E0 F2 ..n.a..#...C....]
Feb 13, 2018 09:32:39.940928936 CET44349179216.58.205.106192.168.1.81CN=Google Internet Authority G2, O=Google Inc, C=USCN=GeoTrust Global CA, O=GeoTrust Inc., C=USMon May 22 13:32:37 CEST 2017Tue Jan 01 00:59:59 CET 2019[[ Version: V3 Subject: CN=Google Internet Authority G2, O=Google Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19713895149719550196537065661910573762693934593220985668782860735427060889140793885919063737778303548724916253252606564904177491762533295616984617709378739783748100146882543612565825906799282133510087546060971220666055151463898734279731009956582933624646298029265838127046200538496591314458940937082185029845612274584845875286257057247598474925565775989866310636633768255501748172403430876460228793912189332026189491067186811703150477068536877439284697584041860237489395099402658887745588613142391209024263265842301844868193180477031165936332420984796347731387363914950895491332976177715889375379088870580457661428329 public exponent: 65537 Validity: [From: Mon May 22 13:32:37 CEST 2017, To: Tue Jan 01 00:59:59 CET 2019] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 01002125 88b0fa59 a777ef05 7b6627df]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]]] Algorithm: [SHA256withRSA] Signature:0000: CA 49 E5 AC D7 64 64 77 5B BE 71 FA CF F4 1E 23 .I...ddw[.q....#0010: C7 9A 69 63 54 5F EB 4C D6 19 28 23 64 66 8E 1C ..icT_.L..(#df..0020: C7 87 80 64 5F 04 8B 26 AF 98 DF 0A 70 BC BC 19 ...d_..&....p...0030: 3D EE 7B 33 A9 7F BD F4 05 D4 70 BB 05 26 79 EA =..3......p..&y.0040: 9A C7 98 B9 07 19 65 34 CC 3C E9 3F C5 01 FA 6F ......e4.<.?...o0050: 0C 7E DB 7A 70 5C 4C FE 2D 00 F0 CA BE 2D 8E B4 ...zp\L.-....-..0060: A8 80 FB 01 13 88 CB 9C 3F E5 BB 77 CA 3A 67 36 ........?..w.:g60070: F3 CE D5 27 02 72 43 A0 BD 6E 02 F1 47 05 71 3E ...'.rC..n..G.q>0080: 01 59 E9 11 9E 1A F3 84 0F 80 A6 A2 78 35 2F B6 .Y..........x5/.0090: C7 A2 7F 17 7C E1 8B 56 AE EE 67 88 51 27 30 60 .......V..g.Q'0`00A0: A5 62 52 C3 37 D5 3B EA 85 2A 01 38 87 A2 CF 70 .bR.7.;..*.8...p00B0: AD A4 7A C9 C4 E7 CA C5 DA BC 23 32 F2 FE 18 C2 ..z.......#2....00C0: 7B E0 DF 3B 2F D4 D0 10 E6 96 4C FB 44 B7 21 64 ...;/.....L.D.!d00D0: 0D B9 00 94 30 12 26 87 58 98 39 05 38 0F CC 82 ....0.&.X.9.8...00E0: 48 0C 0A 47 66 EE BF B4 5F C4 FF 70 A8 E1 7F 8B H..Gf..._..p....00F0: 79 2B B8 65 32 A3 B9 B7 31 E9 0A F5 F6 1F 32 DC y+.e2...1.....2.]
Feb 13, 2018 09:32:39.940928936 CET44349179216.58.205.106192.168.1.81CN=GeoTrust Global CA, O=GeoTrust Inc., C=USOU=Equifax Secure Certificate Authority, O=Equifax, C=USTue May 21 06:00:00 CEST 2002Tue Aug 21 06:00:00 CEST 2018[[ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879755851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524505580952824336979641923534005571504410997292144760317953739063178352809680844232935574095508445145910310675421726257114605895831426222686272114090063230017292595425393719031924942422176213538487957041730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Tue Aug 21 06:00:00 CEST 2018] Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US SerialNumber: [ 12bbe6]Certificate Extensions: 6[1]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 48 E6 68 F9 2B D2 B2 95 D7 47 D8 23 20 10 4F 33 H.h.+....G.# .O30010: 98 90 9F D4 ....]][2]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:2147483647][3]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.geotrust.com/crls/secureca.crl]]][4]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 65 .-https://www.ge0010: 6F 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 otrust.com/resou0020: 72 63 65 73 2F 72 65 70 6F 73 69 74 6F 72 79 rces/repository]] ]][5]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][6]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]]] Algorithm: [SHA1withRSA] Signature:0000: 76 E1 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 v..nNK...0......0010: 08 C7 C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 ...q.f....;.....0020: 4E D6 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 N.C8..0...U..j.60030: 11 9C E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C ...Hf.m....G..Z\0040: 73 FC AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB s....2.8..4.....0050: A3 1C 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F ....I......6..Vo0060: CA DA BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F ...sc....>".=.._0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?.]
Feb 13, 2018 09:33:00.592555046 CET4434918493.184.221.200192.168.1.81CN=*.vo.msecnd.netCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Jan 23 05:51:16 CET 2018Thu Jan 23 05:51:16 CET 2020[[ Version: V3 Subject: CN=*.vo.msecnd.net Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 26994451941674665572998109673180966506108291284421972831331162835632267544916633374894047845288322124416406818541474931107030420071473283171351696531468331186544148313118643580983388243212439457336007853407425714798116108275140026046960998184650029364438732563766093410414651788234718091082098715147393256327717332777156852899186607211420357330245993495421460765606089414276023154928545163021474498820380384495182902566355634209947127019647600580615960061744328326258478992137707791818556601248082333864458595035796021177902864847051628164788641142982161379638233986941042651885679472547566318190964816492696472534957 public exponent: 65537 Validity: [From: Tue Jan 23 05:51:16 CET 2018, To: Thu Jan 23 05:51:16 CET 2020] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d0001e8 a309c019 a913db80 0c000000 01e8a3]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 1A ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.vo.msecnd.net DNSName: *.adn.azureedge.net DNSName: *.ads2.msads.net DNSName: *.aspnetcdn.com DNSName: *.azurecomcdn.net DNSName: *.azureedge.net DNSName: *.azureedge-test.net DNSName: *.cdn.skype.com DNSName: *.cdn.skype.net DNSName: *.cmsresources.windowsphone.com DNSName: *.cmsresources.windowsphone-int.com DNSName: *.dev.skype.com DNSName: *.fms.azureedge.net DNSName: *.microsoft-sbs-domains.com DNSName: *.secure.skypeassets.com DNSName: *.secure.skypeassets.net DNSName: *.wac.azureedge.net DNSName: *.wpc.azureedge.net DNSName: *.ec.azureedge.net DNSName: *.wpc.ec.azureedge.net DNSName: *.wac.ec.azureedge.net DNSName: *.adn.ec.azureedge.net DNSName: *.fms.ec.azureedge.net DNSName: ajax.microsoft.com DNSName: cdnads.msads.net DNSName: cdn-resources.windowsphone.com DNSName: cdn-resources-beta.windowsphone.com DNSName: ecnads1.msn.com DNSName: iecvlist.microsoft.com DNSName: images-cms-pn.windowsphone-int.com DNSName: images-cms-tst.windowsphone-int.com DNSName: lumiahelptipscdn.microsoft.com DNSName: lumiahelptipscdnqa.microsoft.com DNSName: lumiahelptipsmscdn.microsoft.com DNSName: lumiahelptipsmscdnqa.microsoft.com DNSName: montage.msn.com DNSName: mscrl.microsoft.com DNSName: r20swj13mr.microsoft.com DNSName: *.streaming.mediaservices.windows.net DNSName: *.origin.mediaservices.windows.net DNSName: download.sysinternals.com DNSName: amp.azure.net DNSName: rt.ms-studiosmedia.com DNSName: gtm.ms-studiosmedia.com DNSName: *.aisvc.visualstudio.com DNSName: *.cdn.powerbi.com DNSName: dist.asp.net DNSName: embed.powerbi.com DNSName: msitembed.powerbi.com DNSName: dxtembed.powerbi.com DNSName: *.cdn.powerappscdn.net DNSName: downloads.subscriptionsint.tfsallin.net DNSName: download.my.visualstudio.com DNSName: cdn.vsassets.io DNSName: cdnppe.vsassets.io DNSName: stream.microsoft.com DNSName: datafactory.azure.com DNSName: *.cortanaanalytics.com DNSName: do.skype.com DNSName: software-download.office.microsoft.com DNSName: software-download.microsoft.com DNSName: prss.centralvalidation.com DNSName: *.gallerycdn.vsassets.io DNSName: *.gallerycdnppe.vsassets.io DNSName: global.asazure.windows.net DNSName: download.learningdownloadcenter.microsoft.com DNSName: www.videobreakdown.com DNSName: www.breakdown.me DNSName: *.gallerycdntest.vsassets.io DNSName: download2.microsoft.com DNSName: cp.dsp.microsoft.com DNSName: agavecdn.o365weve-dev.com DNSName: agavecdn.o365weve-ppe.com DNSName: agavecdn.o365weve.com DNSName: download.visualstudio.com DNSName: *.Applicationinsights.net DNSName: *.Applicationinsights.io DNSName: *.Applicationinsights.microsoft.com DNSName: *.sfbassets.com DNSName: *.sfbassets.net DNSName: download.mono-project.com DNSName: *.streaming.media-test.windows-int.net DNSName: *.origin.mediaservices.windows-int.net DNSName: *.mp.microsoft.com DNSName: download.visualstudio.microsoft.com DNSName: software-download.coem.microsoft.com DNSName: cdn.wallet.microsoft-ppe.com DNSName: cdn.wallet.microsoft.com DNSName: vi.microsoft.com DNSName: www.videoindexer.ai DNSName: *.nuget.org DNSName: *.nugettest.org DNSName: cdn.botframework.com DNSName: *.streaming.media.azure.net DNSName: *.streaming.media.azure-test.net DNSName: natick.research.microsoft.com DNSName: quotecenter.microsoft.com DNSName: quotecenter-ppe.microsoft.com DNSName: cdn.cloudappsecurity.com DNSName: *.yammer.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 5C 4E D2 17 DD 93 4C F6 48 8A 93 5E BA 29 6E 82 \N....L.H..^.)n.0010: 4F 6A 7A A1 Ojz.]]] Algorithm: [SHA256withRSA] Signature:0000: 7F 68 14 D9 61 21 B9 89 4E 16 14 E3 30 07 2D 07 .h..a!..N...0.-.0010: 7C 7B A5 75 99 1D 27 BF 1C 08 DE 71 8D 8A 47 48 ...u..'....q..GH0020: 68 77 76 FA 9B 1F 51 AB EA FF FE CB 45 44 5B 0A hwv...Q.....ED[.0030: FB 11 63 B9 DC A5 AB E4 D9 EB F4 82 65 5F 8E B3 ..c.........e_..0040: FE BA C3 CA BA 96 CC D2 AB 89 A3 E2 84 83 E5 3A ...............:0050: C0 12 B8 CC EB B6 0D 2A 75 E4 51 F4 76 4D 1A 5F .......*u.Q.vM._0060: 8D 9E 3A 2D F1 0A 94 68 9A 10 78 55 37 A7 19 6E ..:-...h..xU7..n0070: AD 08 D2 A3 B5 06 4F 11 A8 40 7B 6F 5E 16 91 4B ......O..@.o^..K0080: 5E 77 AB B8 E9 23 9F 1E 6E 05 44 2A 77 45 B0 ED ^w...#..n.D*wE..0090: D3 26 FE 6B 7D 1E 34 73 76 E7 01 71 A9 D7 0C FC .&.k..4sv..q....00A0: D9 AE 97 7F 91 CA 04 45 5B 19 EB 7E 16 81 84 D0 .......E[.......00B0: 25 74 D6 AF 44 B6 6A 70 7B 10 6F D2 43 DF 9F 02 %t..D.jp..o.C...00C0: 66 50 68 2D 44 4B 6E 59 DC 33 69 20 9F E6 BA CB fPh-DKnY.3i ....00D0: CD 42 43 AA 1F B6 81 A4 1F 40 93 D8 AF 04 8D 16 .BC......@......00E0: ED 6C 35 37 FA 8D F3 15 B7 9C DA 19 48 BC 08 36 .l57........H..600F0: 70 9F EC 3C 5D C8 F0 DC 88 3A A0 C7 D3 A2 E7 B8 p..<]....:......0100: F1 4C 31 38 DD 75 EC 47 3B C7 7A 61 CD 4C 23 0C .L18.u.G;.za.L#.0110: 5D 63 0D 2B 26 9A 03 CE 7A 93 87 4E A7 3F 9B 2F ]c.+&...z..N.?./0120: 2A A7 83 45 D6 27 6C 1C 79 CC 69 A4 8D 32 DC 51 *..E.'l.y.i..2.Q0130: B2 44 93 FC 9D 61 DE 1B 79 3C 7F 48 70 AC D8 A4 .D...a..y<.Hp...0140: 82 54 02 48 CA 63 29 6A E7 22 06 2B 42 0B A1 DE .T.H.c)j.".+B...0150: 52 DE 73 FA 2F 56 19 07 82 ED 40 6B DA 08 CD 1C R.s./V....@k....0160: 93 F2 80 4C 0F C5 EC 7E 6A 67 77 1D 00 65 6D FB ...L....jgw..em.0170: F3 5A 46 67 C7 20 69 CC 17 4B 50 32 78 13 5F C1 .ZFg. i..KP2x._.0180: 48 68 F5 98 FF F4 BB CF A4 8C 3A AC CD B6 6B 29 Hh........:...k)0190: 6C AA FA 3D B5 B1 D6 F4 E9 28 14 E9 5C 12 F9 DF l..=.....(..\...01A0: C2 A7 79 7F 7F DB 22 D0 F4 84 ED 92 12 68 A4 8A ..y..."......h..01B0: 67 00 3D 71 AA A4 8F 89 91 61 33 77 02 FA 0E 95 g.=q.....a3w....01C0: 8C C1 E2 83 66 75 06 88 1C AD 65 8E B0 44 81 48 ....fu....e..D.H01D0: 8E 08 73 49 D0 84 87 B7 73 4F 4E 6C 85 05 E4 0C ..sI....sONl....01E0: 27 44 AE 0B 57 18 3C 4D 9D 44 6B 8C A7 E7 28 95 'D..W.<M.Dk...(.01F0: 12 12 D2 A9 17 CE 84 08 52 64 55 B3 0F 3D A9 C5 ........RdU..=..]
