Download as pdf or txt
Download as pdf or txt
You are on page 1of 119

ID: 147650

Cookbook: browseurl.jbs
Time: 16:10:06
Date: 01/07/2019
Version: 26.0.0 Aquamarine
Table of Contents

Table of Contents 2
Analysis Report http://carriagestelford.com/ 4
Overview 4
General Information 4
Detection 5
Confidence 5
Classification 6
Analysis Advice 6
Mitre Att&ck Matrix 7
Signature Overview 7
AV Detection: 7
Phishing: 7
Networking: 7
System Summary: 8
Behavior Graph 8
Simulations 8
Behavior and APIs 8
Antivirus and Machine Learning Detection 9
Initial Sample 9
Dropped Files 9
Unpacked PE Files 9
Domains 9
URLs 9
Yara Overview 10
Initial Sample 10
PCAP (Network Traffic) 10
Dropped Files 10
Memory Dumps 10
Unpacked PEs 10
Joe Sandbox View / Context 10
IPs 10
Domains 10
ASN 10
JA3 Fingerprints 10
Dropped Files 10
Screenshots 11
Thumbnails 11
Startup 12
Created / dropped Files 12
Domains and IPs 39
Contacted Domains 39
Contacted URLs 40
URLs from Memory and Binaries 40
Contacted IPs 42
Public 43
Static File Info 43
No static file info 43
Network Behavior 44
Network Port Distribution 44
TCP Packets 44
UDP Packets 45
DNS Queries 48
DNS Answers 50
HTTP Request Dependency Graph 54
HTTP Packets 54
HTTPS Packets 106
Code Manipulations 117
Copyright Joe Security LLC 2019 Page 2 of 119
Statistics 117
Behavior 117
System Behavior 117
Analysis Process: iexplore.exe PID: 3536 Parent PID: 692 117
General 117
File Activities 118
Registry Activities 118
Analysis Process: iexplore.exe PID: 2700 Parent PID: 3536 118
General 118
File Activities 118
Registry Activities 118
Disassembly 119

Copyright Joe Security LLC 2019 Page 3 of 119


Analysis Report http://carriagestelford.com/
Overview

General Information

Joe Sandbox Version: 26.0.0 Aquamarine


Analysis ID: 147650
Start date: 01.07.2019
Start time: 16:10:06
Joe Sandbox Product: CloudBasic
Overall analysis duration: 0h 7m 21s
Hypervisor based Inspection enabled: false
Report type: light
Cookbook file name: browseurl.jbs
Sample URL: carriagestelford.com/
Analysis system description: Windows 10 64 bit (version 1803) with Office 2016,
Adobe Reader DC 19, Chrome 70, Firefox 63, Java
8.171, Flash 30.0.0.113
Number of analysed new started processes analysed: 8
Number of new started drivers analysed: 0
Number of existing processes analysed: 0
Number of existing drivers analysed: 0
Number of injected processes analysed: 0
Technologies: EGA enabled
AMSI enabled
Analysis stop reason: Timeout
Detection: MAL
Classification: mal56.win@3/250@61/26
Cookbook Comments: Adjust boot time
Enable AMSI
Browsing link: https://www.gearbest.com/flash-
sale.html
Browsing link: https://support
.gearbest.com/ticket/ticket/cat
Browsing link: https://www.gearbest.com/
Browsing link: https://fr.gearbest.com/
Browsing link: https://es.gearbest.com/
Browsing link: https://ru.gearbest.com/
Browsing link: https://pt.gearbest.com/
Browsing link: https://it.gearbest.com/
Browsing link: https://de.gearbest.com/
Browsing link: https://uk.gearbest.com/
Browsing link: https://us.gearbest.com/

Copyright Joe Security LLC 2019 Page 4 of 119


Warnings: Show All
Exclude process from analysis (whitelisted):
MpCmdRun.exe, ielowutil.exe, WMIADAP.exe,
conhost.exe, CompatTelRunner.exe
HTTP Packets have been reduced
TCP Packets have been reduced to 100
Created / dropped Files have been reduced to 100
Excluded IPs from analysis (whitelisted):
2.19.65.160, 172.217.18.10, 216.58.210.3,
172.217.16.142, 2.20.213.132, 2.20.241.167,
216.58.207.72, 172.217.16.132, 152.199.19.161,
2.20.214.110, 204.79.197.200, 13.107.21.200,
23.54.112.184, 13.107.4.50, 205.185.216.42,
205.185.216.10
Excluded domains from analysis (whitelisted):
gstaticadssl.l.google.com,
www.googleadservices.com,
e5904.a.akamaiedge.net,
googleadapis.l.google.com,
e11290.dspg.akamaiedge.net,
e5504.a.akamaiedge.net, iecvlist.microsoft.com,
go.microsoft.com, www.googletagmanager.com,
audownload.windowsupdate.nsatc.net,
au.download.windowsupdate.com.hwcdn.net,
bat.bing.com, www.google.com,
e6449.a.akamaiedge.net, www.google-
analytics.com, fonts.googleapis.com, www-google-
analytics.l.google.com, fonts.gstatic.com,
ie9comview.vo.msecnd.net, dual-a-0001.a-
msedge.net, www-googletagmanager.l.google.com,
cacerts.digicert.com, e10616.a.akamaiedge.net,
ctldl.windowsupdate.com, c-0001.c-msedge.net,
cds.d2s7q6s2.hwcdn.net, logsss.com.edgekey.net,
www.pinterest.com.edgekey.net, bat-bing-com.a-
0001.a-msedge.net, au.au-msedge.net,
gbtcdn.com.edgekey.net,
go.microsoft.com.edgekey.net, au.c-0001.c-
msedge.net, gearbest.com.edgekey.net,
cs9.wpc.v0cdn.net
Report size exceeded maximum capacity and may
have missing behavior information.
Report size getting too big, too many NtCreateFile
calls found.
Report size getting too big, too many
NtDeviceIoControlFile calls found.
Report size getting too big, too many NtOpenFile
calls found.
Report size getting too big, too many
NtQueryAttributesFile calls found.
Report size getting too big, too many NtWriteFile
calls found.

Detection

Strategy Score Range Reporting Whitelisted Detection

Threshold 56 0 - 100 false

Confidence

Strategy Score Range Further Analysis Required? Confidence

Copyright Joe Security LLC 2019 Page 5 of 119


Strategy Score Range Further Analysis Required? Confidence

Threshold 5 0-5 false

Classification

Ransomware

Miner Spreading

malicious
malicious

malicious

Evader Phishing

suspicious
suspicious

suspicious

clean
clean

clean

Exploiter Banker

Spyware Trojan / Bot

Adware

Analysis Advice

Some HTTP requests failed (404). It is likely the sample will exhibit less behavior

Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis

Copyright Joe Security LLC 2019 Page 6 of 119


Mitre Att&ck Matrix

Privilege Defense Credential Lateral Command and


Initial Access Execution Persistence Escalation Evasion Access Discovery Movement Collection Exfiltration Control
Valid Accounts Windows Winlogon Port Monitors File System Credential File and Remote File Data from Local Data Standard
Remote Helper DLL Logical Offsets Dumping Directory Copy 4 System Encrypted 1 Cryptographic
Management Discovery 1 Protocol 2
Replication Service Port Monitors Accessibility Binary Padding Network Application Remote Data from Exfiltration Over Standard Non-
Through Execution Features Sniffing Window Services Removable Other Network Application
Removable Discovery Media Medium Layer
Media Protocol 6
Drive-by Windows Accessibility Path Rootkit Input Query Registry Windows Data from Automated Standard
Compromise Management Features Interception Capture Remote Network Shared Exfiltration Application
Instrumentation Management Drive Layer
Protocol 6
Exploit Public- Scheduled Task System DLL Search Obfuscated Credentials System Network Logon Scripts Input Capture Data Encrypted Remote File
Facing Firmware Order Hijacking Files or in Files Configuration Copy 4
Application Information Discovery

Signature Overview

• AV Detection
• Phishing
• Networking
• System Summary

Click to jump to signature section

AV Detection:

Antivirus detection for URL or domain

Multi AV Scanner detection for domain / URL

Phishing:

Found iframes

HTML title does not match URL

META copyright tag missing

Networking:

Connects to many different domains

Downloads compressed data via HTTP

Downloads files from webservers via HTTP

Found strings which match to known social media urls

Performs DNS lookups

Posts data to webserver

Copyright Joe Security LLC 2019 Page 7 of 119


Tries to download or post to a non-existing http route (HTTP/1.1 404 Not Found / 503 Service Unavailable)

Urls found in memory or binary data

Uses HTTPS

System Summary:

Classification label

Creates files inside the user directory

Creates temporary files

Reads ini files

Spawns processes

Tries to open an application configuration file (.cfg)

Found graphical window changes (likely an installer)

Uses new MSVCR Dlls

Behavior Graph

Hide Legend
Behavior Graph
Legend:
ID: 147650
Process
URL: http://carriagestelford.com/
Startdate:
Signature
01/07/2019
Architecture: WINDOWS Created File
Score: 56
DNS/IP Info
Is Dropped

Is Windows Process
carriagestelford.com
Number of created Registry Values

Number of created Files


started
Visual Basic
Multi AV Scanner detection Antivirus detection
for domain / URL for URL or domain
Delphi

Java

.Net C# or VB.NET
iexplore.exe C, C++ or other language

Is malicious

11 91 Internet

started

iexplore.exe

7 501

con1.sometimesfree.biz

209.126.103.139, 443, 49734, 49735 saskmade.net 66 other IPs or domains


unknown
United States

Simulations

Behavior and APIs

No simulations

Copyright Joe Security LLC 2019 Page 8 of 119


Antivirus and Machine Learning Detection

Initial Sample

Source Detection Scanner Label Link


carriagestelford.com/ 6% virustotal Browse

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

Source Detection Scanner Label Link


webmasterspub.com 3% virustotal Browse
s1.trymynewspirit.com 3% virustotal Browse
king.connectioncdn.com 0% virustotal Browse
con1.sometimesfree.biz 9% virustotal Browse
cleverjump.org 0% virustotal Browse
sslgateways.com 0% virustotal Browse
hotopponents.site 5% virustotal Browse
evergreentrack.com 0% virustotal Browse
usa.odysseus-nua.com 0% virustotal Browse
carriagestelford.com 6% virustotal Browse
glsdk.logsss.com 0% virustotal Browse
s.logsss.com 0% virustotal Browse
bd.voipnewswire.net 4% virustotal Browse
carriages.shinxcloud.co.uk 0% virustotal Browse
api-bts.logsss.com 0% virustotal Browse
saskmade.net 7% virustotal Browse
cdn.examhome.net 10% virustotal Browse
ma.logsss.com 0% virustotal Browse
id-generator.logsss.com 0% virustotal Browse
analytics.logsss.com 0% virustotal Browse

URLs

Source Detection Scanner Label Link


carriagestelford.com/index.php/comments/feed/ 0% Avira URL Cloud safe
carriagestelford.com/wp-content/themes/theme1943/images/arrows-ffffff.png 0% Avira URL Cloud safe
www.spry-soft.com/grids/ 0% virustotal Browse
www.spry-soft.com/grids/ 0% Avira URL Cloud safe
carriagestelford.com/ 6% virustotal Browse
carriagestelford.com/ 0% Avira URL Cloud safe
www.shinx.co.uk 0% virustotal Browse
www.shinx.co.uk 0% Avira URL Cloud safe
projects.lcweb.it) 0% Avira URL Cloud safe
https://uploads.reuew.com 0% virustotal Browse
https://uploads.reuew.com 0% Avira URL Cloud safe
carriagestelford.com/wp-content/uploads/2013/07/MG_9896-139x56.jpg 0% Avira URL Cloud safe
https://us.gearbest.co 0% Avira URL Cloud safe
dev.nuclearrooster.com/2008/07/27/externalinterfaceaddcallback-can-cause-ie-js-errors-with-ce 0% Avira URL Cloud safe
carriagestelford.com/wp-content/uploads/2014/11/2014-09-12-15.18.33-1116x462.jpg 0% Avira URL Cloud safe
https://uk.gearbest.co 0% Avira URL Cloud safe
carriagestelford.com/index.php/gallery 0% Avira URL Cloud safe
carriagestelford.com/wp-content/themes/theme1943/images/small-1.jpg 0% Avira URL Cloud safe
https://ru.gearbest.co 0% Avira URL Cloud safe
https://pt.gearbest.co 0% Avira URL Cloud safe
carriagestelford.com/xmlrpc.php?rsd 0% Avira URL Cloud safe
carriagestelford.com/wp-content/themes/theme1943/images/bg.gif 0% Avira URL Cloud safe

Copyright Joe Security LLC 2019 Page 9 of 119


Source Detection Scanner Label Link
usa.odysseus-nua.com/zcredirect?visitid=203e989f-9c0a-11e9-a8f0- 0% Avira URL Cloud safe
0ae6291ec9a8&type=js&browserW
carriagestelford.com/wp-content/themes/theme1943/js/jquery.nivo.slider.js?ver=2.7.1 0% Avira URL Cloud safe
https://con1.sometimesfree.biz/c.js 11% virustotal Browse
https://con1.sometimesfree.biz/c.js 100% Avira URL Cloud malware
carriagestelford.com/wp-content/uploads/2014/11/2014-09-12-15.18.33-139x56.jpg 0% Avira URL Cloud safe
carriagestelford.com/wp-content/uploads/2013/08/Carriages-website3.jpg 0% Avira URL Cloud safe
carriagestelford.com/images/home-1.jpg 0% Avira URL Cloud safe
carriagestelford.com/wp-content/themes/theme1943/js/jquery.flickrush.js?ver=1.0 0% Avira URL Cloud safe
usa.odysseus-nua.com/favicon.ico 0% virustotal Browse
usa.odysseus-nua.com/favicon.ico 0% Avira URL Cloud safe

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Unpacked PEs

No yara matches

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Copyright Joe Security LLC 2019 Page 10 of 119


Screenshots

Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.

Copyright Joe Security LLC 2019 Page 11 of 119


Startup

System is w10x64
iexplore.exe (PID: 3536 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
iexplore.exe (PID: 2700 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3536 CREDAT:17410 /prefetch:2 MD5:
071277CC2E3DF41EEEA8013E2AB58D5A)
cleanup

Created / dropped Files

C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77E2FC87D1B90A4441921D718E18C852
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 1205
Entropy (8bit): 7.298405281540055
Encrypted: false
MD5: EB2F0FF332094D37434E4DBFBACC9470
SHA1: 98C6A8DC887963BA3CF9C2731CBDD3F7DE05AC2D
SHA-256: C790B47128447EC0B60F22BFCB795D71C326DD910EE12CBB4CC5A86191EB91BC
SHA-512: FB7F2A92ECE0CDEC11DEF58A82D2C96B7EC63A22CC759FCBDAD840214685FBB850BD3E374680F2EE800A1175BBED34E968F0193CB830A103541D23990F2DB1
78
Malicious: false
Reputation: low
Preview: 0...0.............F.K\.......SI0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root CA0...171106122333Z..271106
122333Z0^1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1.0...U....RapidSSL RSA CA 20180.."0...*.H.............0.........-...(.y.{:3.;q.e.,)e..-.F..Ng.........V...wW.=|
....|.Z..ySE.!........Q.<..9.NX.L.6m.n.T.*[.e%.k.._'..B.qQ4(.~p..i....*.0\.'.D....[..A.1K...,p..fB.{...TU..f..I...`.OrI".e..v...g.7..{.xk.......m0ck$.O..k.V......(.9..B.;.u.z.p...!...L......p.y$u
........f0..b0...U......S..Y.k..!/.....V.u0...U.#..0.....P5V.L.f......=.U0...U...........0...U.%..0...+.........+.......0...U.......0.......04..+........(0&0$..+.....0...http://ocsp.digicert.com0B..U.
..;0907.5.3.1http://crl3.digicert.com/DigiCertGlobalRootCA.crl0c..U. .\0Z07..`.H...l..0*0(..+.........https://www.digicert.com/CPS0...`.H...l..0...g.....0...g.....0...*.H.............~#...5n
Y.Q\ak<.6..|.).B..a.....++%Zn...R...l'...

C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77E2FC87D1B90A4441921D718E18C852
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 246
Entropy (8bit): 3.0602453360083697
Encrypted: false
MD5: 4441DDF2397DCC68B8A0B5D80DCF8153
SHA1: 999E378DA7646ED3F7CF17B2310437656564A55A
SHA-256: 0316BB6C1F7F7222BB07BA9088B640F76B730D4FB0A0AA5F621A5FAFB59B9F26
SHA-512: 4AEDAEA901CA575EDBE8BB2D7863F53FB86BA7781E830975F19FD653EF143A887A07394C43200647E2687B6EB29870AE2E05236D35A9825DE9F51376E978A31C
Malicious: false
Reputation: low
Preview: p...... ....d.....sVb0..(....................................................... ........2...n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...r.a.p.i.d.s.s.l...c.o.m./.R.a.p.i.d.S.S.L.R.S.A.C.A.2.0.1.8...c.r.t...".5.
a.2.8.6.4.1.9.-.4.b.5."...

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\077G8594\uk.gearbest[1].xml
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with no line terminators
Size (bytes): 112
Entropy (8bit): 4.780712963649285
Encrypted: false
MD5: 9C8D333B66C1B3CF26C4066E31F221BD
SHA1: CF92CC0CD497A3A844929A64C853EA31AC18759A
SHA-256: A6938EA5AAD1ECF93BADBB66391C5E35147387568BEEB3D51EEFABB8775829CD
SHA-512: 77C458A3FE0DD2A07643C85AD0980143D2828ECA49FEDC343341440698497729F8E249CF745B17061EDC3C1E0BD8902F0FB62E7CAF4DEAB94B6FEF1F9F4A51E6
Malicious: false
Reputation: low
Preview: <root></root><root><item name="gb_firstView" value="1562022744816" ltime="1906034080" htime="30748770" /></root>

Copyright Joe Security LLC 2019 Page 12 of 119


C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\4CAAX1EH\us.gearbest[1].xml
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with no line terminators
Size (bytes): 112
Entropy (8bit): 4.791830039522826
Encrypted: false
MD5: 12AABB5E7BA3416AF74582DE199D1154
SHA1: AED576AC21CF765B218D775549E907F4D59565BB
SHA-256: 4E64C9ED59C2D1BD41D05F590DB0358CDA301A8B0C2F0435C3633ED4FB22F1DF
SHA-512: 94D3B808BE716FC98106EF58D8F49DA77C42CDAAFDA225E5AEBD64DDFE74E718EEC74E795D2026A74F30A7FBB901871B93A605C012D19B9C9D868C606D5E43
39
Malicious: false
Reputation: low
Preview: <root></root><root><item name="gb_firstView" value="1562022750650" ltime="1964334080" htime="30748770" /></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\IOJDHN7M\www.gearbest[1].xml
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines, with no line terminators
Size (bytes): 448
Entropy (8bit): 4.81528599360821
Encrypted: false
MD5: FD016D6EB5B4DB157FE9044AB3012F41
SHA1: 4AD4D791C2C7C7DA6D6F5A58CFD8CB41CB0EEF30
SHA-256: CC069823EA0953A8D2A4588B58CFB908504CEB698DEDCED0F30ACCB354CC2A39
SHA-512: BA13E8E965E91505833FF62283324102F941553000C47B00DBA19C0473E1FC9856EAFE2C2275032E0B2E1865EFD21E95ED684C15009C9F75C85FF2E33FDCFCBF
Malicious: false
Reputation: low
Preview: <root></root><root><item name="__akfp_storage_test__" value="__akfp_storage_test__" ltime="1426514080" htime="30748770" /></root><root></root><root><item
name="__test__1562022698014" value="" ltime="1437994080" htime="30748770" /></root><root></root><root><item name="gb_firstView" value="1562022707650"
ltime="1534344080" htime="30748770" /></root><root><item name="gb_firstView" value="1562022707650" ltime="1534344080" htime="30748770" /></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\SM3A5GC5\carriagestelford[1].xml
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with no line terminators
Size (bytes): 111
Entropy (8bit): 4.697846165131718
Encrypted: false
MD5: 1526461A3FF9774A9A6944A17DA577FB
SHA1: 7869D05DEE2FCBD200CC4569C0BE37EF4FF27CA4
SHA-256: F6D18A8426F71680771A4149058ADA466C7CB09794C86BE80A7AB4A32A7F3E9C
SHA-512: 32A1DB5E697D9E8850BA70675D96188B80F31CDA4DF93E0DB28E3104ABB1E5C5ADF5AEE00721EA946B02A74CAD3210483EEB5479C27248EE9804979140880223
Malicious: false
Reputation: low
Preview: <root></root><root><item name="MenuIdentifier" value="1562109090" ltime="1364424080" htime="30748770" /></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\SM3A5GC5\login.gearbest[1].xml
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with no line terminators
Size (bytes): 13
Entropy (8bit): 2.469670487371862
Encrypted: false
MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
SHA1: 35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
SHA-256: B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
SHA-512: 6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FE
D
Malicious: false
Reputation: low
Preview: <root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8120AF9F-9C55-11E9-AADD-44C1B3FB757B}.dat
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: Microsoft Word Document
Size (bytes): 36440
Entropy (8bit): 1.897764922806824
Encrypted: false
MD5: 3CDC6C94489A50DF9ECBE258E066670C
Copyright Joe Security LLC 2019 Page 13 of 119
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8120AF9F-9C55-11E9-AADD-44C1B3FB757B}.dat
SHA1: CB6F2F1780D02430718BB3DC5FA21E5D6E97DBDD
SHA-256: 5F9E65F438B38168E47873404E0E53D38FF2C2E0078766B1630D76F5D6BD0F6B
SHA-512: 9DD650D64D7BB654582FB62773C20EC04181C474DEC81765D0909EF7ADD8D033D383E6F27444ECCA552B6628B7CBBB297F678410388F8D3E9CA77020FA2DE394
Malicious: false
Reputation: low
Preview: ..............................................................................................................................................................................................................................................................................
..................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.
y.............................................................................................................................................................................................................................................................................
........................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8120AFA1-9C55-11E9-AADD-44C1B3FB757B}.dat
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: Microsoft Word Document
Size (bytes): 423824
Entropy (8bit): 2.8608239893611365
Encrypted: false
MD5: FCB23A20BC761944D257F4DD49C47414
SHA1: 88C78A68FDE1062B3B091AD5A5E8C568ED5A3AC9
SHA-256: D971E145E02208669BAB7280E765716E021E1EFE19585035EA188C608723418D
SHA-512: 6188EEFAE3A55D2EB280F912224B770D289FC25E9001BD268FCE5530191F65FB22CEF1EF3DDCAFF05BFB7B027E535129781FC94D6150C3C3444A81FBFEB8767F
Malicious: false
Reputation: low
Preview: ..............................................................................................................................................................................................................................................................................
..................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.
y.............................................................................................................................................................................................................................................................................
........................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8B0B8C6E-9C55-11E9-AADD-44C1B3FB757B}.dat
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: Microsoft Word Document
Size (bytes): 16984
Entropy (8bit): 1.563943543440421
Encrypted: false
MD5: 70A5A52DF7E0588F310F5D44905C420B
SHA1: 7B07861DB9D915B0BDF68640894D73A60924833F
SHA-256: ADAE4C554234B904D2219AB2BBD9D28241305E6D2450EF45A220CA1B91BE85AA
SHA-512: A6694A629E3DD0E0EB9AB6E8F27A70D5942C1AC43D2E41C23AC409A1951DE7B23DBABB54CF71536C999F5577D752522C0227BB2FE8B0F8EEEABBC6C479EDA
B89
Malicious: false
Reputation: low
Preview: ..............................................................................................................................................................................................................................................................................
..................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.
y.............................................................................................................................................................................................................................................................................
........................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 665
Entropy (8bit): 5.147126090899775
Encrypted: false
MD5: 1671C51DDC2D0264971EF899CE6DBEF4
SHA1: 4333E84B8E77DD41B3F9A896FE81411B997757D2
SHA-256: 21A1C4568408B95B0A42679F09D09A44293156BC2B1F4CD7E2C4CC5398178B2D
SHA-512: 0F29FAFAF8438A7D6A5C441EAFB1C0A1869D01F1D816DA1CE7B496D16205F690707B1BEED3EC8969131C4DD0D4EAFEFC0B1DC40FD38F4638FB1C6809709BFA
AE
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x64235d67,0x01d53062</date><
accdate>0x64235d67,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x64235d67,0x01d53062</date><accdate>0
x6425e5c4,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile
></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 662
Entropy (8bit): 5.146452396309918