Feb 13, 2018 09:33:00.592555046 CET4434918493.184.221.200192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:33:00.592555046 CET4434918493.184.221.200192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:33:00.593739986 CET4434918593.184.221.200192.168.1.81CN=*.vo.msecnd.netCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Jan 23 05:51:16 CET 2018Thu Jan 23 05:51:16 CET 2020[[ Version: V3 Subject: CN=*.vo.msecnd.net Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 26994451941674665572998109673180966506108291284421972831331162835632267544916633374894047845288322124416406818541474931107030420071473283171351696531468331186544148313118643580983388243212439457336007853407425714798116108275140026046960998184650029364438732563766093410414651788234718091082098715147393256327717332777156852899186607211420357330245993495421460765606089414276023154928545163021474498820380384495182902566355634209947127019647600580615960061744328326258478992137707791818556601248082333864458595035796021177902864847051628164788641142982161379638233986941042651885679472547566318190964816492696472534957 public exponent: 65537 Validity: [From: Tue Jan 23 05:51:16 CET 2018, To: Thu Jan 23 05:51:16 CET 2020] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d0001e8 a309c019 a913db80 0c000000 01e8a3]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 1A ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.vo.msecnd.net DNSName: *.adn.azureedge.net DNSName: *.ads2.msads.net DNSName: *.aspnetcdn.com DNSName: *.azurecomcdn.net DNSName: *.azureedge.net DNSName: *.azureedge-test.net DNSName: *.cdn.skype.com DNSName: *.cdn.skype.net DNSName: *.cmsresources.windowsphone.com DNSName: *.cmsresources.windowsphone-int.com DNSName: *.dev.skype.com DNSName: *.fms.azureedge.net DNSName: *.microsoft-sbs-domains.com DNSName: *.secure.skypeassets.com DNSName: *.secure.skypeassets.net DNSName: *.wac.azureedge.net DNSName: *.wpc.azureedge.net DNSName: *.ec.azureedge.net DNSName: *.wpc.ec.azureedge.net DNSName: *.wac.ec.azureedge.net DNSName: *.adn.ec.azureedge.net DNSName: *.fms.ec.azureedge.net DNSName: ajax.microsoft.com DNSName: cdnads.msads.net DNSName: cdn-resources.windowsphone.com DNSName: cdn-resources-beta.windowsphone.com DNSName: ecnads1.msn.com DNSName: iecvlist.microsoft.com DNSName: images-cms-pn.windowsphone-int.com DNSName: images-cms-tst.windowsphone-int.com DNSName: lumiahelptipscdn.microsoft.com DNSName: lumiahelptipscdnqa.microsoft.com DNSName: lumiahelptipsmscdn.microsoft.com DNSName: lumiahelptipsmscdnqa.microsoft.com DNSName: montage.msn.com DNSName: mscrl.microsoft.com DNSName: r20swj13mr.microsoft.com DNSName: *.streaming.mediaservices.windows.net DNSName: *.origin.mediaservices.windows.net DNSName: download.sysinternals.com DNSName: amp.azure.net DNSName: rt.ms-studiosmedia.com DNSName: gtm.ms-studiosmedia.com DNSName: *.aisvc.visualstudio.com DNSName: *.cdn.powerbi.com DNSName: dist.asp.net DNSName: embed.powerbi.com DNSName: msitembed.powerbi.com DNSName: dxtembed.powerbi.com DNSName: *.cdn.powerappscdn.net DNSName: downloads.subscriptionsint.tfsallin.net DNSName: download.my.visualstudio.com DNSName: cdn.vsassets.io DNSName: cdnppe.vsassets.io DNSName: stream.microsoft.com DNSName: datafactory.azure.com DNSName: *.cortanaanalytics.com DNSName: do.skype.com DNSName: software-download.office.microsoft.com DNSName: software-download.microsoft.com DNSName: prss.centralvalidation.com DNSName: *.gallerycdn.vsassets.io DNSName: *.gallerycdnppe.vsassets.io DNSName: global.asazure.windows.net DNSName: download.learningdownloadcenter.microsoft.com DNSName: www.videobreakdown.com DNSName: www.breakdown.me DNSName: *.gallerycdntest.vsassets.io DNSName: download2.microsoft.com DNSName: cp.dsp.microsoft.com DNSName: agavecdn.o365weve-dev.com DNSName: agavecdn.o365weve-ppe.com DNSName: agavecdn.o365weve.com DNSName: download.visualstudio.com DNSName: *.Applicationinsights.net DNSName: *.Applicationinsights.io DNSName: *.Applicationinsights.microsoft.com DNSName: *.sfbassets.com DNSName: *.sfbassets.net DNSName: download.mono-project.com DNSName: *.streaming.media-test.windows-int.net DNSName: *.origin.mediaservices.windows-int.net DNSName: *.mp.microsoft.com DNSName: download.visualstudio.microsoft.com DNSName: software-download.coem.microsoft.com DNSName: cdn.wallet.microsoft-ppe.com DNSName: cdn.wallet.microsoft.com DNSName: vi.microsoft.com DNSName: www.videoindexer.ai DNSName: *.nuget.org DNSName: *.nugettest.org DNSName: cdn.botframework.com DNSName: *.streaming.media.azure.net DNSName: *.streaming.media.azure-test.net DNSName: natick.research.microsoft.com DNSName: quotecenter.microsoft.com DNSName: quotecenter-ppe.microsoft.com DNSName: cdn.cloudappsecurity.com DNSName: *.yammer.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 5C 4E D2 17 DD 93 4C F6 48 8A 93 5E BA 29 6E 82 \N....L.H..^.)n.0010: 4F 6A 7A A1 Ojz.]]] Algorithm: [SHA256withRSA] Signature:0000: 7F 68 14 D9 61 21 B9 89 4E 16 14 E3 30 07 2D 07 .h..a!..N...0.-.0010: 7C 7B A5 75 99 1D 27 BF 1C 08 DE 71 8D 8A 47 48 ...u..'....q..GH0020: 68 77 76 FA 9B 1F 51 AB EA FF FE CB 45 44 5B 0A hwv...Q.....ED[.0030: FB 11 63 B9 DC A5 AB E4 D9 EB F4 82 65 5F 8E B3 ..c.........e_..0040: FE BA C3 CA BA 96 CC D2 AB 89 A3 E2 84 83 E5 3A ...............:0050: C0 12 B8 CC EB B6 0D 2A 75 E4 51 F4 76 4D 1A 5F .......*u.Q.vM._0060: 8D 9E 3A 2D F1 0A 94 68 9A 10 78 55 37 A7 19 6E ..:-...h..xU7..n0070: AD 08 D2 A3 B5 06 4F 11 A8 40 7B 6F 5E 16 91 4B ......O..@.o^..K0080: 5E 77 AB B8 E9 23 9F 1E 6E 05 44 2A 77 45 B0 ED ^w...#..n.D*wE..0090: D3 26 FE 6B 7D 1E 34 73 76 E7 01 71 A9 D7 0C FC .&.k..4sv..q....00A0: D9 AE 97 7F 91 CA 04 45 5B 19 EB 7E 16 81 84 D0 .......E[.......00B0: 25 74 D6 AF 44 B6 6A 70 7B 10 6F D2 43 DF 9F 02 %t..D.jp..o.C...00C0: 66 50 68 2D 44 4B 6E 59 DC 33 69 20 9F E6 BA CB fPh-DKnY.3i ....00D0: CD 42 43 AA 1F B6 81 A4 1F 40 93 D8 AF 04 8D 16 .BC......@......00E0: ED 6C 35 37 FA 8D F3 15 B7 9C DA 19 48 BC 08 36 .l57........H..600F0: 70 9F EC 3C 5D C8 F0 DC 88 3A A0 C7 D3 A2 E7 B8 p..<]....:......0100: F1 4C 31 38 DD 75 EC 47 3B C7 7A 61 CD 4C 23 0C .L18.u.G;.za.L#.0110: 5D 63 0D 2B 26 9A 03 CE 7A 93 87 4E A7 3F 9B 2F ]c.+&...z..N.?./0120: 2A A7 83 45 D6 27 6C 1C 79 CC 69 A4 8D 32 DC 51 *..E.'l.y.i..2.Q0130: B2 44 93 FC 9D 61 DE 1B 79 3C 7F 48 70 AC D8 A4 .D...a..y<.Hp...0140: 82 54 02 48 CA 63 29 6A E7 22 06 2B 42 0B A1 DE .T.H.c)j.".+B...0150: 52 DE 73 FA 2F 56 19 07 82 ED 40 6B DA 08 CD 1C R.s./V....@k....0160: 93 F2 80 4C 0F C5 EC 7E 6A 67 77 1D 00 65 6D FB ...L....jgw..em.0170: F3 5A 46 67 C7 20 69 CC 17 4B 50 32 78 13 5F C1 .ZFg. i..KP2x._.0180: 48 68 F5 98 FF F4 BB CF A4 8C 3A AC CD B6 6B 29 Hh........:...k)0190: 6C AA FA 3D B5 B1 D6 F4 E9 28 14 E9 5C 12 F9 DF l..=.....(..\...01A0: C2 A7 79 7F 7F DB 22 D0 F4 84 ED 92 12 68 A4 8A ..y..."......h..01B0: 67 00 3D 71 AA A4 8F 89 91 61 33 77 02 FA 0E 95 g.=q.....a3w....01C0: 8C C1 E2 83 66 75 06 88 1C AD 65 8E B0 44 81 48 ....fu....e..D.H01D0: 8E 08 73 49 D0 84 87 B7 73 4F 4E 6C 85 05 E4 0C ..sI....sONl....01E0: 27 44 AE 0B 57 18 3C 4D 9D 44 6B 8C A7 E7 28 95 'D..W.<M.Dk...(.01F0: 12 12 D2 A9 17 CE 84 08 52 64 55 B3 0F 3D A9 C5 ........RdU..=..]