Copyright Joe Security LLC 2019 Page 14 of 119


C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
Encrypted: false
MD5: F02E236CF8C5158857AE0424A83E8C73
SHA1: E404B0AF1D70E3DEB1F0C2BCE733ADC79647FAD9
SHA-256: E28E60C1B1558E8D50E41562F3422D5B818DFD2B63416B5476D1C3D41AD49E45
SHA-512: 9D615FF327074D00DE811D33174220B92BCBFA57451872770B96BC6CE3D0C71029E255DB68FE5DD1E232073FEAA007C78511C0B8FC9C79AFAFBB9D67E1B2B1A
D
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x63fad521,0x01d53062</date><a
ccdate>0x63fad521,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x63fad521,0x01d53062</date><a
ccdate>0x63fd4b4c,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Am
azon.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 671
Entropy (8bit): 5.166711577687743
Encrypted: false
MD5: 832384B1A06657E2BD5DF9009020A908
SHA1: 7B18D34A745DDE3C3DF59DC3D9C77626DE61DB8E
SHA-256: 253B114C19DB3249B47B59DA9FA3553ADCE26A952A90021C5EA0841C317694BE
SHA-512: EC446D7FE55DE1DF4349CDC355B20BCC08EE5800FDF59F249A599FCCA92855C6BC2A7FABB6BB14FCF9A0293693337F63C2ACEC626E30AFC3F0AF271F1A4B87
C7
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6428ba68,0x01d53062</date>
<accdate>0x6428ba68,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..
<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6428ba68,0x01d53062</date><accda
te>0x642b1cce,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipe
dia.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-314712940\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 419
Entropy (8bit): 5.225037554140644
Encrypted: false
MD5: E6B088BCE1AE71FFD49F40467341E8F8
SHA1: 5161F9BEB9C184494D31C3A910AA206AA0AE2890
SHA-256: EEE4A03ADB52AC259D2FD1DFAA7DB3046EF4E2DAE6AF3A20A1A6702966EB93A9
SHA-512: D989972605303773BC7F311862B110D7C4DFDB68F974516910F0B31DBD56F0DF5569E38C577FEDDC20FE97A459ED2CCD6D020F5319B292636F18B63ADDF24ED3
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x48594ba7,0x01
d48263</date><accdate>0x640746a2,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\us
er\Favorites\Bing.url"/><selection>\lowres.png</selection></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 656
Entropy (8bit): 5.14190094591754
Encrypted: false
MD5: FDCDF1250621E6007BBB24F0CDDA3EE6
SHA1: 9C7C4973A6B4036688685D477C4AC623F56AEF05
SHA-256: DE3B132FE28327C69A94329BC717F1926F2D7E533F9674EAE63CFE2C2F34543F
SHA-512: 6BB5B3361B2FAB8B0DC51C3312085BE460ED4D416D10F015B09DBABEF33EE31CD240AB4B6C7A73C4BC321B459BC220857B3DC3AEF4116C0F333820DDD4B616
A0
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x64140401,0x01d53062</date><acc
date>0x64140401,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml
version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x64140401,0x01d53062</date><accdate>0x64168
cd8,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile>
</msapplication></browserconfig>..

Copyright Joe Security LLC 2019 Page 15 of 119


C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 665
Entropy (8bit): 5.168865172623228
Encrypted: false
MD5: 3E94BF3C4E1710D7B0F2E47DDD838524
SHA1: D46E8D4A30161361518169FB363F487327BEE90A
SHA-256: AEB050EACA7A2094D268111B0D462D9A6209D732058DA0D4E0DEE977F87A6668
SHA-512: DCC82AC75E596898B359D769943FED159EAE26FFDFD6A07640DF406A5FFF6D7153FB82B6D64C9B7B8DFD420A0B047403B8E2C5FCF0816D59856CAD958A13306
9
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x64333551,0x01d53062</date><
accdate>0x64333551,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x64333551,0x01d53062</date><accdate>0
x64359f00,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/>
</tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 662
Entropy (8bit): 5.126820862680119
Encrypted: false
MD5: 681F14678AEA4C19223A785DA519D6F0
SHA1: E455A0A0408419AC60C5674F5C9C0C313C4475D4
SHA-256: 397319D6205E4ED33418296D9109F6A0117F904527F2A59514C39B68FEC7E372
SHA-512: DABA6A60B112549C9498A25874889AD5A71DE879BB905B65B39DC7BDF78B75FDAA5FBF55175B535A5488505AF6604EA7900F306FECEF6AFB0FB5DECE78C1C7
DB
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x641ded5d,0x01d53062</date><a
ccdate>0x641ded5d,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x641ded5d,0x01d53062</date><accdate>0x6
420d4b9,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile>
</msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 665
Entropy (8bit): 5.194598986995242
Encrypted: false
MD5: 6014BBC2C409542477C66BF180A5F51B
SHA1: 9FA41B74739CCE4B6562BC26DA681706490F4BC8
SHA-256: 0FF64E8FAEA611FA3BDECC5E85D21AB31A9FE4C8A32F9EB4A2E1903069E44E45
SHA-512: EA1C9DF0D2301B246BA09B8CC1F286134A59D404B33EA15817974C88B8265E3982CACD0AC606D54118925352E305A2F273701527402010E303BE81BBBF78DE20
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x6419028c,0x01d53062</date><
accdate>0x6419028c,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x6419028c,0x01d53062</date><accdate>0
x641b775d,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/>
</tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 668
Entropy (8bit): 5.152385808890623
Encrypted: false
MD5: 389D6891890A7B51EC92FC0043FDB3F5
SHA1: 9428634B1E458668CD2712BD7739FA2E370253F0
SHA-256: 5868C468E1154AA758194546BCFDA17BDB5E5867ABC099024AD9E717184E890B
SHA-512: 16A0435CBD0A3EC5760E7F5FFDF4B336722B58CCA61DBB882BCBA8D280D2E705C9950D8159C52E4A3A7A5A34EB48B10C4B2DE2EC7C0C02F42ED38B9DCF1C3
3BA
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 16 of 119


C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6409cf82,0x01d53062</date>
<accdate>0x640c6ae3,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6409cf82,0x01d53062</date><accdate
>0x640c6ae3,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook
.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
Process: C:\Program Files\internet explorer\iexplore.exe
File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
Size (bytes): 662
Entropy (8bit): 5.132340612308275
Encrypted: false
MD5: F8D1CEA2CDE09E5C8A7FEE100B713D06
SHA1: D258F6718EBE0B1CA2994C1A0D2A83639BBB128A
SHA-256: B1A6AB678D22C0B01E6A9B21D023B2875F7FA10A9593A478CDFF5C520EB77CF8
SHA-512: 245DBCC6418956054ED0B923B14B01EAC125E82475E2E61B187C7E501641F7A34ED1BF97DD7438831EC8437FDF4E70E22BA09B624E9D8CA5ADDEB900EFD5F9B
5
Malicious: false
Reputation: low
Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x641168cf,0x01d53062</date><a
ccdate>0x641168cf,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?
xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x641168cf,0x01d53062</date><accdate>0x6
41168cf,0x01d53062</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile>
</msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\6o07ku1\imagestore.dat
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 2378
Entropy (8bit): 3.452691937321268
Encrypted: false
MD5: 6BF7C86D1F06817748B0351217491E99
SHA1: ABE6487B9F91A21122C64AED04E16D2E8A32E1B8
SHA-256: 664C8B8DE2AA5CF62FAEE6444FDB6A5EB58315314A9668BB5C221D49B27C638B
SHA-512: 26ABD69933FF0D1AEE2E12531F73D7661E93A66EB215FD479397CFEA45C7035F9A9751E72307C6AB2C5AA049E4690A37A25D0108492B34851BCDE39367057551
Malicious: false
Reputation: low
Preview: C.h.t.t.p.:././.c.a.r.r.i.a.g.e.s.t.e.l.f.o.r.d...c.o.m./.w.p.-.c.o.n.t.e.n.t./.t.h.e.m.e.s./.t.h.e.m.e.1.9.4.3./.f.a.v.i.c.o.n...i.c.o.~.................h.......(....... .................................................
...............................................................................................................................................................................................................................................Q..[........I..Y.....
..........................9..J..F..F..I..<..............................=.8../..@..=..3..7...E.........................;..!h..^.*..%u.'w.._.<...........................$....4..-..&w.:......#................................7..+..#.
.?............................................................................................................................................................................................................................................................................
....................

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\104-ebe173027617[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 10391
Entropy (8bit): 5.381730929303835
Encrypted: false
MD5: 214BCB7958FFE1FEE50ADF05CCC278C1
SHA1: 4560625B5F3F71604B6CF35E9BC3BCDEA0DE83B5
SHA-256: 770E56922B937DFFD86EC3A091B7A42F157FF1ECEEF31E712639EA33AD9BE1B3
SHA-512: B5913C680C1D507FDDC4EBBFF19815F49B0AC2BDEF4CD6B1C28001324A84618AC18DDFDA3F0882612998673C4D8BD61B9EEC3BBE8E1D337EFA428C49058DB1
27
Malicious: false
Reputation: low
Preview: webpackJsonp([104],{"1YAO":function(e,t,n){var i=n("+ObC");e.exports=function(e){"use strict";var t="",n=(e=e||{}).bannerType,r=e.bannerUrl,s=i.$escape;return t+="\n\n",2
==n?(t+='\n <div class="siteNewUser_content"\n ',r&&(t+="\n style=\"background: url('",t+=s(r),t+="') no-repeat center center;background-size: auto 1
00%;\"\n "),t+='>\n <div class="siteNewUser_left">\n <div class="siteNewUser_leftContent">\n <div class="siteNewUser_letter">\n
<form class="siteNewUser_letterBox js-newUser js-formGroup" method="post">\n <div class="gbForm_inputBox gbForm_inputBox-inline">\n
<input type="text" class="gbForm_text gbForm_text-noRightBorder" name="email" placeholder="',t+=i.trans("base.enter_email_address"),t+='">\n </div>\n
<button class="btn middle dark noLeftBorder">REGISTER NOW</button>\n </form>

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\1920x60pink[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1920 x 60
Size (bytes): 18020
Entropy (8bit): 7.9305427845366365
Encrypted: false
MD5: C2D685A9B968CA4AF8BB82E109A4246F

Copyright Joe Security LLC 2019 Page 17 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\1920x60pink[1].gif
SHA1: 9125656362E9BFC9DB028575782CCE3C5ADCA3D9
SHA-256: 86F0C0DA7A13C44ECD15F5B1FA97FBE4A4316F2767BF5FAE6F872788AA2B42C6
SHA-512: 9CAFBCFF52D0B1EBD4DC70349B6F20B2DA7194F14CC564E0B03A12F0EE8E67C2EA67454030BF6761C0EC8DA35C8CBC5BAFE9B96DEAFB8617063EF814DC1BB
8EB
Malicious: false
Reputation: low
Preview: GIF89a..<....,26..v....TE.....s.`D......NNO.........ypp............X...........HF.......sj............P.................................................XT...k......................s57...|}.........................................X
UU...V4..................___...............................jee.......................[........CBB...`^r.......g\............z..mF............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="."
id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF
xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.ado
be.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c32c36d0-5f8f-624e-ad00-119af213c473" xm
pMM:DocumentID="xmp.did:F0CB27E29BA211E98671E0BAF846411E" xmpMM:InstanceID="xmp.iid:F0CB

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\1[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: lif file
Size (bytes): 920
Entropy (8bit): 5.935787580480936
Encrypted: false
MD5: 53C1DB93B54F39BE87537A717E31F472
SHA1: 2D1E357C1A8DB882C0C226FE5EB85F2F46386615
SHA-256: 8D21086ADDCA95825BF3226E580AFBD038D9FCFAC6BF753B8FF15DA8F35451C6
SHA-512: C4BBD574EAA1EF3AA2EE468AFFD647E331693E4D46BB69E442D4C9DB7CB6355AC212079D828B6A78FA1B83450A35C1F417AD24062BDF9CF5FD0B3DBDC07EE
D5B
Malicious: false
Reputation: low
Preview: .....z.&o9g...Y;.:..B...P....(.... @.B...P....(.... @.e+.. @.a.}..Rv}B...P.....M.M.(.... @.B...P....(.... @.B...P....(.... @.B...P....(.... @.B...P....(..."......@. .....D."......@. .....D."......@. .
....D."......@. .....D...!..............................I.@.@.h/.{<.....................................................@. .....D.".....Y...........D."......@. .....D."......@. .....D.".......................................................
.............Kx@..0 . . . . ..\..O ..............................................D."......@. .....D."......@. .....D."......@. .....D."......@. 6F.RFfz.q.@.@.@.@..]...(j./...3aXm@8...8...8...8...8...8...8...8..
.8?.Q@8......Eg9.............XP...0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.8.....q<^.....A.....K.. 9.".... m..N.....D..d.F...Ou.V.r..."...HL4..B......!4...X.R...o.8..5....B@.HL4..4:....&.Bn.(-T0...3.N5
h...B..`.CA.&.Bi.!.L.Ba.'.t.5y.z.t...e4...@. 31:.@...i.. ....&.B`

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\1_manifest-42dbf6f9559d[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines, with no line terminators
Size (bytes): 2677
Entropy (8bit): 5.356304309751283
Encrypted: false
MD5: 40791F74D158EE7339755CF83566D217
SHA1: 2036723629572047DA535459017922AECF47E733
SHA-256: A6D987E1B2CEDCAB54838DBB272EDED51FDF586EDFEE469328AB87DE77ADC054
SHA-512: 2DF847EEB7FB357D8B07E5A1BD05440B4BA2F0395A3D4C686A44AD2655CF54E1512C7046B3B2FB89D655B49A36EB9A10E9AC62B2E4B6F3370EC1933096922E6
9
Malicious: false
Reputation: low
Preview: !function(e){var a=window.webpackJsonp;window.webpackJsonp=function(f,t,r){for(var d,o,b,i=0,u=[];i<f.length;i++)o=f[i],c[o]&&u.push(c[o][0]),c[o]=0;for(d in t)Object.pro
totype.hasOwnProperty.call(t,d)&&(e[d]=t[d]);for(a&&a(f,t,r);u.length;)u.shift()();if(r)for(i=0;i<r.length;i++)b=n(n.s=r[i]);return b};var f={},c={68:0};function n(a){if(f[a])return
f[a].exports;var c=f[a]={i:a,l:!1,exports:{}};return e[a].call(c.exports,c,c.exports,n),c.l=!0,c.exports}n.e=function(e){var a=c[e];if(0===a)return new Promise(function(e){e()});
if(a)return a[2];var f=new Promise(function(f,n){a=c[e]=[f,n]});a[2]=f;var t=document.getElementsByTagName("head")[0],r=document.createElement("script");r.type=
"text/javascript",r.charset="utf-8",r.async=!0,r.timeout=12e4,n.nc&&r.setAttribute("nonce",n.nc),r.src=n.p+"js/1_"+({62:"inline_vendor",63:"auth_xx_sign_in",64:"auth_xx_r
egister"}[e]||e)+"-"+{0:"28da134cd074",1:"ee912ab0e432",2:"b1bc64d8e207",3:"5fd0058422f0",4:"37fe06fea05f",5:"40baafc79845",6:"375cade930f4"

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\20180514173913_73036[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG-XR
Size (bytes): 31519
Entropy (8bit): 7.767103546297315
Encrypted: false
MD5: 5C1A849EBC2521778532BA67962A753D
SHA1: 29C7D04D31384102498AD45123D9E4F3977C9D26
SHA-256: F19CA9A00CE29599C070C0537B2B82622C6BA0DA9DC9FE1B6DEE2DDCC575E6B0
SHA-512: 93FAA9C07A3F8288326CD29B8B8A5A56262C9F0CD0FFAAF58B52B5B47D0FBCB9CD136121F87F90BC220661891B28AB1F5D275689111C1A0E0BE12EADE7D73EB
C
Malicious: false
Reputation: low
Preview: II.. ...$..o.N.K..=wv........................................................................B...........B............................WMPHOTO..F.q....0...LJJT...`.......0.\........... @...O....p.)J...8..)r|.s.>..Z7..@...
^Y.....(.k&k.2..4.u.."*$.._{....:.8.Tc...u....IK....n.\...>.=I..H`}c=.....h!....L.....p.Z..(p..#%}..=..S...p'...B\..I....8.....].[.u..#=..@f.P{.....hw.M.....C.......$....Gi.D....'..fM..G0.d..J.(.)z.(.
...H..k.D........................@...."2.}...Xx......2..v.a..@.q4...B_...a.c/......D...x..#...(.~$Xu5.E..$d.DAF.n.............e..j......P.5.P...,n.*..........D.......O..X@...I...4.....O...@...h.8<h@#W
.v.n..Ai]5~.....(."..!4...... ..H...a ........@.#U2E%,.I..F.9......:.....lV...2.\....g.zFBB.9...EH..,.. ..g.2...{..-_.bb.ooP.....k$..W4..!..g.'....>ON!:L.+.1../...2......hl.@.."....A.t..MY}..`H8:.....
0.!Z.M FE.+MM@.!B..8....C.a..5....../zn.F..b.I.$.m3.6...6.]b......)..._....V.....5#r........R.".M..L.8....D....C%.8iT.. ..G..].,i..X....G..t.2...