Feb 13, 2018 09:33:00.593739986 CET4434918593.184.221.200192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:33:00.593739986 CET4434918593.184.221.200192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:33:00.604744911 CET4434918693.184.221.200192.168.1.81CN=*.vo.msecnd.netCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Jan 23 05:51:16 CET 2018Thu Jan 23 05:51:16 CET 2020[[ Version: V3 Subject: CN=*.vo.msecnd.net Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 26994451941674665572998109673180966506108291284421972831331162835632267544916633374894047845288322124416406818541474931107030420071473283171351696531468331186544148313118643580983388243212439457336007853407425714798116108275140026046960998184650029364438732563766093410414651788234718091082098715147393256327717332777156852899186607211420357330245993495421460765606089414276023154928545163021474498820380384495182902566355634209947127019647600580615960061744328326258478992137707791818556601248082333864458595035796021177902864847051628164788641142982161379638233986941042651885679472547566318190964816492696472534957 public exponent: 65537 Validity: [From: Tue Jan 23 05:51:16 CET 2018, To: Thu Jan 23 05:51:16 CET 2020] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d0001e8 a309c019 a913db80 0c000000 01e8a3]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 1A ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.vo.msecnd.net DNSName: *.adn.azureedge.net DNSName: *.ads2.msads.net DNSName: *.aspnetcdn.com DNSName: *.azurecomcdn.net DNSName: *.azureedge.net DNSName: *.azureedge-test.net DNSName: *.cdn.skype.com DNSName: *.cdn.skype.net DNSName: *.cmsresources.windowsphone.com DNSName: *.cmsresources.windowsphone-int.com DNSName: *.dev.skype.com DNSName: *.fms.azureedge.net DNSName: *.microsoft-sbs-domains.com DNSName: *.secure.skypeassets.com DNSName: *.secure.skypeassets.net DNSName: *.wac.azureedge.net DNSName: *.wpc.azureedge.net DNSName: *.ec.azureedge.net DNSName: *.wpc.ec.azureedge.net DNSName: *.wac.ec.azureedge.net DNSName: *.adn.ec.azureedge.net DNSName: *.fms.ec.azureedge.net DNSName: ajax.microsoft.com DNSName: cdnads.msads.net DNSName: cdn-resources.windowsphone.com DNSName: cdn-resources-beta.windowsphone.com DNSName: ecnads1.msn.com DNSName: iecvlist.microsoft.com DNSName: images-cms-pn.windowsphone-int.com DNSName: images-cms-tst.windowsphone-int.com DNSName: lumiahelptipscdn.microsoft.com DNSName: lumiahelptipscdnqa.microsoft.com DNSName: lumiahelptipsmscdn.microsoft.com DNSName: lumiahelptipsmscdnqa.microsoft.com DNSName: montage.msn.com DNSName: mscrl.microsoft.com DNSName: r20swj13mr.microsoft.com DNSName: *.streaming.mediaservices.windows.net DNSName: *.origin.mediaservices.windows.net DNSName: download.sysinternals.com DNSName: amp.azure.net DNSName: rt.ms-studiosmedia.com DNSName: gtm.ms-studiosmedia.com DNSName: *.aisvc.visualstudio.com DNSName: *.cdn.powerbi.com DNSName: dist.asp.net DNSName: embed.powerbi.com DNSName: msitembed.powerbi.com DNSName: dxtembed.powerbi.com DNSName: *.cdn.powerappscdn.net DNSName: downloads.subscriptionsint.tfsallin.net DNSName: download.my.visualstudio.com DNSName: cdn.vsassets.io DNSName: cdnppe.vsassets.io DNSName: stream.microsoft.com DNSName: datafactory.azure.com DNSName: *.cortanaanalytics.com DNSName: do.skype.com DNSName: software-download.office.microsoft.com DNSName: software-download.microsoft.com DNSName: prss.centralvalidation.com DNSName: *.gallerycdn.vsassets.io DNSName: *.gallerycdnppe.vsassets.io DNSName: global.asazure.windows.net DNSName: download.learningdownloadcenter.microsoft.com DNSName: www.videobreakdown.com DNSName: www.breakdown.me DNSName: *.gallerycdntest.vsassets.io DNSName: download2.microsoft.com DNSName: cp.dsp.microsoft.com DNSName: agavecdn.o365weve-dev.com DNSName: agavecdn.o365weve-ppe.com DNSName: agavecdn.o365weve.com DNSName: download.visualstudio.com DNSName: *.Applicationinsights.net DNSName: *.Applicationinsights.io DNSName: *.Applicationinsights.microsoft.com DNSName: *.sfbassets.com DNSName: *.sfbassets.net DNSName: download.mono-project.com DNSName: *.streaming.media-test.windows-int.net DNSName: *.origin.mediaservices.windows-int.net DNSName: *.mp.microsoft.com DNSName: download.visualstudio.microsoft.com DNSName: software-download.coem.microsoft.com DNSName: cdn.wallet.microsoft-ppe.com DNSName: cdn.wallet.microsoft.com DNSName: vi.microsoft.com DNSName: www.videoindexer.ai DNSName: *.nuget.org DNSName: *.nugettest.org DNSName: cdn.botframework.com DNSName: *.streaming.media.azure.net DNSName: *.streaming.media.azure-test.net DNSName: natick.research.microsoft.com DNSName: quotecenter.microsoft.com DNSName: quotecenter-ppe.microsoft.com DNSName: cdn.cloudappsecurity.com DNSName: *.yammer.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 5C 4E D2 17 DD 93 4C F6 48 8A 93 5E BA 29 6E 82 \N....L.H..^.)n.0010: 4F 6A 7A A1 Ojz.]]] Algorithm: [SHA256withRSA] Signature:0000: 7F 68 14 D9 61 21 B9 89 4E 16 14 E3 30 07 2D 07 .h..a!..N...0.-.0010: 7C 7B A5 75 99 1D 27 BF 1C 08 DE 71 8D 8A 47 48 ...u..'....q..GH0020: 68 77 76 FA 9B 1F 51 AB EA FF FE CB 45 44 5B 0A hwv...Q.....ED[.0030: FB 11 63 B9 DC A5 AB E4 D9 EB F4 82 65 5F 8E B3 ..c.........e_..0040: FE BA C3 CA BA 96 CC D2 AB 89 A3 E2 84 83 E5 3A ...............:0050: C0 12 B8 CC EB B6 0D 2A 75 E4 51 F4 76 4D 1A 5F .......*u.Q.vM._0060: 8D 9E 3A 2D F1 0A 94 68 9A 10 78 55 37 A7 19 6E ..:-...h..xU7..n0070: AD 08 D2 A3 B5 06 4F 11 A8 40 7B 6F 5E 16 91 4B ......O..@.o^..K0080: 5E 77 AB B8 E9 23 9F 1E 6E 05 44 2A 77 45 B0 ED ^w...#..n.D*wE..0090: D3 26 FE 6B 7D 1E 34 73 76 E7 01 71 A9 D7 0C FC .&.k..4sv..q....00A0: D9 AE 97 7F 91 CA 04 45 5B 19 EB 7E 16 81 84 D0 .......E[.......00B0: 25 74 D6 AF 44 B6 6A 70 7B 10 6F D2 43 DF 9F 02 %t..D.jp..o.C...00C0: 66 50 68 2D 44 4B 6E 59 DC 33 69 20 9F E6 BA CB fPh-DKnY.3i ....00D0: CD 42 43 AA 1F B6 81 A4 1F 40 93 D8 AF 04 8D 16 .BC......@......00E0: ED 6C 35 37 FA 8D F3 15 B7 9C DA 19 48 BC 08 36 .l57........H..600F0: 70 9F EC 3C 5D C8 F0 DC 88 3A A0 C7 D3 A2 E7 B8 p..<]....:......0100: F1 4C 31 38 DD 75 EC 47 3B C7 7A 61 CD 4C 23 0C .L18.u.G;.za.L#.0110: 5D 63 0D 2B 26 9A 03 CE 7A 93 87 4E A7 3F 9B 2F ]c.+&...z..N.?./0120: 2A A7 83 45 D6 27 6C 1C 79 CC 69 A4 8D 32 DC 51 *..E.'l.y.i..2.Q0130: B2 44 93 FC 9D 61 DE 1B 79 3C 7F 48 70 AC D8 A4 .D...a..y<.Hp...0140: 82 54 02 48 CA 63 29 6A E7 22 06 2B 42 0B A1 DE .T.H.c)j.".+B...0150: 52 DE 73 FA 2F 56 19 07 82 ED 40 6B DA 08 CD 1C R.s./V....@k....0160: 93 F2 80 4C 0F C5 EC 7E 6A 67 77 1D 00 65 6D FB ...L....jgw..em.0170: F3 5A 46 67 C7 20 69 CC 17 4B 50 32 78 13 5F C1 .ZFg. i..KP2x._.0180: 48 68 F5 98 FF F4 BB CF A4 8C 3A AC CD B6 6B 29 Hh........:...k)0190: 6C AA FA 3D B5 B1 D6 F4 E9 28 14 E9 5C 12 F9 DF l..=.....(..\...01A0: C2 A7 79 7F 7F DB 22 D0 F4 84 ED 92 12 68 A4 8A ..y..."......h..01B0: 67 00 3D 71 AA A4 8F 89 91 61 33 77 02 FA 0E 95 g.=q.....a3w....01C0: 8C C1 E2 83 66 75 06 88 1C AD 65 8E B0 44 81 48 ....fu....e..D.H01D0: 8E 08 73 49 D0 84 87 B7 73 4F 4E 6C 85 05 E4 0C ..sI....sONl....01E0: 27 44 AE 0B 57 18 3C 4D 9D 44 6B 8C A7 E7 28 95 'D..W.<M.Dk...(.01F0: 12 12 D2 A9 17 CE 84 08 52 64 55 B3 0F 3D A9 C5 ........RdU..=..]
Feb 13, 2018 09:33:00.604744911 CET4434918693.184.221.200192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:33:00.604744911 CET4434918693.184.221.200192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:33:02.160099983 CET4434918793.184.221.200192.168.1.81CN=*.vo.msecnd.netCN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USTue Jan 23 05:51:16 CET 2018Thu Jan 23 05:51:16 CET 2020[[ Version: V3 Subject: CN=*.vo.msecnd.net Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 26994451941674665572998109673180966506108291284421972831331162835632267544916633374894047845288322124416406818541474931107030420071473283171351696531468331186544148313118643580983388243212439457336007853407425714798116108275140026046960998184650029364438732563766093410414651788234718091082098715147393256327717332777156852899186607211420357330245993495421460765606089414276023154928545163021474498820380384495182902566355634209947127019647600580615960061744328326258478992137707791818556601248082333864458595035796021177902864847051628164788641142982161379638233986941042651885679472547566318190964816492696472534957 public exponent: 65537 Validity: [From: Tue Jan 23 05:51:16 CET 2018, To: Thu Jan 23 05:51:16 CET 2020] Issuer: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US SerialNumber: [ 2d0001e8 a309c019 a913db80 0c000000 01e8a3]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+.......0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+.......[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 31 30 2F 06 27 2B 06 01 04 01 82 37 15 08 87 .10/.'+.....7...0010: DA 86 75 83 EE D9 01 82 C9 85 1B 81 B5 9E 61 85 ..u...........a.0020: F4 EB 60 81 5D 84 D2 DF 42 82 E7 93 7A 02 01 64 ..`.]...B...z..d0030: 02 01 1A ...[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://www.microsoft.com/pki/mscorp/Microsoft%20IT%20TLS%20CA%205.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.msocsp.com]][4]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://mscrl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl, URIName: http://crl.microsoft.com/pki/mscorp/crl/Microsoft%20IT%20TLS%20CA%205.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.311.42.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 27 68 74 74 70 3A 2F 2F 77 77 77 2E 6D 69 63 .'http://www.mic0010: 72 6F 73 6F 66 74 2E 63 6F 6D 2F 70 6B 69 2F 6D rosoft.com/pki/m0020: 73 63 6F 72 70 2F 63 70 73 scorp/cps]] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ clientAuth serverAuth][8]: ObjectId: 2.5.29.15 Criticality=falseKeyUsage [ DigitalSignature Key_Encipherment Data_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.vo.msecnd.net DNSName: *.adn.azureedge.net DNSName: *.ads2.msads.net DNSName: *.aspnetcdn.com DNSName: *.azurecomcdn.net DNSName: *.azureedge.net DNSName: *.azureedge-test.net DNSName: *.cdn.skype.com DNSName: *.cdn.skype.net DNSName: *.cmsresources.windowsphone.com DNSName: *.cmsresources.windowsphone-int.com DNSName: *.dev.skype.com DNSName: *.fms.azureedge.net DNSName: *.microsoft-sbs-domains.com DNSName: *.secure.skypeassets.com DNSName: *.secure.skypeassets.net DNSName: *.wac.azureedge.net DNSName: *.wpc.azureedge.net DNSName: *.ec.azureedge.net DNSName: *.wpc.ec.azureedge.net DNSName: *.wac.ec.azureedge.net DNSName: *.adn.ec.azureedge.net DNSName: *.fms.ec.azureedge.net DNSName: ajax.microsoft.com DNSName: cdnads.msads.net DNSName: cdn-resources.windowsphone.com DNSName: cdn-resources-beta.windowsphone.com DNSName: ecnads1.msn.com DNSName: iecvlist.microsoft.com DNSName: images-cms-pn.windowsphone-int.com DNSName: images-cms-tst.windowsphone-int.com DNSName: lumiahelptipscdn.microsoft.com DNSName: lumiahelptipscdnqa.microsoft.com DNSName: lumiahelptipsmscdn.microsoft.com DNSName: lumiahelptipsmscdnqa.microsoft.com DNSName: montage.msn.com DNSName: mscrl.microsoft.com DNSName: r20swj13mr.microsoft.com DNSName: *.streaming.mediaservices.windows.net DNSName: *.origin.mediaservices.windows.net DNSName: download.sysinternals.com DNSName: amp.azure.net DNSName: rt.ms-studiosmedia.com DNSName: gtm.ms-studiosmedia.com DNSName: *.aisvc.visualstudio.com DNSName: *.cdn.powerbi.com DNSName: dist.asp.net DNSName: embed.powerbi.com DNSName: msitembed.powerbi.com DNSName: dxtembed.powerbi.com DNSName: *.cdn.powerappscdn.net DNSName: downloads.subscriptionsint.tfsallin.net DNSName: download.my.visualstudio.com DNSName: cdn.vsassets.io DNSName: cdnppe.vsassets.io DNSName: stream.microsoft.com DNSName: datafactory.azure.com DNSName: *.cortanaanalytics.com DNSName: do.skype.com DNSName: software-download.office.microsoft.com DNSName: software-download.microsoft.com DNSName: prss.centralvalidation.com DNSName: *.gallerycdn.vsassets.io DNSName: *.gallerycdnppe.vsassets.io DNSName: global.asazure.windows.net DNSName: download.learningdownloadcenter.microsoft.com DNSName: www.videobreakdown.com DNSName: www.breakdown.me DNSName: *.gallerycdntest.vsassets.io DNSName: download2.microsoft.com DNSName: cp.dsp.microsoft.com DNSName: agavecdn.o365weve-dev.com DNSName: agavecdn.o365weve-ppe.com DNSName: agavecdn.o365weve.com DNSName: download.visualstudio.com DNSName: *.Applicationinsights.net DNSName: *.Applicationinsights.io DNSName: *.Applicationinsights.microsoft.com DNSName: *.sfbassets.com DNSName: *.sfbassets.net DNSName: download.mono-project.com DNSName: *.streaming.media-test.windows-int.net DNSName: *.origin.mediaservices.windows-int.net DNSName: *.mp.microsoft.com DNSName: download.visualstudio.microsoft.com DNSName: software-download.coem.microsoft.com DNSName: cdn.wallet.microsoft-ppe.com DNSName: cdn.wallet.microsoft.com DNSName: vi.microsoft.com DNSName: www.videoindexer.ai DNSName: *.nuget.org DNSName: *.nugettest.org DNSName: cdn.botframework.com DNSName: *.streaming.media.azure.net DNSName: *.streaming.media.azure-test.net DNSName: natick.research.microsoft.com DNSName: quotecenter.microsoft.com DNSName: quotecenter-ppe.microsoft.com DNSName: cdn.cloudappsecurity.com DNSName: *.yammer.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 5C 4E D2 17 DD 93 4C F6 48 8A 93 5E BA 29 6E 82 \N....L.H..^.)n.0010: 4F 6A 7A A1 Ojz.]]] Algorithm: [SHA256withRSA] Signature:0000: 7F 68 14 D9 61 21 B9 89 4E 16 14 E3 30 07 2D 07 .h..a!..N...0.-.0010: 7C 7B A5 75 99 1D 27 BF 1C 08 DE 71 8D 8A 47 48 ...u..'....q..GH0020: 68 77 76 FA 9B 1F 51 AB EA FF FE CB 45 44 5B 0A hwv...Q.....ED[.0030: FB 11 63 B9 DC A5 AB E4 D9 EB F4 82 65 5F 8E B3 ..c.........e_..0040: FE BA C3 CA BA 96 CC D2 AB 89 A3 E2 84 83 E5 3A ...............:0050: C0 12 B8 CC EB B6 0D 2A 75 E4 51 F4 76 4D 1A 5F .......*u.Q.vM._0060: 8D 9E 3A 2D F1 0A 94 68 9A 10 78 55 37 A7 19 6E ..:-...h..xU7..n0070: AD 08 D2 A3 B5 06 4F 11 A8 40 7B 6F 5E 16 91 4B ......O..@.o^..K0080: 5E 77 AB B8 E9 23 9F 1E 6E 05 44 2A 77 45 B0 ED ^w...#..n.D*wE..0090: D3 26 FE 6B 7D 1E 34 73 76 E7 01 71 A9 D7 0C FC .&.k..4sv..q....00A0: D9 AE 97 7F 91 CA 04 45 5B 19 EB 7E 16 81 84 D0 .......E[.......00B0: 25 74 D6 AF 44 B6 6A 70 7B 10 6F D2 43 DF 9F 02 %t..D.jp..o.C...00C0: 66 50 68 2D 44 4B 6E 59 DC 33 69 20 9F E6 BA CB fPh-DKnY.3i ....00D0: CD 42 43 AA 1F B6 81 A4 1F 40 93 D8 AF 04 8D 16 .BC......@......00E0: ED 6C 35 37 FA 8D F3 15 B7 9C DA 19 48 BC 08 36 .l57........H..600F0: 70 9F EC 3C 5D C8 F0 DC 88 3A A0 C7 D3 A2 E7 B8 p..<]....:......0100: F1 4C 31 38 DD 75 EC 47 3B C7 7A 61 CD 4C 23 0C .L18.u.G;.za.L#.0110: 5D 63 0D 2B 26 9A 03 CE 7A 93 87 4E A7 3F 9B 2F ]c.+&...z..N.?./0120: 2A A7 83 45 D6 27 6C 1C 79 CC 69 A4 8D 32 DC 51 *..E.'l.y.i..2.Q0130: B2 44 93 FC 9D 61 DE 1B 79 3C 7F 48 70 AC D8 A4 .D...a..y<.Hp...0140: 82 54 02 48 CA 63 29 6A E7 22 06 2B 42 0B A1 DE .T.H.c)j.".+B...0150: 52 DE 73 FA 2F 56 19 07 82 ED 40 6B DA 08 CD 1C R.s./V....@k....0160: 93 F2 80 4C 0F C5 EC 7E 6A 67 77 1D 00 65 6D FB ...L....jgw..em.0170: F3 5A 46 67 C7 20 69 CC 17 4B 50 32 78 13 5F C1 .ZFg. i..KP2x._.0180: 48 68 F5 98 FF F4 BB CF A4 8C 3A AC CD B6 6B 29 Hh........:...k)0190: 6C AA FA 3D B5 B1 D6 F4 E9 28 14 E9 5C 12 F9 DF l..=.....(..\...01A0: C2 A7 79 7F 7F DB 22 D0 F4 84 ED 92 12 68 A4 8A ..y..."......h..01B0: 67 00 3D 71 AA A4 8F 89 91 61 33 77 02 FA 0E 95 g.=q.....a3w....01C0: 8C C1 E2 83 66 75 06 88 1C AD 65 8E B0 44 81 48 ....fu....e..D.H01D0: 8E 08 73 49 D0 84 87 B7 73 4F 4E 6C 85 05 E4 0C ..sI....sONl....01E0: 27 44 AE 0B 57 18 3C 4D 9D 44 6B 8C A7 E7 28 95 'D..W.<M.Dk...(.01F0: 12 12 D2 A9 17 CE 84 08 52 64 55 B3 0F 3D A9 C5 ........RdU..=..]