Copyright Joe Security LLC 2019 Page 18 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\20190320180205_40237[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG-XR
Size (bytes): 3023
Entropy (8bit): 7.728425599228107
Encrypted: false
MD5: 1E8EB873078AC5B4C216FE455EE233F1
SHA1: 8A6B5D10DA0BF83AA2AE904A8FEB9490063CDC50
SHA-256: 1FDC8EF3D1B75EAA2548116AB9063F2CF364F4B3E92AC593B2A27D5ED8939437
SHA-512: EBDA14CFD47CA02C6987B614F6BFCED1C897F073375ACA35D345BFCB1752EB33E43B528BC7D7EBAE7B90FCBAB8DF48599882945ED6467EB3FDC4B66D4A0CF
9A5
Malicious: false
Reputation: low
Preview: II.. ...$..o.N.K..=wv........................................................................B...........B....................I.......WMPHOTO..F.q....0...,XZb...@.....$............@...... ...z.V.s......V9....Cn.i.....+b%
.yP...$..b.h`..xl..p`.$......I.'!....o.|.8....CD....x).rA.....c....~......!5.).iQ@ng........&.#..&..L.~B....2(.2.b.Sq.EU..J....C..$.F...r..".....lD...&@..H.i...E.. !V%.c......K..A..h..O....,R..f.H...i
....A.a..s.......0..C<..(.$................!....^%......F..g.....An............t.GSd..b..C.`..N.Oh.vt....<l..F.%..I\ .Cb..r,[.dV..c......H........(U?.............c...,..>h..i..x...~"...#..".....i....{..L*...&6.
.j.sf....O.5.07.<5....<.M|1...6...nm.L...........8..0.r....\1.rJ.r.c...|.....p!.N-....."......3.c..&.IP..c.G........Ju.....F.]..h...#..0E..0...B....:.?...N..Yp...JV....}.$...R.E........l.......A.....0
@Y....s!Zdz.-=..e..y..v.....+.:..=.........F. &.h.......4...e..o....Vq..x....... ..R..Q.N*1......,9......?.82..G.K..*..v....e..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\230x120[2].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 17584
Entropy (8bit): 7.968949771830527
Encrypted: false
MD5: C41E83EF2EFBA2FC9D7D3AF444903AF3
SHA1: 61A729F8B963C044BDE21B1192D208FCC2BA1B6F
SHA-256: BB85FF8C917683E62E68AB8E50FAF327BFBB42BE3C62E015E40AF9BCBC88BC0B
SHA-512: D09BF0E0098CF888A5C6BEE3C896E329728FD6E2ABD3C7BA92C511C314CC33F7946D46A98D7D2F94DC66A6F968868E163FEA89886670D4EA598D264A23561A5E
Malicious: false
Reputation: low
Preview: 4^..$&.H.U..%a.aRJ&.6.....!...7..DW..Q.........Zhv.1..<.8...R.`y.&R0.......wsIs.B....i.1..h.F....$.%.......n..DJ.o...73DT:....Q...`...h.$..v...e..=Fx9..>..]..2.[...#...q.u.Y.....{.y..N.\G...
8.].\...$....._.l.v.e.;EB..E2<_...D.G{.Y...ZH-....8..^....0.m9.....P.@\..^...{c9.S>...3....Ub....[.9u...].o.M..r".+.ZY.....qt/~......:?..........`..rA.>............G.g ...U..:A.!..SJ.V..l&$./.....@...
..o.yE..\......t..(.Q...D.u.MR..w.^....)".."...YJ.^s.....TQ..Z.r[2..J.....{...........W....#......Y.:B?.Fg<.8..;...U...B......."....B1M.....R......b6...[.`..s.....5P......M.''........Y...,*......`.RZ..../>....}
..mP7{.../O...f[..5.|......i.......Mv...W.......>H.......T.i.V.<2.v.x...{.....?......eW$..e-|..W.....-4..F.a..3;./..m&b.r..QG....r).t.C..S.^..|..WN.V.}0...U........../4....e=v{.W%jDF..\...#1......F.4U
...W$..z.\z.U.......>""..[.GH..Q....h.....O|..O.......on$Cx...as.......iS.4bb...A.?*G.[..j&u.C.E.GVK]].SA..n.....Y.B+/!*...5.8E

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\489304511450386[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 233904
Entropy (8bit): 5.4328227802289195
Encrypted: false
MD5: F7639B57DA5E979DD8C23D9DDE90CC01
SHA1: C899B012627C87D4782EC061865F72A1B76F2A47
SHA-256: 4F8C93EEACBDA9355C309652CC499F9FC2A656FC0A58ED22A5F8FC6518C34F28
SHA-512: 23FAF18F9477D02CA4738C5132541C8920700159F14FB7348C260C0C74593F9821DD7BA31FCA3CED439134428C85AB9A06A1B39195D571F0FC7A472E8842451E
Malicious: false
Reputation: low
Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and
distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates
with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.*
included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IM
PLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN
NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF C
ONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\48X3RPST.htm
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, UTF-8 Unicode text, with very long lines
Size (bytes): 171721
Entropy (8bit): 5.283650975707379
Encrypted: false
MD5: 6C72EB576A73702C3D6C1BD2F780AAFB
SHA1: B1F1AACC303908CF21EBA75CC405AC5903B5DE3D
SHA-256: 6DE70803C617CF75C0A0007983A215D53407EDF14EABC8654BAD9BDA1BFD2D23
SHA-512: 221930DA82D9E44F22F5998673F0D3FEE558BD9D714669695DE23A798151C23FD3BF37DB9B15221EE9895F8D9BA775404629B39F88732F8B5951D71372E74D41
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 19 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\48X3RPST.htm
Preview: /li> <li class="headPipeline_item"> <a href="https://fr.gearbest.com" data-track-custom="209" class="headPipeline_itemLink">France</a> </li> <li class="headPipe
line_item"> <a href="https://es.gearbest.com" data-track-custom="209" class="headPipeline_itemLink">Espa.a</a> </li> <li class="headPipeline_item"> <a href="htt
ps://ru.gearbest.com" data-track-custom="209" class="headPipeline_itemLink">......</a> </li> <li class="headPipeline_item"> <a href="https://pt.gearbest.com" data-track-c
ustom="209" class="headPipeline_itemLink">Portugal</a> </li> <li class="headPipeline_item"> <a href="https://it.gearbest.com" data-track-custom="209" class="hea
dPipeline_itemLink">Italia</a> </li> <li class="headPipeline_item"> <a href="https://de.gearbest.com" data-track-custom="209" class="headPipeline_itemLink">Deut
schland</a> </li> <li class="headPipeline_item"> <a href="https://uk.gearbest.com" data-track-custom="209" class="headPipeline_itemLink">UK</a> </li> <li class=
"headPipeline_item"> <a

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\734859979899275[2].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 79377
Entropy (8bit): 5.38812656610978
Encrypted: false
MD5: DB50A4A6960665DBD993C269698E3831
SHA1: A6FFAF1CE3A0E42A9BA2B764C867C6E6E8532F3C
SHA-256: 4B623FAEDFA79563ABDCAE588D245DE529E4DC7298746BF03CBFE971F5CF9178
SHA-512: EF220C542F277CE81CF2FDB856AEE4DD74F10F9E268F698BB48A0D94A0E6194CE9394BB96762038B84F7B30DDF17BB9B91D0020608B35D89120CEEF4C363E3D
F
Malicious: false
Reputation: low
Preview: =!{toString:null}.propertyIsEnumerable("toString"),o=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],p=o.len
gth;function q(a){if(Object.keys)return Object.keys(a);if((typeof a==="undefined"?"undefined":h(a))!=="object"&&(typeof a!=="function"||a===null))throw new TypeError("Obj
ect.keys called on non-object");var b=[];for(var c in a)m.call(a,c)&&b.push(c);if(n)for(var d=0;d<p;d++)m.call(a,o[d])&&b.push(o[d]);return b}function r(a,b){if(Array.pro
totype.map)return Array.prototype.map.call(a,b);if(a==null)throw new TypeError(" array is null or not defined");a=Object(a);var c=a.length>>>0;if(typeof b!=="function")th
row new TypeError(b+" is not a function");var d=new Array(c),e=0;while(e<c){var f;e in a&&(f=a[e],f=b(null,f,e,a),d[e]=f);e++}return d}function s(a){if(this==null)throw new
TypeError("Array.prototype.some called on null or undefined");if(Array.prototype.some)return Array.prototype.some.call(this,a);if(typeof a!=="funct

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\974492405[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 14208
Entropy (8bit): 7.649848410067125
Encrypted: false
MD5: 9006B74DFD478370FDD1B9A79A404082
SHA1: 2C1C1B11B5FC80D0F6670A1631B862F9F561ED7C
SHA-256: A9C5AFC895C41454AA24407A4147AAD3748BA763F43C5480D4ABA3701C44FAE6
SHA-512: 64AE814736B0BED9D287541008BA3384FBB9F2BD8C8D3EC32B783675A113A65C223DE2A33AA94CEA4E40335D7B10EF4556E67410E6149EDE0F1746AE2D2C5FB
A
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;II.. ...$..o.N.K..=wv.........................................
...............................B...........B...............................f..........p:......WMPHOTO..E.q....0...,8<B..@..................... .........UUUUUUUUUUUUUUUUUT.rna...{...Y.......... .....L... Z.....r
}........P \d...0. Q..... .."0..H@..2S..Pt...#. !...d$#..= %.+..OL..A......0....B.DS... .....5 -....a-."B...@<.S.[...*3...H.............................................T."...A".....1.P ..Q.g.....qC..B._.'.....K
O.D..a..F!.b+.....yo..0.#.....n-^..h..b...HVt24>.M..0.0.4D...'u.Z.X.=.....7...................xhJ......"....-.2...B..@E.0.0.. B......'..@T.5g.kK|....$S...a....+...}.1..?...Q4~..q.C....."..'.....G.!.o.
./.....G.^/..+M@{.6+.&.@.p..................$....1B.-..<..{$...A.......... ..\.5.0....,B.P{v.....4.)..cm.g....J.+..n.....$.....:..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\B50IF7ZDq37KMUvlO01xN4d-E46Z[1].woff
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 14167
Entropy (8bit): 7.982709849533663
Encrypted: false
MD5: 85FC0067F9FB32299D70676AEC242D4F
SHA1: 0631BA1954D2E1EE7A8202EAE83B76A3C3C8B74A
SHA-256: 7852CCD64C2DF23A316C44F95900C0DC05E6E647FF9203B46C8EEC28FD86F2B0
SHA-512: 947E3F6BC4C03880935BA9ACE71362558BA4FF7B082C1B51CAE53714CD3448CD91829F4570027D8909EDB68DCBF736DB2151F93B865EDAB16EAE76B241E2D0C
A
Malicious: false
Reputation: low
Preview: .....R..G!U$..H...d....d.&.z..+..;b.JEa.G.Tu...c....s..~.0]..@.).....3_.......g.=..!....9...5.....0_*...P.K.?@..pz......._.......;...r4..=.B.a...@.?......l..IE.}.....b..`...A....$..7.QR.....P.Q)..MZ..
.i...l|.'K;.uMtF......KK....K.,n........O...<.,..=.g...Y.....w.a....]~A..D.h...."e,.Q.....Z..\..B.p,...I......3.N..2.....,.2......:*....9&V..%."'.mf..*..H...15Ea{...o........U.%.I33..*3....c...A.}@J}.
.....%.......\......J..H*.XN..E ..B+fTJ........j}....8c.."."#.5..uvr...b.]....B...7.3.....)^.v./.c.....`N..1..5....Kt.9.........K..d7......P..mF;..%......U.k".K^....=..(....B...z.....-.?.>Q5jZQ:...%..
.T...P$..D...D............ ...Cd...p......K..#bjjb..S}N..OP.1e...#..nm+h..^.y.0O..O'k.H@.....N[B..h}..h.K......p"L..6t.=.^.nQ...O....|.**.#..C$m.~6.g.....%..ZG..P......@I~j..m.I.O......3.s..
E.....p..y..-.S>...l/ec.<.l.3.._..1....^$....{..._Q...nQ..~F....?o!_.k..f.....Y...c.e.>.e5F..T.e.T....^.".~._D..<!..G/......s.#.._...M...(J)fph1.0....D[R...8.8...cS