Feb 13, 2018 09:33:02.160099983 CET4434918793.184.221.200192.168.1.81CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 20 14:53:03 CEST 2016Mon May 20 14:53:03 CEST 2024[[ Version: V3 Subject: CN=Microsoft IT TLS CA 5, OU=Microsoft IT, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 4096 bits modulus: 631826991658047990201588343156923501356251764263310517680804792788845991306425582189705297054893416809991246836420600853320630158132395092555744001874385028274098598241691544722745387067820013785344083136430510842090646548739637950323455240391586103965540033375067776271288264262185525537234259701296859276144799348663536584566628031871084208783317752285755739589909003196772580480943453817279757135678201861171945760067180306814219906367127860136813195918585710636011240528202795857461594721378998419335702777432808675773318433891795402383356563693446466864673273656220792757290348837434506541625997219395830309764169808645289536048062814116412510913984549329673123313521014923067210204391484936114714434191538917239426195080700893130139275467528645059022904574216599255435254282964887626988377999418100076895403361431734179784487683895557750818566383277745004201751774884849950716191994942095578396387649191610513828636643239257849457124926026672239115061813274301773747216824821947472389795993369286226715347556734378745934242690882760115899432572596271846379778940745025261796604422799917501090138186796374903469905558133584389429220187119121087952509616454230133308537513770786678627470767639789286021109955974024923977465330187 public exponent: 65537 Validity: [From: Fri May 20 14:53:03 CEST 2016, To: Mon May 20 14:53:03 CEST 2024] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0888cd52 5f192444 4d14a582 91deb952]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth OCSPSigning][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 08 FE 25 9F 74 EA 87 04 C2 BC BB 8E A8 38 5F 33 ..%.t........8_30010: C6 D1 6C 65 ..le]]] Algorithm: [SHA256withRSA] Signature:0000: 3E F2 CF 30 A5 7A BF 1E 6A DF 39 58 18 28 3C C3 >..0.z..j.9X.(<.0010: 9D EE E7 81 C5 4B FC 67 F6 BF 1F 4E 37 DA DE F0 .....K.g...N7...0020: AF EE 8A F9 03 7B 60 67 74 C7 3B DA FF 2B 4A EB ......`gt.;..+J.0030: FD 54 75 13 8B E5 C2 81 12 BA 52 12 20 BA 29 8A .Tu.......R. .).0040: 3A CD 43 24 CC D5 17 05 FE 9C 16 3F 73 E0 6D 41 :.C$.......?s.mA0050: C0 76 3D F2 AB 48 C5 59 62 64 BA 44 4F 0A 18 82 .v=..H.Ybd.DO...0060: 3F 41 EA 3F 18 3A 58 E7 A0 30 57 75 F5 D1 6A 31 ?A.?.:X..0Wu..j10070: 14 B6 94 99 65 DA B6 E8 01 DE E4 AB FB B5 F3 E5 ....e...........0080: 19 0A 18 5F A4 02 57 DE B6 5C 26 6F 73 FE 2E 09 ..._..W..\&os...0090: F5 08 43 C4 0F C7 24 7F 9D 28 67 65 A1 DC 5B F0 ..C...$..(ge..[.00A0: 3A FD F8 70 85 E7 A5 4F 24 DE 42 3F 1D 44 3B 5D :..p...O$.B?.D;]00B0: 85 06 85 1D 1E 1C D4 D9 4E 51 E4 FD 1E 11 16 CC ........NQ......00C0: 9E 00 D9 97 1A 97 E3 65 C7 86 35 1B 53 76 BE 32 .......e..5.Sv.200D0: D1 2C 41 49 4B A3 3E 93 0C 5B 77 57 07 30 3C 35 .,AIK.>..[wW.0<500E0: 8B 8C D1 69 A2 27 FA 55 E8 AB 9D 10 1E D1 17 DF ...i.'.U........00F0: BA 6C 89 D3 C9 5B D7 0B 94 88 A9 D8 B4 95 D7 8E .l...[..........]
Feb 13, 2018 09:33:02.160099983 CET4434918793.184.221.200192.168.1.81CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IECN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri May 12 20:46:00 CEST 2000Tue May 13 01:59:00 CEST 2025[[ Version: V3 Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953 public exponent: 65537 Validity: [From: Fri May 12 20:46:00 CEST 2000, To: Tue May 13 01:59:00 CEST 2025] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 020000b9]Certificate Extensions: 3[1]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:3][2]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][3]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]]] Algorithm: [SHA1withRSA] Signature:0000: 85 0C 5D 8E E4 6F 51 68 42 05 A0 DD BB 4F 27 25 ..]..oQhB....O'%0010: 84 03 BD F7 64 FD 2D D7 30 E3 A4 10 17 EB DA 29 ....d.-.0......)0020: 29 B6 79 3F 76 F6 19 13 23 B8 10 0A F9 58 A4 D4 ).y?v...#....X..0030: 61 70 BD 04 61 6A 12 8A 17 D5 0A BD C5 BC 30 7C ap..aj........0.0040: D6 E9 0C 25 8D 86 40 4F EC CC A3 7E 38 C6 37 11 ...%..@O....8.7.0050: 4F ED DD 68 31 8E 4C D2 B3 01 74 EE BE 75 5E 07 O..h1.L...t..u^.0060: 48 1A 7F 70 FF 16 5C 84 C0 79 85 B8 05 FD 7F BE H..p..\..y......0070: 65 11 A3 0F C0 02 B4 F8 52 37 39 04 D5 A9 31 7A e.......R79...1z0080: 18 BF A0 2A F4 12 99 F7 A3 45 82 E3 3C 5E F5 9D ...*.....E..<^..0090: 9E B5 C8 9E 7C 2E C8 A4 9E 4E 08 14 4B 6D FD 70 .........N..Km.p00A0: 6D 6B 1A 63 BD 64 E6 1F B7 CE F0 F2 9F 2E BB 1B mk.c.d..........00B0: B7 F2 50 88 73 92 C2 E2 E3 16 8D 9A 32 02 AB 8E ..P.s.......2...00C0: 18 DD E9 10 11 EE 7E 35 AB 90 AF 3E 30 94 7A D0 .......5...>0.z.00D0: 33 3D A7 65 0F F5 FC 8E 9E 62 CF 47 44 2C 01 5D 3=.e.....b.GD,.]00E0: BB 1D B5 32 D2 47 D2 38 2E D0 FE 81 DC 32 6A 1E ...2.G.8.....2j.00F0: B5 EE 3C D5 FC E7 81 1D 19 C3 24 42 EA 63 39 A9 ..<.......$B.c9.]
Feb 13, 2018 09:33:43.700021982 CET44349193104.25.105.110192.168.1.81CN=keenoffers.com, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USSun Feb 11 01:00:00 CET 2018Mon Feb 11 13:00:00 CET 2019[[ Version: V3 Subject: CN=keenoffers.com, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2 Key: SunPKCS11-NSS EC public key, 256 bits (id 2, session object) public x coord: 113217699108553128437503229881556589837146287659378843722289525275179500384008 public y coord: 63634009580911607980305841190580745192192853774293319687273434509627980376181 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Sun Feb 11 01:00:00 CET 2018, To: Mon Feb 11 13:00:00 CET 2019] Issuer: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US SerialNumber: [ 05f503ac 215183fd 45e661e1 5f68f515]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/CloudFlareIncECCCA-2.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/CloudFlareIncECCCA2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/CloudFlareIncECCCA2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: keenoffers.com DNSName: *.keenoffers.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: FE 32 8F 82 17 95 44 90 6E 94 88 07 FD 79 CA D5 .2....D.n....y..0010: 9D D4 3E 31 ..>1]]] Algorithm: [SHA256withECDSA] Signature:0000: 30 46 02 21 00 B6 E7 DF 46 61 B2 B4 55 D6 80 43 0F.!....Fa..U..C0010: D4 25 A2 A6 20 C8 E8 71 82 54 1D D7 64 1B DE 95 .%.. ..q.T..d...0020: F7 B4 B9 10 52 02 21 00 99 73 98 33 B7 88 12 EA ....R.!..s.3....0030: CE 0B D8 3D A7 88 72 EE 41 EE 36 5E EF CE 48 05 ...=..r.A.6^..H.0040: DE 72 D9 29 74 A8 F6 18 .r.)t...]
Feb 13, 2018 09:33:43.700021982 CET44349193104.25.105.110192.168.1.81CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 14 14:00:00 CEST 2015Fri Oct 09 14:00:00 CEST 2020[[ Version: V3 Subject: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 3, session object) public x coord: 94687022452594623789201139772274845840918640222797827363368281341603711614293 public y coord: 70731992715208353547438509908478121535737517664274520473054656860589489617443 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Wed Oct 14 14:00:00 CEST 2015, To: Fri Oct 09 14:00:00 CEST 2020] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0ff3e616 39aa3d1a 1265f41f 8b34e5b6]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]]] Algorithm: [SHA256withRSA] Signature:0000: 38 5F A7 FF FC 85 F2 73 32 E4 D5 A3 89 99 96 60 8_.....s2......`0010: AF 32 C1 03 B3 65 DF BE 1E 03 CA A5 ED 85 B2 8F .2...e..........0020: AF 4B 8C 73 8F 2A 8C A9 00 0E 01 24 17 F7 EC 52 .K.s.*.....$...R0030: 85 76 C8 E5 1C 79 CA C3 17 87 50 B6 04 33 36 9E .v...y....P..36.0040: 2A 9E 18 17 96 32 12 AF 43 CC 57 18 DE DB C7 D8 *....2..C.W.....0050: 88 25 83 E5 CA 06 25 31 FD BD 5D 48 3B 51 01 DD .%....%1..]H;Q..0060: 2C 14 C7 C1 60 51 E9 95 01 D8 B2 33 56 0E 47 66 ,...`Q.....3V.Gf0070: 8D 6C CD AF F9 85 D9 EB 1C 47 47 88 34 E8 F0 FA .l.......GG.4...0080: C2 AB 4F 69 4E 09 59 D4 57 C6 CC C1 C8 E3 E6 19 ..OiN.Y.W.......0090: C1 58 38 52 E2 E2 83 85 DE 22 34 DC 3F A6 F7 AF .X8R....."4.?...00A0: 24 BC E0 6F C0 AB 68 2D 52 C7 6B 05 57 2C 42 1B $..o..h-R.k.W,B.00B0: 2D 48 87 03 0C 90 AB 48 48 A9 28 BE 34 8A FB BA -H.....HH.(.4...00C0: ED F4 60 99 1D 15 78 11 AA D9 6D 53 7F 69 28 BC ..`...x...mS.i(.00D0: B7 6B 20 76 7F A0 55 03 71 79 F5 67 A7 B0 A0 0A .k v..U.qy.g....00E0: 17 57 B2 00 A9 AD CF FF 67 8C 3E 26 E5 A7 24 BC .W......g.>&..$.00F0: C2 6F 10 E8 89 C6 70 A5 D2 1F 80 ED 0D 3F 27 13 .o....p......?'.]
Feb 13, 2018 09:33:43.701366901 CET44349194104.25.105.110192.168.1.81CN=keenoffers.com, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USSun Feb 11 01:00:00 CET 2018Mon Feb 11 13:00:00 CET 2019[[ Version: V3 Subject: CN=keenoffers.com, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2 Key: SunPKCS11-NSS EC public key, 256 bits (id 2, session object) public x coord: 113217699108553128437503229881556589837146287659378843722289525275179500384008 public y coord: 63634009580911607980305841190580745192192853774293319687273434509627980376181 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Sun Feb 11 01:00:00 CET 2018, To: Mon Feb 11 13:00:00 CET 2019] Issuer: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US SerialNumber: [ 05f503ac 215183fd 45e661e1 5f68f515]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/CloudFlareIncECCCA-2.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/CloudFlareIncECCCA2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/CloudFlareIncECCCA2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: keenoffers.com DNSName: *.keenoffers.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: FE 32 8F 82 17 95 44 90 6E 94 88 07 FD 79 CA D5 .2....D.n....y..0010: 9D D4 3E 31 ..>1]]] Algorithm: [SHA256withECDSA] Signature:0000: 30 46 02 21 00 B6 E7 DF 46 61 B2 B4 55 D6 80 43 0F.!....Fa..U..C0010: D4 25 A2 A6 20 C8 E8 71 82 54 1D D7 64 1B DE 95 .%.. ..q.T..d...0020: F7 B4 B9 10 52 02 21 00 99 73 98 33 B7 88 12 EA ....R.!..s.3....0030: CE 0B D8 3D A7 88 72 EE 41 EE 36 5E EF CE 48 05 ...=..r.A.6^..H.0040: DE 72 D9 29 74 A8 F6 18 .r.)t...]
Feb 13, 2018 09:33:43.701366901 CET44349194104.25.105.110192.168.1.81CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 14 14:00:00 CEST 2015Fri Oct 09 14:00:00 CEST 2020[[ Version: V3 Subject: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 3, session object) public x coord: 94687022452594623789201139772274845840918640222797827363368281341603711614293 public y coord: 70731992715208353547438509908478121535737517664274520473054656860589489617443 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Wed Oct 14 14:00:00 CEST 2015, To: Fri Oct 09 14:00:00 CEST 2020] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0ff3e616 39aa3d1a 1265f41f 8b34e5b6]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]]] Algorithm: [SHA256withRSA] Signature:0000: 38 5F A7 FF FC 85 F2 73 32 E4 D5 A3 89 99 96 60 8_.....s2......`0010: AF 32 C1 03 B3 65 DF BE 1E 03 CA A5 ED 85 B2 8F .2...e..........0020: AF 4B 8C 73 8F 2A 8C A9 00 0E 01 24 17 F7 EC 52 .K.s.*.....$...R0030: 85 76 C8 E5 1C 79 CA C3 17 87 50 B6 04 33 36 9E .v...y....P..36.0040: 2A 9E 18 17 96 32 12 AF 43 CC 57 18 DE DB C7 D8 *....2..C.W.....0050: 88 25 83 E5 CA 06 25 31 FD BD 5D 48 3B 51 01 DD .%....%1..]H;Q..0060: 2C 14 C7 C1 60 51 E9 95 01 D8 B2 33 56 0E 47 66 ,...`Q.....3V.Gf0070: 8D 6C CD AF F9 85 D9 EB 1C 47 47 88 34 E8 F0 FA .l.......GG.4...0080: C2 AB 4F 69 4E 09 59 D4 57 C6 CC C1 C8 E3 E6 19 ..OiN.Y.W.......0090: C1 58 38 52 E2 E2 83 85 DE 22 34 DC 3F A6 F7 AF .X8R....."4.?...00A0: 24 BC E0 6F C0 AB 68 2D 52 C7 6B 05 57 2C 42 1B $..o..h-R.k.W,B.00B0: 2D 48 87 03 0C 90 AB 48 48 A9 28 BE 34 8A FB BA -H.....HH.(.4...00C0: ED F4 60 99 1D 15 78 11 AA D9 6D 53 7F 69 28 BC ..`...x...mS.i(.00D0: B7 6B 20 76 7F A0 55 03 71 79 F5 67 A7 B0 A0 0A .k v..U.qy.g....00E0: 17 57 B2 00 A9 AD CF FF 67 8C 3E 26 E5 A7 24 BC .W......g.>&..$.00F0: C2 6F 10 E8 89 C6 70 A5 D2 1F 80 ED 0D 3F 27 13 .o....p......?'.]
Feb 13, 2018 09:33:44.584595919 CET44349200108.161.189.121192.168.1.81CN=*.bootstrapcdn.com, OU=Domain Control ValidatedCN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 03 02:00:00 CEST 2017Sun Oct 14 01:59:59 CEST 2018[[ Version: V3 Subject: CN=*.bootstrapcdn.com, OU=Domain Control Validated Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23164487293155836928267063313616149426574456296976891850699681745590759534291952232620411128225953276298802771603720920022465825738422565569750500200915580542791231109658171005733239219419632188328381422057807128211444103062452663341063218378600226482621353788132713403943269065220519891220289156691739860033573343876155883008997999464070937424423418951606183689299116679253216622246917717154595164320019267434716455827923952733832630640828966149728321992750866637161370613633680666795198079925191581028498430742067963363326979040883771353774325137829846887487023416784445325579025901655179325941392686641461428752281 public exponent: 65537 Validity: [From: Tue Oct 03 02:00:00 CEST 2017, To: Sun Oct 14 01:59:59 CEST 2018] Issuer: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB SerialNumber: [ e7758cf6 85eb4d70 126c8cf4 3edd9c54]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 90 AF 6A 3A 94 5A 0B D8 90 EA 12 56 73 DF 43 B4 ..j:.Z.....Vs.C.0010: 3A 28 DA E7 :(..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.2.7][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1D 68 74 74 70 73 3A 2F 2F 73 65 63 75 72 65 ..https://secure0010: 2E 63 6F 6D 6F 64 6F 2E 63 6F 6D 2F 43 50 53 .comodo.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.1][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.bootstrapcdn.com DNSName: bootstrapcdn.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 02 CC 0C F5 DB A4 40 59 11 FB BC 0D B8 9F F0 36 ......@Y.......60010: 4B 1F 7F 9D K...]]] Algorithm: [SHA256withRSA] Signature:0000: 52 EE 11 C0 C0 2A 7B 7F EB 23 BF D2 E9 23 A8 E4 R....*...#...#..0010: BA 58 22 A7 03 17 E9 90 98 FC C1 8E 37 1C 37 0F .X".........7.7.0020: 97 07 21 3B 17 B1 93 EF 6B DA F2 20 7E 95 C4 81 ..!;....k.. ....0030: 5B 8F 6B 1B FE 4B DB 94 38 0A DC AF 46 57 A9 9B [.k..K..8...FW..0040: E6 41 66 2C 29 89 49 A4 28 2C 6C B1 B6 ED 68 07 .Af,).I.(,l...h.0050: C2 5C 8B 2B 59 AB 0A 50 F9 06 6C 0A 0E F5 9B D9 .\.+Y..P..l.....0060: C4 49 01 98 2D 56 75 70 91 6C 01 6D 8B B2 3F 17 .I..-Vup.l.m..?.0070: 51 F9 2F 64 32 CF 97 77 78 65 54 4A 2E 72 6D 0C Q./d2..wxeTJ.rm.0080: 8C 56 E0 FA DB F9 36 C5 39 D6 0F 38 EE FC 0C 99 .V....6.9..8....0090: 4F 9B DB 16 08 59 9F E3 EF FA AD 0B 6C 59 AB A0 O....Y......lY..00A0: F8 C3 A4 53 E8 D8 65 53 93 CB 23 CF F7 79 32 38 ...S..eS..#..y2800B0: E4 37 CE 5B 7B B7 69 C4 E0 DF AB E5 53 98 70 B5 .7.[..i.....S.p.00C0: 5E DA 09 3A F0 6A F1 F1 56 71 4C 51 B9 B4 4A 3E ^..:.j..VqLQ..J>00D0: 51 71 9C C6 19 C0 E4 05 AB D6 AF E6 FC 8F 10 FE Qq..............00E0: B8 A6 3F 5D 67 10 BF 58 AA 83 38 97 F5 D2 B9 13 ..?]g..X..8.....00F0: 60 64 38 94 42 43 3F 73 9D 0D 14 7E CC 72 A8 1E `d8.BC?s.....r..]
Feb 13, 2018 09:33:44.584595919 CET44349200108.161.189.121192.168.1.81CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Feb 12 01:00:00 CET 2014Mon Feb 12 00:59:59 CET 2029[[ Version: V3 Subject: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB Signature Algorithm: SHA384withRSA, OID = 1.2.840.113549.1.1.12 Key: Sun RSA public key, 2048 bits modulus: 18021508317891126045114383893640587389787314988023771299021472384098480478916503597778296613150634219765052113517870635171403307225477983047468706279013651027886500159485348697094115927961850381525182009137128777951162358715158533528593200093291791323275973789174789209802980910482500744419318360338528025872227868058578212418244189425301367382232973595110901594292490129763308095314503250053957090379265992785603931784956681691284995547158646635183735467516188519673313343149548166538558424521681954529559978463371620234598058977077392872218941503229331579208118464720991080636709101634982701306129953489796945248933 public exponent: 65537 Validity: [From: Wed Feb 12 01:00:00 CET 2014, To: Mon Feb 12 00:59:59 CET 2029] Issuer: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB SerialNumber: [ 2b2e6eea d975366c 148a6edb a37c8c07]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8..0010: D9 32 32 D4 .22.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][] ] [CertificatePolicyId: [2.23.140.1.2.1][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 90 AF 6A 3A 94 5A 0B D8 90 EA 12 56 73 DF 43 B4 ..j:.Z.....Vs.C.0010: 3A 28 DA E7 :(..]]] Algorithm: [SHA384withRSA] Signature:0000: 4E 2B 76 4F 92 1C 62 36 89 BA 77 C1 27 05 F4 1C N+vO..b6..w.'...0010: D6 44 9D A9 9A 3E AA D5 66 66 01 3E EA 49 E6 A2 .D...>..ff.>.I..0020: 35 BC FA F6 DD 95 8E 99 35 98 0E 36 18 75 B1 DD 5.......5..6.u..0030: DD 50 72 7C AE DC 77 88 CE 0F F7 90 20 CA A3 67 .Pr...w..... ..g0040: 2E 1F 56 7F 7B E1 44 EA 42 95 C4 5D 0D 01 50 46 ..V...D.B..]..PF0050: 15 F2 81 89 59 6C 8A DD 8C F1 12 A1 8D 3A 42 8A ....Yl.......:B.0060: 98 F8 4B 34 7B 27 3B 08 B4 6F 24 3B 72 9D 63 74 ..K4.';..o$;r.ct0070: 58 3C 1A 6C 3F 4F C7 11 9A C8 A8 F5 B5 37 EF 10 X<.l?O.......7..0080: 45 C6 6C D9 E0 5E 95 26 B3 EB AD A3 B9 EE 7F 0C E.l..^.&........0090: 9A 66 35 73 32 60 4E E5 DD 8A 61 2C 6E 52 11 77 .f5s2`N...a,nR.w00A0: 68 96 D3 18 75 51 15 00 1B 74 88 DD E1 C7 38 04 h...uQ...t....8.00B0: 43 28 E9 16 FD D9 05 D4 5D 47 27 60 D6 FB 38 3B C(......]G'`..8;00C0: 6C 72 A2 94 F8 42 1A DF ED 6F 06 8C 45 C2 06 00 lr...B...o..E...00D0: AA E4 E8 DC D9 B5 E1 73 78 EC F6 23 DC D1 DD 6C .......sx..#...l00E0: 8E 1A 8F A5 EA 54 7C 96 B7 C3 FE 55 8E 8D 49 5E .....T.....U..I^00F0: FC 64 BB CF 3E BD 96 EB 69 CD BF E0 48 F1 62 82 .d..>...i...H.b.0100: 10 E5 0C 46 57 F2 33 DA D0 C8 63 ED C6 1F 94 05 ...FW.3...c.....0110: 96 4A 1A 91 D1 F7 EB CF 8F 52 AE 0D 08 D9 3E A8 .J.......R....>.0120: A0 51 E9 C1 87 74 D5 C9 F7 74 AB 2E 53 FB BB 7A .Q...t...t..S..z0130: FB 97 E2 F8 1F 26 8F B3 D2 A0 E0 37 5B 28 3B 31 .....&.....7[(;10140: E5 0E 57 2D 5A B8 AD 79 AC 5E 20 66 1A A5 B9 A6 ..W-Z..y.^ f....0150: B5 39 C1 F5 98 43 FF EE F9 A7 A7 FD EE CA 24 3D .9...C........$=0160: 80 16 C4 17 8F 8A C1 60 A1 0C AE 5B 43 47 91 4B .......`...[CG.K0170: D5 9A 17 5F F9 D4 87 C1 C2 8C B7 E7 E2 0F 30 19 ..._..........0.0180: 37 86 AC E0 DC 42 03 E6 94 A8 9D AE FD 0F 24 51 7....B........$Q0190: 94 CE 92 08 D1 FC 50 F0 03 40 7B 88 59 ED 0E DD ......P..@..Y...01A0: AC D2 77 82 34 DC 06 95 02 D8 90 F9 2D EA 37 D5 ..w.4.......-.7.01B0: 1A 60 D0 67 20 D7 D8 42 0B 45 AF 82 68 DE DD 66 .`.g ..B.E..h..f01C0: 24 37 90 29 94 19 46 19 25 B8 80 D7 CB D4 86 28 $7.)..F.%......(01D0: 6A 44 70 26 23 62 A9 9F 86 6F BF BA 90 70 D2 56 jDp&#b...o...p.V01E0: 77 85 78 EF EA 25 A9 17 CE 50 72 8C 00 3A AA E3 w.x..%...Pr..:..01F0: DB 63 34 9F F8 06 71 01 E2 82 20 D4 FE 6F BD B1 .c4...q... ..o..]