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\B50NF7ZDq37KMUvlO015jKJt[1].woff
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: Web Open Font Format, TrueType, length 14168, version 1.1
Size (bytes): 14168
Entropy (8bit): 7.971031839112866

Copyright Joe Security LLC 2019 Page 20 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\B50NF7ZDq37KMUvlO015jKJt[1].woff
Encrypted: false
MD5: 486DD3B819D643BF7488570A93B93DB0
SHA1: 7038F3FAC8F170361C6C8CE70D0837AB177DAAC5
SHA-256: 733552FA5200DE417F5E3228129558297BB7CDC6D8ABE1C4945985F4E8D83995
SHA-512: 9F035FAD5113E0024EFD6160F6BE09D2831E6F2A99AA561063B5525356B84F02E2FDF51C929C9A2FC178E8B2A65C395EA9D9C1388CFFAF3E80ABBB229CF2970E
Malicious: false
Reputation: low
Preview: wOFF......7X......Ux........................OS/2.......M...VaP.ncmap...l............cvt .............D..gasp................glyf..........JX....head..0....1...6..zVhhea..1........$....hmtx..10...&...d
.N.=loca..3X............maxp..5.... ... .)..name..5(..........6.post..5....l....R...x.c`d.........u&.....f...$.............@.......C......X_.}.p.#.I.(<.$.........x.c```.bf ....`..a..VaP``..:......L.n1
.Q.Q.R.SPRPS0V.RpQX....?..P.... .*a.....*#.K.......?........}.`.M.6>X.`....f?..@..6......5/Z.D..........x.tZ.@.Y...v7..$..:.$..!!.5t,..:H.. ..`.T...)X...,.b.><.N.....~.W..5.u%..v.....-.7of..ofv
0.L...6.$!$..1+."nkN..1gH...i...f.>#...3..^+...2.,..0...i.M..O.......:A.sT..V"w.....4......X...../..1..s.....Q....^`.a\..t..r'..q.(...w.E.....>.E.Q.a..\g.......5d...~...0....A..8.c.U..gTI .W.o.#....Y*.....'
/J.d..........#....p#6`.......u.a.....<.6.u........</4{A..P... .H.V.,..9....b..Q..$.2.#.5.^...2.WXtE.*;7.....AP.3b&.E...".....SX....X.....r_?]...<....H.R..A.R].k`...>a

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\Cocktail-139x56[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 139x56, frames 3
Size (bytes): 21110
Entropy (8bit): 7.960071522788962
Encrypted: false
MD5: 3FAF56B4BA74B63AB69D3257D40E9BC5
SHA1: E39B88DA77E2FFA1943B6373628FD96CABC4BE3F
SHA-256: DB2A7C3C3B98B89B3DEFEBEB6970A5748B0368C574DEC635A77058AFBD3ECCFC
SHA-512: 8EC164033DE7F744AC783F1B72E2D9E2EA332632C7B9528B8B435EB61742E0D9A2DD65E67BB3081119F3D2551DD5AB195CD09424FF54A9A1DB206D8E6658D38C
Malicious: false
Reputation: low
Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C..................................................................
.....8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................
.............................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................
..........................................?...f..~.=.4..#..r[# ...cma..W.zw.+..6...[.....L.......9.K...=7[.!.Moc.#..:d3q...Z...d.............%.z'.....6.6.R.-....*.S..N+...s..3^.7e...|..z].....\$.*.....c...`..JC...
{..*J.En?g.m..|..Ovo...i..]..k..#*.....|....{..M:.s[..e`.f.....w...D.4.V.Eh..gQ.....g.o.e.A?.....>O.xIu+.....f=.|Iv...d.)

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\MG_9884-139x56[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 139x56, frames 3
Size (bytes): 789
Entropy (8bit): 7.024868315058806
Encrypted: false
MD5: B8AD21CDF406C17DA03BE653F38E138E
SHA1: 4D1DF8AC5DB52354B311C715E9EDE645D517C540
SHA-256: 1E1A998E79F89DF3A8CD56B715CD09062E134D29C31AD00DC853BAC5B46DAB6F
SHA-512: 245538056BB43B8D03F9F161C8E3F0F3A51E1C8BF2176F0E2E74BCF7019FAC63F50C3048A60E6D380205FB673598B11F2402BF1DA7F0E0436786B646BC3AF1B7
Malicious: false
Reputation: low
Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C..................................................................
.....8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................
.............................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................
..........................................?.....Qp...`#.:qT<m.9..!kk).c.?..IL.e9.C]>...jN.m{..{G*..+.|1..1P...Z%rd.>R._.W.3./nV.-..K.....[.a...c..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\MG_9914-139x56[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 139x56, frames 3
Size (bytes): 790
Entropy (8bit): 7.010975145600639
Encrypted: false
MD5: 125963F87CC054327AA0944B685F160C
SHA1: A717752EEEA4EDB88A76AC3D1B62F7209235DD62
SHA-256: 7C6E860C33E95CB8D25A775990AAA955AEC798CE671D90E958946CB78AF1599E
SHA-512: 5C83E96402585BA768C99D5A7136344F62FDA9767A78D2227C99A337A7962676F15AD80120AE23724CF99C7DA2A004016BE255E4198C9AF6AE33BBD4B96E4401
Malicious: false
Reputation: low
Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C..................................................................
.....8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................
.............................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................
..........................................?.....CA.......2.O....H>.._.i...o...A.J.kH..&@x..q.y.Im.Xv.....-.....P..t......b.F.......%..=....ci

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\NewErrorPageTemplate[1]
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode (with BOM) text, with CRLF line terminators

Copyright Joe Security LLC 2019 Page 21 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\NewErrorPageTemplate[1]
Size (bytes): 4836
Entropy (8bit): 4.869554560514657
Encrypted: false
MD5: CF9210C3462FD7EE63BC9ABCD479FF03
SHA1: 21C1170ABFD4DDDE51071F199963F41EB99B7670
SHA-256: FFC87B85D8EC4F18E411212D57F21F5132DC9DE81E45383753DDB2B1D52952D5
SHA-512: 090ABA2AFBF1CED1DA64AA020B40BE912CA762CCF0273EF1776246FF3387E825F9FB98E51C207F7BD3EC1E7E671A3D685B5EA22CFF08FFABEBD63860149E9A
FF
Malicious: false
Reputation: low
Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{..
margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height:
40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family:
"Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #00
0000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;
..}.....launchInternetOptionsButton..{.. outline: none;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\OpenSans-Bold.33696c1[1].eot
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: Embedded OpenType (EOT), Open Sans family
Size (bytes): 442304
Entropy (8bit): 6.4199142791160755
Encrypted: false
MD5: D2A91A876EEEFF73695656D9F4C2380B
SHA1: 6F89ACCB1A17AEED128ED8C5B2DBDF91A7BA47C2
SHA-256: D026F3C518EE326D28E80B04A201102C80B7DA6B04565D2897DEDA8303AF0967
SHA-512: D4539F5538AA079759B3C3E15EFB5536B4E28E4D06EF27837460B8766CEBEFFDF7382E6A70F64049A7107C8B2E9EE64CD52851CCA28D2252A15656425F95A913
Malicious: false
Reputation: low
Preview: .n..Pm............................LP....[ .@(.......... .....9.:....................O.p.e.n. .S.a.n.s.....B.o.l.d.....V.e.r.s.i.o.n. .1...1.0.....O.p.e.n. .S.a.n.s. .B.o.l.d................0DSIG..t:..W....tGDEF
.&....S.....GPOS.7.7..S....8GSUB.+=...T.....OS/2.u.........`cmap)./h........cvt .-..........fpgm.s.u........gasp......S.....glyf......%...K.head.......<...6hhea.).R...t...$hmtx$...........ke
rnT+.~..qp...6loca..`+...T...Vmaxp.5......... name.f{"..'.....post.C.l..-...&+prep...k................:.9._.<..........B........J....................................y...............................X......./.\............
...........3.......3.....f..................@. [...(....1ASC. . ...........X ........^..... ...................J.u.....+.-...X.5.?...R.!.....R...=.\.?...X.R.?...=.H.u.N.....J...y...N...N...#...d...H...7...H...B.H.u.R.?..
.X...X...X.....-.f.....`.....w.....{...d.....w.......B...h.P...............^.w.....^.w.H...h.^...).....3.......V.........1.....N.....3.B...J.....L...V.......\..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\Vector-Smart-Object[1].png
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: PNG image data, 284 x 119, 8-bit/color RGBA, non-interlaced
Size (bytes): 78113
Entropy (8bit): 7.341414028221622
Encrypted: false
MD5: C7060D2EA03C71B1DFB4F7E952078C21
SHA1: 1F5EB7C520BDECE5E9052DE37412E7EB4EC8F034
SHA-256: E1205AAAFB0C845C538B1B03ED17F0A35C4D5B921420E062A4769488D75A9E45
SHA-512: 888D62F22B02679319714B3BBFCD9ACC97543F75095EDA34075831B61C05DEC67630F6B0E71BCC0AD3A992C8B0FAD08C8D4D523C352598B481AE402775C7E644
Malicious: false
Reputation: low
Preview: .PNG........IHDR.......w............sBIT....|.d.....pHYs..G...G..s......tEXtSoftware.Adobe Fireworks CS4.......prVWx..[.x.u.os.B[...XP.r.\.7.............,.....Y...QdW..#w2.L..}..Is
.=D...O.rU.o.MK....~._.f2......{o...i._Kv.,.$A.O'A..#"."...C.=..C..dQ+.s......2i...&....xOJE....P8............i.u............S...S....LQl..@.d......I..=.9C...Sg2..<.N..rVx.N.Y.1j.P...L...]..
g.....1"..}.)omk;..D..@...p..g....y..;...y...)..b.A.E....}..j....>..k<.i<.9..4M....D....F.c...?......F..x3R.k...o.w.F.{_.l.Sf....r..uV0.c..P..........H.gdU...|+..K.....d..r8s.O>..%CZ.....r.6
&...!.7G".R..aq....!...U.OT2t<....| P+...C3..1..|4.....v..g..Z..W'EECS.>4.....9.#.......pX.b.@.c.).B.O.2......J.2.4.GQ..5?..}p.Sz......[d.o/5h=...+P8.Zh@..1..(f..i..n../.%.B[.V....
.h8...v.....H.^.(%]..]...^..OTz..z.....Y.L.c.$...'.b}.....%=....k.K..F.g..*t....=.k4..m.........]..;..gD.i4.R{.:sK...B.8E.+..XF.Q....H..L..n..&..uD....K.....mdt..b..-/....6.y..Q.0........nw6
..h..k..*%..m.....L..7..(@.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\_ubc[2].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 43
Entropy (8bit): 3.0950611313667666
Encrypted: false
MD5: AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1: 50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256: CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512: EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0
910
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........L..;

Copyright Joe Security LLC 2019 Page 22 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\bg_1[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 10731
Entropy (8bit): 7.548711419967809
Encrypted: false
MD5: F7FF8D276C28C42B24784AA92B7B3DA9
SHA1: AB8E341FAD7CCF70DBF37530418C2406D1C781DA
SHA-256: 757D6B7016DF8AB72695B97C96B9792FBA10A249F6AD1E699FC222767EF99406
SHA-512: F4D4C29A210280082A4AD1EA7C8CFB4037BD7309117B11427EFF833DC070357E026FC5EEE8173D13B9955BA63C391E43536F61820EB7727E33994CBADE11F2B6
Malicious: false
Reputation: low
Preview: p.iid:E1AF82921248E211871C890D1B0ECB51" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?
xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPON
MLKJIHGFEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! .................................!.......,....\..... ................H........Y..;obe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef
:instanceID="xmp.iid:E279094AA149E211A9C7FEFEF1052D48" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF>
</x:xmpmeta> <?xpacket end="r"?>.\.k....IDATx.bfeee`ff....p..$...A.........x'............@..S....,Y..e3.T.g@......C..... .............6.........d"....@..M..f.=T'6...F....g....P...._`E[.la..k\.E...
..9x......4o...|....8N`Q.s..a....?~.`...+8<./^....P3..........@..R&......@."..4.8....X.....V ...7..0,....j"\...k.....l&. ....\v

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\c[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, ASCII text, with very long lines
Size (bytes): 21990
Entropy (8bit): 5.436496980387064
Encrypted: false
MD5: 045DD45A4415E6B421CFA4A0EA459EEF
SHA1: A3C8F0391E48BB4E1B6A5554657017B09B0AE11F
SHA-256: 7D00FE8EA5DDD5E256782F825F189AF1178CD46951C7AB418FF1595C63987F11
SHA-512: 966446CEBB1F4C126303C99FD31E63DE7395A2C8DAD7DA32BEDF68A076D6C4E7321E86EF54D7478854ED604DC60F04B893F171A0FF3EDE02CDEEE17C01E7218
5
Malicious: false
Reputation: low
Preview: .(function(){.function initXMLhttp() {.. var xmlhttp;. if (window.XMLHttpRequest) {. xmlhttp = new XMLHttpRequest();. } else {. . xmlhttp = new ActiveXObj
ect("Microsoft.XMLHTTP");. }.. return xmlhttp;.}..function minAjax(config) {... if (!config.url) {. return;.. }.. if (!config.type) {. return;.. }.. if (!config.meth
od) {. config.method = true;. }... if (!config.debugLog) {. config.debugLog = false;. }.. var sendString = [],. sendData = config.data;. if( typeof
sendData === "string" ){. var tmpArr = String.prototype.split.call(sendData,'&');. for(var i = 0, j = tmpArr.length; i < j; i++){. var datum = tmpArr[i].split('=');.
sendString.push(encodeURIComponent(datum[0]) + "=" + encodeURIComponent(datum[1]));. }. }else if( typeof sendData === 'object' && !( sendData instanceof
String ) ){. for (var k in sendData) {. var datum = s

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\collect[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 35
Entropy (8bit): 2.9889227488523016
Encrypted: false
MD5: 28D6814F309EA289F847C69CF91194C6
SHA1: 0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
SHA-256: 8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
SHA-512: 1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582
C
Malicious: false
Reputation: low
Preview: GIF89a.............,...........D..;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\css[1].css
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text
Size (bytes): 290
Entropy (8bit): 5.294528077437041
Encrypted: false
MD5: 3B47B1F30715649BCE83A367A17F7989
SHA1: BD8559FB292B62B3403475688AA47DDC7CC52DA4
SHA-256: 0D54DD58CB5A9EC498EC56A2FD2528DC036F3FB62D77185A30798AAF8CA546FC
SHA-512: 8BD4B274F7FD91AC361D9E4AFF3EB7533F87DED40879D975B516184FE57A90365FFC9F049DB9C89D4246666A42265FB0EBBAAD402166EDC758206293EBE864FB
Malicious: false
Reputation: low
Preview: @font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: local('Open Sans Condensed Light'), local('OpenSansCondensed-Light'),
url(http://fonts.gstatic.com/s/opensanscondensed/v13/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMQQ.woff) format('woff');.}.

Copyright Joe Security LLC 2019 Page 23 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\custom[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with CRLF line terminators
Size (bytes): 2277
Entropy (8bit): 4.808453778731324
Encrypted: false
MD5: 0E13AE02044934C5DA3E464BF76A6457
SHA1: B3ED8AE22D21819218151297BE0315D4A6E6AC33
SHA-256: 1430DC6A78C51DA7C960AFB80B16D3177437D463CEC3226BC75DDC09E58CA3A6
SHA-512: 8685EB5BE58EBDFCB0F0390496F61C918006051E925B9B50FBBAA942C1272B3639A88BBC5CF58805E3D17129D1DF5DD7F614299DEC2FCC067686C7B3C9893951
Malicious: false
Reputation: low
Preview: jQuery(document).ready(function(){............... ..// ---------------------------------------------------------..// Tabs..// ---------------------------------------------------------..jQuery(".tabs").each(func
{......jQuery(this).find(".tab").hide();....jQuery(this).find(".tab-menu li:first a").addClass("active").show();....jQuery(this).find(".tab:first").show();....});....jQuery(".tabs").ea
ch(function(){......jQuery(this).find(".tab-menu a").click(function() {........jQuery(this).parent().parent().find("a").removeClass("active");......jQuery(this).addClass("active");
......jQuery(this).parent().parent().parent().parent().find(".tab").hide();......var activeTab = jQuery(this).attr("href");......jQuery(activeTab).fadeIn();......return false;......});....})
;......// ---------------------------------------------------------..// Toggle..// ---------------------------------------------------------....jQuery(".toggle").each(function(){......jQuery(this).find(".box").hide();...
.});....jQ

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\d[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG-XR
Size (bytes): 28676
Entropy (8bit): 7.9479358163687515
Encrypted: false
MD5: 54AC29E862D81A1273944938BC8D9E7F
SHA1: CA93B6F335E61EECAB2833767204C77B44074DE4
SHA-256: CEFBC2C3AA022DCA777961912DC84FF7E4F5F06F64671C31F7033462D542F093
SHA-512: 985225C866536B74DE4E5F13476F12A3416EA4DEF10A439B368D940FE6C24074B4F7351A9980B724237373510F5B7080DD480DF5FA05D2093A5DDF605DBF5642
Malicious: false
Reputation: low
Preview: II.. ...$..o.N.K..=wv........................................................................B...........B....................@_......WMPHOTO..F.q....0...,XZb...@........]..................&[.@kk..O...A9.rU..EO
.3..f.g0..t+.d .K....b.9..c........K5+>..h0F.!;...X.sc.\...L....o....Jo.G.q..(.AN...}8..te#)....d ........H. `.............5.f7..:....X..|.m.c....2W../....u<.2..T..$..Bs... .6....5U@.@...r6.e..^.?....
..3.c.......A.=.T....U..y.8.A@^...Em...".....B.8.Dh.*.b%............K..G)q.f.$YM.P..I.}...{ .x.h.Wf....bvh,.@.....Q.=u..Q..29...a<..M (.XDt(. j.3>| cB..%.hy.i.Y......D(.9B.`..g'...a..sXp..Zg
6.R._j2".U8.j.t:G..![.r.w.M.qu....[..u..U]......`..".BRl.6.y...ys.il.I..e....)/....D...K.`..@...(..c6....=j.A..|.o:.......!.*..G?I.*.x.H ..e.......N.i....x.D.6.b.b.kT..*].-.).8........5t.@.p`...ujTE....... ....
e......r.>Ra&D.l(......P.D.XR.1.:.../!.E.@...4....k.5.1 ..P\....?.~a.....T.....".$.5..A....@.'.^a...XY.+:@WZ..R".,.<._....h..#....7..8 ...9q.....q...fg^....w|.BD.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\dnserror[1]
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
Size (bytes): 5994
Entropy (8bit): 4.4885437940628465
Encrypted: false
MD5: 713ADD0E98C772CE39C7B2452806602B
SHA1: 7888DE86275AE869D6E82EE4D392C71EB9BCCD25
SHA-256: 6DE0370BA485689D411FF66EEA6EBCC577A1D19CFD489FA4DC7E22BD91F65806
SHA-512: ABFB3EF6B1EA2A12B9A1E425BD94F807A4CE1C8FCE8CC618FBC700222CE573CFAB47BA9FCDCDE7157142F43CD3349014AAD1DC720EB8C327000B9211BAB33
39F
Malicious: false
Reputation: low
Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type"
content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">..
</script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMo
reInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div
class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id=
"webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\down[1]
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: PNG image data, 15 x 15, 8-bit colormap, non-interlaced
Size (bytes): 2244
Entropy (8bit): 7.249606135668305
Encrypted: false
MD5: 4C447BE97D19007A5CFDD2C7AEE9A26F
SHA1: 6C9E824A27077EC9ED68E894816EF8084B19041E
SHA-256: 965D01350B29DBCD1D0CB269A49FAFD5CE0F1908F8ABC0925CF9058F6B851286
SHA-512: 74A5AB4D616AA682BA5A5A9D4C4C4670C5E4A8B1607CC635DF73F633C472B9784245C4A91C115E96243AAA26AA6DD619B5E321E7959E18ABE778FE1E8E6F112
A
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 24 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\down[1]
Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.........................................
....b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*.......
............................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV
...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`..PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..
W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.....................................