Feb 13, 2018 09:33:44.584595919 CET44349200108.161.189.121192.168.1.81CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SETue May 30 12:48:38 CEST 2000Sat May 30 12:48:38 CEST 2020[[ Version: V3 Subject: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB Signature Algorithm: SHA384withRSA, OID = 1.2.840.113549.1.1.12 Key: Sun RSA public key, 4096 bits modulus: 595250832037245141724642107398533641144111340640849154810839512193646804439589382557795096048235159392412856809181253983148280442751106836828767077478502910675291715965426418324395462826337195608826159904332409833532414343087397304684051488024083060971973988667565926401713702437407307790551210783180012029671811979458976709742365579736599681150756374332129237698142054260771585540729412505699671993111094681722253786369180597052805125225748672266569013967025850135765598233721214965171040686884703517711864518647963618102322884373894861238464186441528415873877499307554355231373646804211013770034465627350166153734933786011622475019872581027516832913754790596939102532587063612068091625752995700206528059096165261547017202283116886060219954285939324476288744352486373249118864714420341870384243932900936553074796547571643358129426474424573956572670213304441994994142333208766235762328926816055054634905252931414737971249889745696283503174642385591131856834241724878687870772321902051261453524679758731747154638983677185705464969589189761598154153383380395065347776922242683529305823609958629983678843126221186204478003285765580771286537570893899006127941280337699169761047271395591258462580922460487748761665926731923248227868312659 public exponent: 65537 Validity: [From: Tue May 30 12:48:38 CEST 2000, To: Sat May 30 12:48:38 CEST 2020] Issuer: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE SerialNumber: [ 2766ee56 eb49f38e abd770a2 fc84de22]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.usertrust.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: AD BD 98 7A 34 B4 26 F7 FA C4 26 54 EF 03 BD E0 ...z4.&...&T....0010: 24 CB 54 1A $.T.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:2147483647][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.usertrust.com/AddTrustExternalCARoot.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8..0010: D9 32 32 D4 .22.]]] Algorithm: [SHA384withRSA] Signature:0000: 64 BF 83 F1 5F 9A 85 D0 CD B8 A1 29 57 0D E8 5A d..._......)W..Z0010: F7 D1 E9 3E F2 76 04 6E F1 52 70 BB 1E 3C FF 4D ...>.v.n.Rp..<.M0020: 0D 74 6A CC 81 82 25 D3 C3 A0 2A 5D 4C F5 BA 8B .tj...%...*]L...0030: A1 6D C4 54 09 75 C7 E3 27 0E 5D 84 79 37 40 13 .m.T.u..'.].y7@.0040: 77 F5 B4 AC 1C D0 3B AB 17 12 D6 EF 34 18 7E 2B w.....;.....4..+0050: E9 79 D3 AB 57 45 0C AF 28 FA D0 DB E5 50 95 88 .y..WE..(....P..0060: BB DF 85 57 69 7D 92 D8 52 CA 73 81 BF 1C F3 E6 ...Wi...R.s.....0070: B8 6E 66 11 05 B3 1E 94 2D 7F 91 95 92 59 F1 4C .nf.....-....Y.L0080: CE A3 91 71 4C 7C 47 0C 3B 0B 19 F6 A1 B1 6C 86 ...qL.G.;.....l.0090: 3E 5C AA C4 2E 82 CB F9 07 96 BA 48 4D 90 F2 94 >\.........HM...00A0: C8 A9 73 A2 EB 06 7B 23 9D DE A2 F3 4D 55 9F 7A ..s....#....MU.z00B0: 61 45 98 18 68 C7 5E 40 6B 23 F5 79 7A EF 8C B5 aE..h.^@k#.yz...00C0: 6B 8B B7 6F 46 F4 7B F1 3D 4B 04 D8 93 80 59 5A k..oF...=K....YZ00D0: E0 41 24 1D B2 8F 15 60 58 47 DB EF 6E 46 FD 15 .A$....`XG..nF..00E0: F5 D9 5F 9A B3 DB D8 B8 E4 40 B3 CD 97 39 AE 85 .._......@...9..00F0: BB 1D 8E BC DC 87 9B D1 A6 EF F1 3B 6F 10 38 6F ...........;o.8o]
Feb 13, 2018 09:33:44.597959042 CET44349201108.161.189.121192.168.1.81CN=*.bootstrapcdn.com, OU=Domain Control ValidatedCN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 03 02:00:00 CEST 2017Sun Oct 14 01:59:59 CEST 2018[[ Version: V3 Subject: CN=*.bootstrapcdn.com, OU=Domain Control Validated Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23164487293155836928267063313616149426574456296976891850699681745590759534291952232620411128225953276298802771603720920022465825738422565569750500200915580542791231109658171005733239219419632188328381422057807128211444103062452663341063218378600226482621353788132713403943269065220519891220289156691739860033573343876155883008997999464070937424423418951606183689299116679253216622246917717154595164320019267434716455827923952733832630640828966149728321992750866637161370613633680666795198079925191581028498430742067963363326979040883771353774325137829846887487023416784445325579025901655179325941392686641461428752281 public exponent: 65537 Validity: [From: Tue Oct 03 02:00:00 CEST 2017, To: Sun Oct 14 01:59:59 CEST 2018] Issuer: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB SerialNumber: [ e7758cf6 85eb4d70 126c8cf4 3edd9c54]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 90 AF 6A 3A 94 5A 0B D8 90 EA 12 56 73 DF 43 B4 ..j:.Z.....Vs.C.0010: 3A 28 DA E7 :(..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.2.7][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1D 68 74 74 70 73 3A 2F 2F 73 65 63 75 72 65 ..https://secure0010: 2E 63 6F 6D 6F 64 6F 2E 63 6F 6D 2F 43 50 53 .comodo.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.1][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.bootstrapcdn.com DNSName: bootstrapcdn.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 02 CC 0C F5 DB A4 40 59 11 FB BC 0D B8 9F F0 36 ......@Y.......60010: 4B 1F 7F 9D K...]]] Algorithm: [SHA256withRSA] Signature:0000: 52 EE 11 C0 C0 2A 7B 7F EB 23 BF D2 E9 23 A8 E4 R....*...#...#..0010: BA 58 22 A7 03 17 E9 90 98 FC C1 8E 37 1C 37 0F .X".........7.7.0020: 97 07 21 3B 17 B1 93 EF 6B DA F2 20 7E 95 C4 81 ..!;....k.. ....0030: 5B 8F 6B 1B FE 4B DB 94 38 0A DC AF 46 57 A9 9B [.k..K..8...FW..0040: E6 41 66 2C 29 89 49 A4 28 2C 6C B1 B6 ED 68 07 .Af,).I.(,l...h.0050: C2 5C 8B 2B 59 AB 0A 50 F9 06 6C 0A 0E F5 9B D9 .\.+Y..P..l.....0060: C4 49 01 98 2D 56 75 70 91 6C 01 6D 8B B2 3F 17 .I..-Vup.l.m..?.0070: 51 F9 2F 64 32 CF 97 77 78 65 54 4A 2E 72 6D 0C Q./d2..wxeTJ.rm.0080: 8C 56 E0 FA DB F9 36 C5 39 D6 0F 38 EE FC 0C 99 .V....6.9..8....0090: 4F 9B DB 16 08 59 9F E3 EF FA AD 0B 6C 59 AB A0 O....Y......lY..00A0: F8 C3 A4 53 E8 D8 65 53 93 CB 23 CF F7 79 32 38 ...S..eS..#..y2800B0: E4 37 CE 5B 7B B7 69 C4 E0 DF AB E5 53 98 70 B5 .7.[..i.....S.p.00C0: 5E DA 09 3A F0 6A F1 F1 56 71 4C 51 B9 B4 4A 3E ^..:.j..VqLQ..J>00D0: 51 71 9C C6 19 C0 E4 05 AB D6 AF E6 FC 8F 10 FE Qq..............00E0: B8 A6 3F 5D 67 10 BF 58 AA 83 38 97 F5 D2 B9 13 ..?]g..X..8.....00F0: 60 64 38 94 42 43 3F 73 9D 0D 14 7E CC 72 A8 1E `d8.BC?s.....r..]
Feb 13, 2018 09:33:44.597959042 CET44349201108.161.189.121192.168.1.81CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Feb 12 01:00:00 CET 2014Mon Feb 12 00:59:59 CET 2029[[ Version: V3 Subject: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB Signature Algorithm: SHA384withRSA, OID = 1.2.840.113549.1.1.12 Key: Sun RSA public key, 2048 bits modulus: 18021508317891126045114383893640587389787314988023771299021472384098480478916503597778296613150634219765052113517870635171403307225477983047468706279013651027886500159485348697094115927961850381525182009137128777951162358715158533528593200093291791323275973789174789209802980910482500744419318360338528025872227868058578212418244189425301367382232973595110901594292490129763308095314503250053957090379265992785603931784956681691284995547158646635183735467516188519673313343149548166538558424521681954529559978463371620234598058977077392872218941503229331579208118464720991080636709101634982701306129953489796945248933 public exponent: 65537 Validity: [From: Wed Feb 12 01:00:00 CET 2014, To: Mon Feb 12 00:59:59 CET 2029] Issuer: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB SerialNumber: [ 2b2e6eea d975366c 148a6edb a37c8c07]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8..0010: D9 32 32 D4 .22.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][] ] [CertificatePolicyId: [2.23.140.1.2.1][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 90 AF 6A 3A 94 5A 0B D8 90 EA 12 56 73 DF 43 B4 ..j:.Z.....Vs.C.0010: 3A 28 DA E7 :(..]]] Algorithm: [SHA384withRSA] Signature:0000: 4E 2B 76 4F 92 1C 62 36 89 BA 77 C1 27 05 F4 1C N+vO..b6..w.'...0010: D6 44 9D A9 9A 3E AA D5 66 66 01 3E EA 49 E6 A2 .D...>..ff.>.I..0020: 35 BC FA F6 DD 95 8E 99 35 98 0E 36 18 75 B1 DD 5.......5..6.u..0030: DD 50 72 7C AE DC 77 88 CE 0F F7 90 20 CA A3 67 .Pr...w..... ..g0040: 2E 1F 56 7F 7B E1 44 EA 42 95 C4 5D 0D 01 50 46 ..V...D.B..]..PF0050: 15 F2 81 89 59 6C 8A DD 8C F1 12 A1 8D 3A 42 8A ....Yl.......:B.0060: 98 F8 4B 34 7B 27 3B 08 B4 6F 24 3B 72 9D 63 74 ..K4.';..o$;r.ct0070: 58 3C 1A 6C 3F 4F C7 11 9A C8 A8 F5 B5 37 EF 10 X<.l?O.......7..0080: 45 C6 6C D9 E0 5E 95 26 B3 EB AD A3 B9 EE 7F 0C E.l..^.&........0090: 9A 66 35 73 32 60 4E E5 DD 8A 61 2C 6E 52 11 77 .f5s2`N...a,nR.w00A0: 68 96 D3 18 75 51 15 00 1B 74 88 DD E1 C7 38 04 h...uQ...t....8.00B0: 43 28 E9 16 FD D9 05 D4 5D 47 27 60 D6 FB 38 3B C(......]G'`..8;00C0: 6C 72 A2 94 F8 42 1A DF ED 6F 06 8C 45 C2 06 00 lr...B...o..E...00D0: AA E4 E8 DC D9 B5 E1 73 78 EC F6 23 DC D1 DD 6C .......sx..#...l00E0: 8E 1A 8F A5 EA 54 7C 96 B7 C3 FE 55 8E 8D 49 5E .....T.....U..I^00F0: FC 64 BB CF 3E BD 96 EB 69 CD BF E0 48 F1 62 82 .d..>...i...H.b.0100: 10 E5 0C 46 57 F2 33 DA D0 C8 63 ED C6 1F 94 05 ...FW.3...c.....0110: 96 4A 1A 91 D1 F7 EB CF 8F 52 AE 0D 08 D9 3E A8 .J.......R....>.0120: A0 51 E9 C1 87 74 D5 C9 F7 74 AB 2E 53 FB BB 7A .Q...t...t..S..z0130: FB 97 E2 F8 1F 26 8F B3 D2 A0 E0 37 5B 28 3B 31 .....&.....7[(;10140: E5 0E 57 2D 5A B8 AD 79 AC 5E 20 66 1A A5 B9 A6 ..W-Z..y.^ f....0150: B5 39 C1 F5 98 43 FF EE F9 A7 A7 FD EE CA 24 3D .9...C........$=0160: 80 16 C4 17 8F 8A C1 60 A1 0C AE 5B 43 47 91 4B .......`...[CG.K0170: D5 9A 17 5F F9 D4 87 C1 C2 8C B7 E7 E2 0F 30 19 ..._..........0.0180: 37 86 AC E0 DC 42 03 E6 94 A8 9D AE FD 0F 24 51 7....B........$Q0190: 94 CE 92 08 D1 FC 50 F0 03 40 7B 88 59 ED 0E DD ......P..@..Y...01A0: AC D2 77 82 34 DC 06 95 02 D8 90 F9 2D EA 37 D5 ..w.4.......-.7.01B0: 1A 60 D0 67 20 D7 D8 42 0B 45 AF 82 68 DE DD 66 .`.g ..B.E..h..f01C0: 24 37 90 29 94 19 46 19 25 B8 80 D7 CB D4 86 28 $7.)..F.%......(01D0: 6A 44 70 26 23 62 A9 9F 86 6F BF BA 90 70 D2 56 jDp&#b...o...p.V01E0: 77 85 78 EF EA 25 A9 17 CE 50 72 8C 00 3A AA E3 w.x..%...Pr..:..01F0: DB 63 34 9F F8 06 71 01 E2 82 20 D4 FE 6F BD B1 .c4...q... ..o..]
Feb 13, 2018 09:33:44.597959042 CET44349201108.161.189.121192.168.1.81CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SETue May 30 12:48:38 CEST 2000Sat May 30 12:48:38 CEST 2020[[ Version: V3 Subject: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB Signature Algorithm: SHA384withRSA, OID = 1.2.840.113549.1.1.12 Key: Sun RSA public key, 4096 bits modulus: 595250832037245141724642107398533641144111340640849154810839512193646804439589382557795096048235159392412856809181253983148280442751106836828767077478502910675291715965426418324395462826337195608826159904332409833532414343087397304684051488024083060971973988667565926401713702437407307790551210783180012029671811979458976709742365579736599681150756374332129237698142054260771585540729412505699671993111094681722253786369180597052805125225748672266569013967025850135765598233721214965171040686884703517711864518647963618102322884373894861238464186441528415873877499307554355231373646804211013770034465627350166153734933786011622475019872581027516832913754790596939102532587063612068091625752995700206528059096165261547017202283116886060219954285939324476288744352486373249118864714420341870384243932900936553074796547571643358129426474424573956572670213304441994994142333208766235762328926816055054634905252931414737971249889745696283503174642385591131856834241724878687870772321902051261453524679758731747154638983677185705464969589189761598154153383380395065347776922242683529305823609958629983678843126221186204478003285765580771286537570893899006127941280337699169761047271395591258462580922460487748761665926731923248227868312659 public exponent: 65537 Validity: [From: Tue May 30 12:48:38 CEST 2000, To: Sat May 30 12:48:38 CEST 2020] Issuer: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE SerialNumber: [ 2766ee56 eb49f38e abd770a2 fc84de22]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.usertrust.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: AD BD 98 7A 34 B4 26 F7 FA C4 26 54 EF 03 BD E0 ...z4.&...&T....0010: 24 CB 54 1A $.T.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:2147483647][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.usertrust.com/AddTrustExternalCARoot.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8..0010: D9 32 32 D4 .22.]]] Algorithm: [SHA384withRSA] Signature:0000: 64 BF 83 F1 5F 9A 85 D0 CD B8 A1 29 57 0D E8 5A d..._......)W..Z0010: F7 D1 E9 3E F2 76 04 6E F1 52 70 BB 1E 3C FF 4D ...>.v.n.Rp..<.M0020: 0D 74 6A CC 81 82 25 D3 C3 A0 2A 5D 4C F5 BA 8B .tj...%...*]L...0030: A1 6D C4 54 09 75 C7 E3 27 0E 5D 84 79 37 40 13 .m.T.u..'.].y7@.0040: 77 F5 B4 AC 1C D0 3B AB 17 12 D6 EF 34 18 7E 2B w.....;.....4..+0050: E9 79 D3 AB 57 45 0C AF 28 FA D0 DB E5 50 95 88 .y..WE..(....P..0060: BB DF 85 57 69 7D 92 D8 52 CA 73 81 BF 1C F3 E6 ...Wi...R.s.....0070: B8 6E 66 11 05 B3 1E 94 2D 7F 91 95 92 59 F1 4C .nf.....-....Y.L0080: CE A3 91 71 4C 7C 47 0C 3B 0B 19 F6 A1 B1 6C 86 ...qL.G.;.....l.0090: 3E 5C AA C4 2E 82 CB F9 07 96 BA 48 4D 90 F2 94 >\.........HM...00A0: C8 A9 73 A2 EB 06 7B 23 9D DE A2 F3 4D 55 9F 7A ..s....#....MU.z00B0: 61 45 98 18 68 C7 5E 40 6B 23 F5 79 7A EF 8C B5 aE..h.^@k#.yz...00C0: 6B 8B B7 6F 46 F4 7B F1 3D 4B 04 D8 93 80 59 5A k..oF...=K....YZ00D0: E0 41 24 1D B2 8F 15 60 58 47 DB EF 6E 46 FD 15 .A$....`XG..nF..00E0: F5 D9 5F 9A B3 DB D8 B8 E4 40 B3 CD 97 39 AE 85 .._......@...9..00F0: BB 1D 8E BC DC 87 9B D1 A6 EF F1 3B 6F 10 38 6F ...........;o.8o]
Feb 13, 2018 09:33:47.446640015 CET44349216151.101.120.193192.168.1.81CN=*.imgur.com, O="Imgur, Inc.", L=San Francisco, ST=California, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USWed Nov 15 01:00:00 CET 2017Wed Jan 09 13:00:00 CET 2019[[ Version: V3 Subject: CN=*.imgur.com, O="Imgur, Inc.", L=San Francisco, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 29796318638949367468091621740545915760584406012715605372810375584776799565439412355153939648984059105715941150137040811934007091832885048596013368211460495606728412413496040926035069065105331743716310757922985849526104631922078863264124442896363622573007391678789850785345269284580499098244899800941285361862714820326459608684165435559205970231460458810438380335713785928236564287853334959776410786038221322227634762467017178959570972794257065167655608160147714484678921326910730049181299157759359466232963486342874128693861254843822345212519755225291189120662428199456521217006258962861830842840523517341759151397119 public exponent: 65537 Validity: [From: Wed Nov 15 01:00:00 CET 2017, To: Wed Jan 09 13:00:00 CET 2019] Issuer: CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US SerialNumber: [ 07691d62 d4ca08b0 26ddaca8 16953143]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 0F 80 61 1C 82 31 61 D5 2F 28 E7 8D 46 38 B4 2C ..a..1a./(..F8.,0010: E1 C6 D9 E2 ....]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/ssca-sha2-g6.crl], DistributionPoint: [URIName: http://crl4.digicert.com/ssca-sha2-g6.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.imgur.com DNSName: imgur.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 7A 97 73 CF EA CB 5A 68 D1 A1 F0 A0 68 63 03 D9 z.s...Zh....hc..0010: 95 25 31 6A .%1j]]] Algorithm: [SHA256withRSA] Signature:0000: 66 E5 CB A5 10 5D A0 63 6E A2 DF 9C C6 59 81 A7 f....].cn....Y..0010: 99 BA C3 35 F9 1D 97 FB 5E 64 C2 23 52 10 05 E5 ...5....^d.#R...0020: 51 3F E7 CC BD CB 01 0B FB 1A 56 B6 BB A3 D4 A8 Q?........V.....0030: 26 6D A5 F7 47 EA A1 62 13 83 0B 38 44 9D 68 FB &m..G..b...8D.h.0040: 00 36 EE 8C 0A F3 6D 33 1B 36 E7 F8 40 F2 15 7B .6....m3.6..@...0050: 9E 8C 72 06 74 37 12 79 75 0A AC 08 E3 F9 A1 55 ..r.t7.yu......U0060: 45 3D 20 C1 A3 F7 B7 63 70 44 9C 4E 39 89 B2 9D E= ....cpD.N9...0070: 4E 8B FE D7 47 F2 45 78 AD 01 3D B0 F9 23 DE 5B N...G.Ex..=..#.[0080: 67 74 EF 2C D3 5E 17 1F DB EE B1 F7 57 82 BD 4F gt.,.^......W..O0090: BA 85 C1 C7 03 75 98 14 48 CC E7 9A 86 0A 59 AA .....u..H.....Y.00A0: C1 35 77 F2 58 0E E8 26 99 FD 48 9E 2D 3E C2 1E .5w.X..&..H.->..00B0: B2 FA 4F B9 EA 57 66 1B 6B 18 03 71 1B F6 3F E0 ..O..Wf.k..q..?.00C0: 72 C8 1F ED 07 2B 36 F0 1F B3 FC 48 08 79 76 FA r....+6....H.yv.00D0: F9 43 F3 32 52 53 5A 29 B5 2F 81 32 C2 50 FA C2 .C.2RSZ)./.2.P..00E0: AD 9F 38 45 17 FC D3 FC 53 5E 00 30 D2 99 44 42 ..8E....S^.0..DB00F0: 93 63 47 C1 02 D1 D7 E2 42 93 8B DE 77 4E 16 F7 .cG.....B...wN..]
Feb 13, 2018 09:33:47.446640015 CET44349216151.101.120.193192.168.1.81CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023[[ Version: V3 Subject: CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27858400285679723188777933283712642951289579686400775596360785472462618845441045591174031407467141927949303967273640603370583027943461489694611514307846044788608302737755893035638149922272068624160730850926560034092625156444445564936562297688651849223419070532331233030323585681010618165796464257277453762819678070632408347042070801988771058882131228632546107451893714991242153395658429259537934263208634002792828772169217510656239241005311075681025394047894661420520700962300445533960645787118986590875906485125942483622981513806162241672544997253865343228332025582679476240480384023017494305830194847248717881628827 public exponent: 65537 Validity: [From: Fri Mar 08 13:00:00 CET 2013, To: Wed Mar 08 13:00:00 CET 2023] Issuer: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 01fda3eb 6eca75c8 88438b72 4bcfbc91]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 03 DE 50 35 56 D1 4C BB 66 F0 A3 E2 1B 1B C3 97 ..P5V.L.f.......0010: B2 3D D1 55 .=.U]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/DigiCertGlobalRootCA.crl], DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertGlobalRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 0F 80 61 1C 82 31 61 D5 2F 28 E7 8D 46 38 B4 2C ..a..1a./(..F8.,0010: E1 C6 D9 E2 ....]]] Algorithm: [SHA256withRSA] Signature:0000: 23 3E DF 4B D2 31 42 A5 B6 7E 42 5C 1A 44 CC 69 #>.K.1B...B\.D.i0010: D1 68 B4 5D 4B E0 04 21 6C 4B E2 6D CC B1 E0 97 .h.]K..!lK.m....0020: 8F A6 53 09 CD AA 2A 65 E5 39 4F 1E 83 A5 6E 5C ..S...*e.9O...n\0030: 98 A2 24 26 E6 FB A1 ED 93 C7 2E 02 C6 4D 4A BF ..$&.........MJ.0040: B0 42 DF 78 DA B3 A8 F9 6D FF 21 85 53 36 60 4C .B.x....m.!.S6`L0050: 76 CE EC 38 DC D6 51 80 F0 C5 D6 E5 D4 4D 27 64 v..8..Q......M'd0060: AB 9B C7 3E 71 FB 48 97 B8 33 6D C9 13 07 EE 96 ...>q.H..3m.....0070: A2 1B 18 15 F6 5C 4C 40 ED B3 C2 EC FF 71 C1 E3 .....\L@.....q..0080: 47 FF D4 B9 00 B4 37 42 DA 20 C9 EA 6E 8A EE 14 G.....7B. ..n...0090: 06 AE 7D A2 59 98 88 A8 1B 6F 2D F4 F2 C9 14 5F ....Y....o-...._00A0: 26 CF 2C 8D 7E ED 37 C0 A9 D5 39 B9 82 BF 19 0C &.,...7...9.....00B0: EA 34 AF 00 21 68 F8 AD 73 E2 C9 32 DA 38 25 0B .4..!h..s..2.8%.00C0: 55 D3 9A 1D F0 68 86 ED 2E 41 34 EF 7C A5 50 1D U....h...A4...P.00D0: BF 3A F9 D3 C1 08 0C E6 ED 1E 8A 58 25 E4 B8 77 .:.........X%..w00E0: AD 2D 6E F5 52 DD B4 74 8F AB 49 2E 9D 3B 93 34 .-n.R..t..I..;.400F0: 28 1F 78 CE 94 EA C7 BD D3 C9 6D 1C DE 5C 32 F3 (.x.......m..\2.]
Feb 13, 2018 09:33:47.448092937 CET44349217151.101.120.193192.168.1.81CN=*.imgur.com, O="Imgur, Inc.", L=San Francisco, ST=California, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USWed Nov 15 01:00:00 CET 2017Wed Jan 09 13:00:00 CET 2019[[ Version: V3 Subject: CN=*.imgur.com, O="Imgur, Inc.", L=San Francisco, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 29796318638949367468091621740545915760584406012715605372810375584776799565439412355153939648984059105715941150137040811934007091832885048596013368211460495606728412413496040926035069065105331743716310757922985849526104631922078863264124442896363622573007391678789850785345269284580499098244899800941285361862714820326459608684165435559205970231460458810438380335713785928236564287853334959776410786038221322227634762467017178959570972794257065167655608160147714484678921326910730049181299157759359466232963486342874128693861254843822345212519755225291189120662428199456521217006258962861830842840523517341759151397119 public exponent: 65537 Validity: [From: Wed Nov 15 01:00:00 CET 2017, To: Wed Jan 09 13:00:00 CET 2019] Issuer: CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US SerialNumber: [ 07691d62 d4ca08b0 26ddaca8 16953143]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 0F 80 61 1C 82 31 61 D5 2F 28 E7 8D 46 38 B4 2C ..a..1a./(..F8.,0010: E1 C6 D9 E2 ....]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/ssca-sha2-g6.crl], DistributionPoint: [URIName: http://crl4.digicert.com/ssca-sha2-g6.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.imgur.com DNSName: imgur.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 7A 97 73 CF EA CB 5A 68 D1 A1 F0 A0 68 63 03 D9 z.s...Zh....hc..0010: 95 25 31 6A .%1j]]] Algorithm: [SHA256withRSA] Signature:0000: 66 E5 CB A5 10 5D A0 63 6E A2 DF 9C C6 59 81 A7 f....].cn....Y..0010: 99 BA C3 35 F9 1D 97 FB 5E 64 C2 23 52 10 05 E5 ...5....^d.#R...0020: 51 3F E7 CC BD CB 01 0B FB 1A 56 B6 BB A3 D4 A8 Q?........V.....0030: 26 6D A5 F7 47 EA A1 62 13 83 0B 38 44 9D 68 FB &m..G..b...8D.h.0040: 00 36 EE 8C 0A F3 6D 33 1B 36 E7 F8 40 F2 15 7B .6....m3.6..@...0050: 9E 8C 72 06 74 37 12 79 75 0A AC 08 E3 F9 A1 55 ..r.t7.yu......U0060: 45 3D 20 C1 A3 F7 B7 63 70 44 9C 4E 39 89 B2 9D E= ....cpD.N9...0070: 4E 8B FE D7 47 F2 45 78 AD 01 3D B0 F9 23 DE 5B N...G.Ex..=..#.[0080: 67 74 EF 2C D3 5E 17 1F DB EE B1 F7 57 82 BD 4F gt.,.^......W..O0090: BA 85 C1 C7 03 75 98 14 48 CC E7 9A 86 0A 59 AA .....u..H.....Y.00A0: C1 35 77 F2 58 0E E8 26 99 FD 48 9E 2D 3E C2 1E .5w.X..&..H.->..00B0: B2 FA 4F B9 EA 57 66 1B 6B 18 03 71 1B F6 3F E0 ..O..Wf.k..q..?.00C0: 72 C8 1F ED 07 2B 36 F0 1F B3 FC 48 08 79 76 FA r....+6....H.yv.00D0: F9 43 F3 32 52 53 5A 29 B5 2F 81 32 C2 50 FA C2 .C.2RSZ)./.2.P..00E0: AD 9F 38 45 17 FC D3 FC 53 5E 00 30 D2 99 44 42 ..8E....S^.0..DB00F0: 93 63 47 C1 02 D1 D7 E2 42 93 8B DE 77 4E 16 F7 .cG.....B...wN..]
Feb 13, 2018 09:33:47.448092937 CET44349217151.101.120.193192.168.1.81CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023[[ Version: V3 Subject: CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27858400285679723188777933283712642951289579686400775596360785472462618845441045591174031407467141927949303967273640603370583027943461489694611514307846044788608302737755893035638149922272068624160730850926560034092625156444445564936562297688651849223419070532331233030323585681010618165796464257277453762819678070632408347042070801988771058882131228632546107451893714991242153395658429259537934263208634002792828772169217510656239241005311075681025394047894661420520700962300445533960645787118986590875906485125942483622981513806162241672544997253865343228332025582679476240480384023017494305830194847248717881628827 public exponent: 65537 Validity: [From: Fri Mar 08 13:00:00 CET 2013, To: Wed Mar 08 13:00:00 CET 2023] Issuer: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 01fda3eb 6eca75c8 88438b72 4bcfbc91]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 03 DE 50 35 56 D1 4C BB 66 F0 A3 E2 1B 1B C3 97 ..P5V.L.f.......0010: B2 3D D1 55 .=.U]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/DigiCertGlobalRootCA.crl], DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertGlobalRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 0F 80 61 1C 82 31 61 D5 2F 28 E7 8D 46 38 B4 2C ..a..1a./(..F8.,0010: E1 C6 D9 E2 ....]]] Algorithm: [SHA256withRSA] Signature:0000: 23 3E DF 4B D2 31 42 A5 B6 7E 42 5C 1A 44 CC 69 #>.K.1B...B\.D.i0010: D1 68 B4 5D 4B E0 04 21 6C 4B E2 6D CC B1 E0 97 .h.]K..!lK.m....0020: 8F A6 53 09 CD AA 2A 65 E5 39 4F 1E 83 A5 6E 5C ..S...*e.9O...n\0030: 98 A2 24 26 E6 FB A1 ED 93 C7 2E 02 C6 4D 4A BF ..$&.........MJ.0040: B0 42 DF 78 DA B3 A8 F9 6D FF 21 85 53 36 60 4C .B.x....m.!.S6`L0050: 76 CE EC 38 DC D6 51 80 F0 C5 D6 E5 D4 4D 27 64 v..8..Q......M'd0060: AB 9B C7 3E 71 FB 48 97 B8 33 6D C9 13 07 EE 96 ...>q.H..3m.....0070: A2 1B 18 15 F6 5C 4C 40 ED B3 C2 EC FF 71 C1 E3 .....\L@.....q..0080: 47 FF D4 B9 00 B4 37 42 DA 20 C9 EA 6E 8A EE 14 G.....7B. ..n...0090: 06 AE 7D A2 59 98 88 A8 1B 6F 2D F4 F2 C9 14 5F ....Y....o-...._00A0: 26 CF 2C 8D 7E ED 37 C0 A9 D5 39 B9 82 BF 19 0C &.,...7...9.....00B0: EA 34 AF 00 21 68 F8 AD 73 E2 C9 32 DA 38 25 0B .4..!h..s..2.8%.00C0: 55 D3 9A 1D F0 68 86 ED 2E 41 34 EF 7C A5 50 1D U....h...A4...P.00D0: BF 3A F9 D3 C1 08 0C E6 ED 1E 8A 58 25 E4 B8 77 .:.........X%..w00E0: AD 2D 6E F5 52 DD B4 74 8F AB 49 2E 9D 3B 93 34 .-n.R..t..I..;.400F0: 28 1F 78 CE 94 EA C7 BD D3 C9 6D 1C DE 5C 32 F3 (.x.......m..\2.]
Feb 13, 2018 09:34:03.511099100 CET44349224104.25.105.110192.168.1.81CN=easywebcreator.eu, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USSat Feb 10 01:00:00 CET 2018Sun Feb 10 13:00:00 CET 2019[[ Version: V3 Subject: CN=easywebcreator.eu, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2 Key: SunPKCS11-NSS EC public key, 256 bits (id 4, session object) public x coord: 81215969437563235340851588590252313406615915670198968607406205061590917744611 public y coord: 105264948530415493539250917990119546441492217601052674318595276154622279059232 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Sat Feb 10 01:00:00 CET 2018, To: Sun Feb 10 13:00:00 CET 2019] Issuer: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US SerialNumber: [ 0660bf57 dcdfc40a 74a72582 3ca90059]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/CloudFlareIncECCCA-2.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/CloudFlareIncECCCA2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/CloudFlareIncECCCA2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.easywebcreator.eu DNSName: easywebcreator.eu][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 6A C3 8A E3 E1 14 08 FF 19 B4 40 2A E4 A1 7F F9 j.........@*....0010: 4C 3D 28 43 L=(C]]] Algorithm: [SHA256withECDSA] Signature:0000: 30 44 02 20 21 02 98 CD FC 80 1C FA 33 A8 64 99 0D. !.......3.d.0010: 1C 19 8C 52 79 7D 2C CB FE 5B FD 2A 81 19 19 3C ...Ry.,..[.*...<0020: 5C 7B 23 04 02 20 6F F9 62 3E 7F A2 80 C6 20 3F \.#.. o.b>.... ?0030: A0 2D 4C 40 94 2E 82 2A 76 41 B7 6D E3 C0 A3 77 .-L@...*vA.m...w0040: 07 97 BC D7 56 73 ....Vs]
Feb 13, 2018 09:34:03.511099100 CET44349224104.25.105.110192.168.1.81CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 14 14:00:00 CEST 2015Fri Oct 09 14:00:00 CEST 2020[[ Version: V3 Subject: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 3, session object) public x coord: 94687022452594623789201139772274845840918640222797827363368281341603711614293 public y coord: 70731992715208353547438509908478121535737517664274520473054656860589489617443 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Wed Oct 14 14:00:00 CEST 2015, To: Fri Oct 09 14:00:00 CEST 2020] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0ff3e616 39aa3d1a 1265f41f 8b34e5b6]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]]] Algorithm: [SHA256withRSA] Signature:0000: 38 5F A7 FF FC 85 F2 73 32 E4 D5 A3 89 99 96 60 8_.....s2......`0010: AF 32 C1 03 B3 65 DF BE 1E 03 CA A5 ED 85 B2 8F .2...e..........0020: AF 4B 8C 73 8F 2A 8C A9 00 0E 01 24 17 F7 EC 52 .K.s.*.....$...R0030: 85 76 C8 E5 1C 79 CA C3 17 87 50 B6 04 33 36 9E .v...y....P..36.0040: 2A 9E 18 17 96 32 12 AF 43 CC 57 18 DE DB C7 D8 *....2..C.W.....0050: 88 25 83 E5 CA 06 25 31 FD BD 5D 48 3B 51 01 DD .%....%1..]H;Q..0060: 2C 14 C7 C1 60 51 E9 95 01 D8 B2 33 56 0E 47 66 ,...`Q.....3V.Gf0070: 8D 6C CD AF F9 85 D9 EB 1C 47 47 88 34 E8 F0 FA .l.......GG.4...0080: C2 AB 4F 69 4E 09 59 D4 57 C6 CC C1 C8 E3 E6 19 ..OiN.Y.W.......0090: C1 58 38 52 E2 E2 83 85 DE 22 34 DC 3F A6 F7 AF .X8R....."4.?...00A0: 24 BC E0 6F C0 AB 68 2D 52 C7 6B 05 57 2C 42 1B $..o..h-R.k.W,B.00B0: 2D 48 87 03 0C 90 AB 48 48 A9 28 BE 34 8A FB BA -H.....HH.(.4...00C0: ED F4 60 99 1D 15 78 11 AA D9 6D 53 7F 69 28 BC ..`...x...mS.i(.00D0: B7 6B 20 76 7F A0 55 03 71 79 F5 67 A7 B0 A0 0A .k v..U.qy.g....00E0: 17 57 B2 00 A9 AD CF FF 67 8C 3E 26 E5 A7 24 BC .W......g.>&..$.00F0: C2 6F 10 E8 89 C6 70 A5 D2 1F 80 ED 0D 3F 27 13 .o....p......?'.]
Feb 13, 2018 09:34:03.511205912 CET44349225104.25.105.110192.168.1.81CN=easywebcreator.eu, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USSat Feb 10 01:00:00 CET 2018Sun Feb 10 13:00:00 CET 2019[[ Version: V3 Subject: CN=easywebcreator.eu, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2 Key: SunPKCS11-NSS EC public key, 256 bits (id 4, session object) public x coord: 81215969437563235340851588590252313406615915670198968607406205061590917744611 public y coord: 105264948530415493539250917990119546441492217601052674318595276154622279059232 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Sat Feb 10 01:00:00 CET 2018, To: Sun Feb 10 13:00:00 CET 2019] Issuer: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US SerialNumber: [ 0660bf57 dcdfc40a 74a72582 3ca90059]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/CloudFlareIncECCCA-2.crt]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/CloudFlareIncECCCA2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/CloudFlareIncECCCA2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.easywebcreator.eu DNSName: easywebcreator.eu][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 6A C3 8A E3 E1 14 08 FF 19 B4 40 2A E4 A1 7F F9 j.........@*....0010: 4C 3D 28 43 L=(C]]] Algorithm: [SHA256withECDSA] Signature:0000: 30 44 02 20 21 02 98 CD FC 80 1C FA 33 A8 64 99 0D. !.......3.d.0010: 1C 19 8C 52 79 7D 2C CB FE 5B FD 2A 81 19 19 3C ...Ry.,..[.*...<0020: 5C 7B 23 04 02 20 6F F9 62 3E 7F A2 80 C6 20 3F \.#.. o.b>.... ?0030: A0 2D 4C 40 94 2E 82 2A 76 41 B7 6D E3 C0 A3 77 .-L@...*vA.m...w0040: 07 97 BC D7 56 73 ....Vs]
Feb 13, 2018 09:34:03.511205912 CET44349225104.25.105.110192.168.1.81CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 14 14:00:00 CEST 2015Fri Oct 09 14:00:00 CEST 2020[[ Version: V3 Subject: CN=CloudFlare Inc ECC CA-2, O="CloudFlare, Inc.", L=San Francisco, ST=CA, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: SunPKCS11-NSS EC public key, 256 bits (id 3, session object) public x coord: 94687022452594623789201139772274845840918640222797827363368281341603711614293 public y coord: 70731992715208353547438509908478121535737517664274520473054656860589489617443 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) Validity: [From: Wed Oct 14 14:00:00 CEST 2015, To: Fri Oct 09 14:00:00 CEST 2020] Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE SerialNumber: [ 0ff3e616 39aa3d1a 1265f41f 8b34e5b6]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..:0010: B5 04 4D F0 ..M.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/Omniroot2025.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3E 74 2D 1F CF 45 75 04 7E 3F C0 A2 87 3E 4C 43 >t-..Eu..?...>LC0010: 83 51 13 C6 .Q..]]] Algorithm: [SHA256withRSA] Signature:0000: 38 5F A7 FF FC 85 F2 73 32 E4 D5 A3 89 99 96 60 8_.....s2......`0010: AF 32 C1 03 B3 65 DF BE 1E 03 CA A5 ED 85 B2 8F .2...e..........0020: AF 4B 8C 73 8F 2A 8C A9 00 0E 01 24 17 F7 EC 52 .K.s.*.....$...R0030: 85 76 C8 E5 1C 79 CA C3 17 87 50 B6 04 33 36 9E .v...y....P..36.0040: 2A 9E 18 17 96 32 12 AF 43 CC 57 18 DE DB C7 D8 *....2..C.W.....0050: 88 25 83 E5 CA 06 25 31 FD BD 5D 48 3B 51 01 DD .%....%1..]H;Q..0060: 2C 14 C7 C1 60 51 E9 95 01 D8 B2 33 56 0E 47 66 ,...`Q.....3V.Gf0070: 8D 6C CD AF F9 85 D9 EB 1C 47 47 88 34 E8 F0 FA .l.......GG.4...0080: C2 AB 4F 69 4E 09 59 D4 57 C6 CC C1 C8 E3 E6 19 ..OiN.Y.W.......0090: C1 58 38 52 E2 E2 83 85 DE 22 34 DC 3F A6 F7 AF .X8R....."4.?...00A0: 24 BC E0 6F C0 AB 68 2D 52 C7 6B 05 57 2C 42 1B $..o..h-R.k.W,B.00B0: 2D 48 87 03 0C 90 AB 48 48 A9 28 BE 34 8A FB BA -H.....HH.(.4...00C0: ED F4 60 99 1D 15 78 11 AA D9 6D 53 7F 69 28 BC ..`...x...mS.i(.00D0: B7 6B 20 76 7F A0 55 03 71 79 F5 67 A7 B0 A0 0A .k v..U.qy.g....00E0: 17 57 B2 00 A9 AD CF FF 67 8C 3E 26 E5 A7 24 BC .W......g.>&..$.00F0: C2 6F 10 E8 89 C6 70 A5 D2 1F 80 ED 0D 3F 27 13 .o....p......?'.]

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

General

Start time:09:31:40
Start date:13/02/2018
Path:C:\Windows\System32\notepad.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\system32\NOTEPAD.EXE' C:\Users\user\Downloads\YourURL.txt
Imagebase:0x7b0000
File size:179712 bytes
MD5 hash:A4F6DF0E33E644E802C8798ED94D80EA
Programmed in:C, C++ or other language
Reputation:low

General

Start time:09:31:45
Start date:13/02/2018
Path:C:\Program Files\Internet Explorer\iexplore.exe
Wow64 process (32bit):false
Commandline:'C:\Program Files\Internet Explorer\iexplore.exe'
Imagebase:0x2c0000
File size:815312 bytes
MD5 hash:EE79D654A04333F566DF07EBDE217928
Programmed in:C, C++ or other language
Reputation:low

General

Start time:09:31:46
Start date:13/02/2018
Path:C:\Program Files\Internet Explorer\iexplore.exe
Wow64 process (32bit):false
Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3844 CREDAT:275457 /prefetch:2
Imagebase:0x2c0000
File size:815312 bytes
MD5 hash:EE79D654A04333F566DF07EBDE217928
Programmed in:C, C++ or other language
Reputation:low

Disassembly

Code Analysis

Reset < >