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\errorPageStrings[1]
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode (with BOM) text, with CRLF line terminators
Size (bytes): 21545
Entropy (8bit): 5.413714462866195
Encrypted: false
MD5: DB05D61FD94EED8E01954BEF7CB7CBCC
SHA1: 5A5549E5FB322F065664363B0CD59CAF3624B61E
SHA-256: D9A91CE4440D9C0E07655F3D6B9EF6940F33901FC71D2F286ABD7A1CF3C0E6FB
SHA-512: 14C91B0EB7251D4969508A4CD266CDB6B535466AA35745827AB6E81CB3237A47382EB80BE086369C1886347F866DA00E06AB37607417D5BAD3C7976E02555E1C
Malicious: false
Reputation: low
Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More
information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts
";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet conn
ection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js
and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website
\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the web
site you are trying to visit.";..var L

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\f[3].txt
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 157754
Entropy (8bit): 5.481165793159976
Encrypted: false
MD5: AD845BC7F6482118798C86DFD359AF8F
SHA1: 1581E047CA56E15DD014406483CBAED3A370B3BF
SHA-256: D53ACBB1804D8DA2D9E1150EA681E09A4F3D14FAE4179A246C978C77C313F8E0
SHA-512: 398B6A7D766304C745D7B8A68572F27AE4459CEC37CB026553B530E74AD017DE72CD1CEFF68B505A81083A61E5CFC71CFED1798BCD7319427F4FFD3AC2C6609
6
Malicious: false
Reputation: low
Preview: (function(){var s = {};(function(){var c=this||self;var f=/#|$/;function l(d){var g=d.search(f),a;a:{for(a=0;0<=(a=d.indexOf("fmt",a))&&a<g;){var b=d.charCodeAt(a-1);if(3
8==b||63==b)if(b=d.charCodeAt(a+3),!b||61==b||38==b||35==b)break a;a+=4}a=-1}if(0>a)return null;b=d.indexOf("&",a);if(0>b||b>g)b=g;a+=4;return decodeURIComponen
t(d.substr(a,b-a).replace(/\+/g," "))};function n(d,g,a){function b(){--q;if(0>=q){var e;(e=d.GooglebQhCsO)||(e={});var r=e[g];r&&(delete e[g],(e=r[0])&&e.call&&e())}}for(var
q=a.length+1,m=0;m<a.length;m++){var h=l(a[m]),k=null;1!=h&&2!=h||!(h=d.document.getElementById("goog_conv_iframe"))||h.src||(k=h);k||(k=new Image);k.onloa
d=b;k.src=a[m]}b()}var p=["ss_"],t=s||c;p[0]in t||"undefined"==typeof t.execScript||t.execScript("var "+p[0]);for(var u;p.length&&(u=p.shift());){var v;if(v=!p.length)v=void
0!==n;v?t[u]=n:t[u]&&t[u]!==Object.prototype[u]?t=t[u]:t=t[u]={}};}).call(this);;s.ss_(window,'OjE1NjIwMjI3MDcyOTg',['https://www.google.com/pagead/1p-user-list/97449

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\fbevents[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 84870
Entropy (8bit): 5.487454846648923
Encrypted: false
MD5: 0861E7EE8750B0277F4C3006923E6458
SHA1: 5D3A21C692C30A78A96F62448FD704ACF0C8FAA3
SHA-256: 5774D48B94DCAD7A581ED3FA5DC142055723CDA62B3DD1C522BF34A31EF712CE
SHA-512: 13E14C9BF272D292D596C705FC93E6F66C5E398ABBECA713CA5760A7221A58B1A1DCEE6B4FEE5A6756938662723992B0D7E49043159A4C3546E25E32B6666D7C
Malicious: false
Reputation: low
Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and
distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates
with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.*
included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IM
PLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN
NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF C
ONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\glsdk[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text, with very long lines, with no line terminators
Size (bytes): 88102
Entropy (8bit): 5.298249824780944

Copyright Joe Security LLC 2019 Page 25 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\glsdk[1].js
Encrypted: false
MD5: E8A0E8C5AFE6068D896D6448F9BF9264
SHA1: EBDC6C0E8190E5A3ACE5FF5450A8FC38140E9BAA
SHA-256: 04A91C0F689C9ABCF5EDE39FDC09BA9FA07359CC3D021EE8A13CC52E72925CF0
SHA-512: 8280FC358E847A639137793B877892BF667F06759F81B32202CE517CCF8892D3045915AC11D796D90D2FC6A7719EC1397C73104ADBFEABBCC4FEE66B6A19E48D
Malicious: false
Reputation: low
Preview: !function(e){var t={};function n(i){if(t[i])return t[i].exports;var o=t[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.
o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:i})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n
.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",function(){return i}),n.d(t
,"f",function(){return o}),n.d(t,"e",function(){return r}),n.d(t,"d",function(){return a}),n.d(t,"h",function(){return c}),n.d(t,"i",function(){return l}),n.d(t,"b",function(){return d}),n.d
(t,"c",function(){return h}),n.d(t,"g",function(){return f});var i=window||e,o=window?window.navigator:{},r=window?window.location:{},a=window?window.document:{
},s=Array.prototype,u=Object.prototype,c=s.slice,l=u.toString,d=(u.hasOwnProperty,s.forEach,s.indexOf,Array.is

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\httpErrorPagesScripts[1]
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode (with BOM) text, with CRLF line terminators
Size (bytes): 24210
Entropy (8bit): 5.451485481468043
Encrypted: false
MD5: 7B6C8BD51E49F7F56E2B21311D0EA59B
SHA1: EDB0F7D21BCEC6C48DEDC14E9ED41383740BAE37
SHA-256: 620BD33A4E0358498D9429FE2DBA00F85A86D6059FA796B482E2A9F6B0794F2D
SHA-512: DD1D524872EE165D230BE5B3872DEE108B806AB684AACFA955F07B7A87C1ACA63FA3B59210442E1E3C9A2D33409583E0AC3B1A6A0D4EB91BBEEF62D311FD1B
C4
Malicious: false
Reputation: low
Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location
= window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.su
bstring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var pound
Index = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var
bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(
bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\jquery.easing.1.3[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text
Size (bytes): 9472
Entropy (8bit): 5.447921006367012
Encrypted: false
MD5: 20112F9E9B7B31323B9CED59A6873E7D
SHA1: 03C2A4C358A91778D9B705AF0385BAEBB2228C32
SHA-256: 0DD8308D6F4D9AF1D9762E425AAF476DC158D639FF46D59EB08AA0B396C3CE73
SHA-512: 15055D48EC1A229CEC9141EF3DEBCFF547815F1711118A14E9B607FD9FFED1E153A1C843883C8298904E83E38CCF403888B8265578DDB7BE5200291AB2F2F26D
Malicious: false
Reputation: low
Preview: /*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. *
TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and
use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain
the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of
conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of
contributors may be used to endorse . * or promote products derived from this software without specific prior written permis

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\jquery.flickrush[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, ASCII text, with CRLF line terminators
Size (bytes): 2587
Entropy (8bit): 4.99590283837239
Encrypted: false
MD5: 8872B14CA90E696151B0E19892239F0B
SHA1: B52FFC89989F01014965F4F7BC19D5A3B78252D4
SHA-256: 3CE7851E3AB17254F9383949D579CD591C7D210536CE02BAA66942A52D73D390
SHA-512: 4CEE8AA24084B5E68A78BE51A339EB3816E576A7F537EDBB2627199997C3970D3567F8DF308177E266C6105609CCEBEFFB3CF59DFCCB5AC2662A14956228AB99
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 26 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\jquery.flickrush[1].js
Preview: /*.. * Flickrush 1.0 - jQuery flickr plugin.. *.. * Copyright (c) 2010 Philip Beel (http://www.theodin.co.uk/).. * Dual licensed under the MIT (http://www.opensource.org/
licenses/mit-license.php) .. * and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses... *.. * Revision: $Id: jquery.flickrush.js 2010-02-17 $ .. *.. */..(
function($){...$.fn.flickrush=function(options){ ....var defaults={.....limit:3,.....random:true,.....id:'44499772@N06'....};....var options=$.extend(defaults,options);....return t
his.each(function(options){.....var act=$(this); .....$.getJSON("http://api.flickr.com/services/feeds/photos_public.gne?format=json&size=s&id="+defaults.id+"&jsoncallback
=?",.... .function(data){......var num = 0; //get a random integer......var imageArray = new Array(); //store used images in here ......while( num <= defaults.limit-1) {.......if(
defaults.random == true) {........var randomiser = Math.floor(Math.random()*20);.......} ..... ..$.each(data.items, function(i,i

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\jquery.prettyPhoto[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, ASCII text, with very long lines
Size (bytes): 35912
Entropy (8bit): 5.2024375736978845
Encrypted: false
MD5: 915284E263A64EE9F0D662B63DC76173
SHA1: CD56C863892CA580257BE1F4F7DDEA77D60CE12F
SHA-256: 6468D904EC091A14C9086934CD9BE7BB4D79212C57399C29FBEFAB95644D82D6
SHA-512: B4BAE03657BCEBB939C5D6BF980C19DA8A8D4790B70ED02930375DA6625C37CA8765AB8F5774AF5F0486D7D654A8334B9B1AC01E30213479C7A8843F764C04FF
Malicious: false
Reputation: low
Preview: /* ------------------------------------------------------------------------..Class: prettyPhoto..Use: Lightbox clone for jQuery..Author: Stephane Caron (http://www.no-margin-for-errors.com).
.Version: 3.1.4.------------------------------------------------------------------------- */.(function($) {..$.prettyPhoto = {version: '3.1.4'};....$.fn.prettyPhoto = function(pp_settings) {...pp_sett
ings = jQuery.extend({....hook: 'rel', /* the attribute tag to use for prettyPhoto hooks. default: 'rel'. For HTML5, use "data-rel" or similar. */....animation_speed: 'fast', /* fa
st/slow/normal */....ajaxcallback: function() {},....slideshow: 5000, /* false OR interval time in ms */....autoplay_slideshow: false, /* true/false */....opacity: 0.80, /* Value b
etween 0 and 1 */....show_title: true, /* true/false */....allow_resize: true, /* Resize the photos bigger than viewport. true/false */....allow_expand: true, /* Allow the user to
expand a resized image. true/false */....default_width: 500,....defaul

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\line_ver[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 2 x 1
Size (bytes): 2816
Entropy (8bit): 6.182048084075659
Encrypted: false
MD5: 90BA0488E3AEC5EB34736712D8CBDC16
SHA1: 548E7A83E4F5B18DE87FE6A2B89696FF0CF56AFC
SHA-256: 5A97586EFC246C5BC7FDD21380F797A608E9A6E3DC76E24787FE113AD7C5C533
SHA-512: B34CF90F6860E2121932E2635F7C60D69200E68D59349F378C27455B82886EB9D8954E9D873B19C6AE677EBC0DAF2FF1244C0BF65228A2028D18271FDDC6F7A7
Malicious: false
Reputation: low
Preview: GIF89a.............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060
61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.ad
obe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.c
om/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:C184A851482
D11E28ECEC644D5507F03" xmpMM:InstanceID="xmp.iid:C184A850482D11E28ECEC644D5507F03" xmp:CreatorTool="Adobe Photoshop CS5 Windows">
<xmpMM:DerivedFrom stRef:instanceID="xm.PNG........IHDR.............5.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." i
d="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\loading[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 128 x 15
Size (bytes): 2892
Entropy (8bit): 7.580418868701592
Encrypted: false
MD5: D2AFE844C3901210F6F2942148E011B3
SHA1: 2A020318124E971C2CF9A6CBF6EFA6C1A484A077
SHA-256: 231F21F654CA1ECD8D605B2B63A32EF94055869E424990B3A403A422356A366A
SHA-512: 138C26F429DFECCA7570CDF926EAB45ABD509CA86820271BC84896E6149A7C044D97A4C678C6C65115F3678F586F142FF1AC54264D5D21F7F7EF01F2EBA532E7
Malicious: false
Reputation: low
Preview: GIF89a...........J....J.!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,............/.....R.wg.[7.y.H..s.$jum..1...|...i..ff>..7........=.Q...R.......Q...ip.]2..sc]I....7..w...FX......8(....
(...g.e..Y...I....H..8i..Xi..:.*..z.J.:..*k.[.{P..!.......,............?. ..kq.e!............^J.j.7..y..+...2.;.O.....q..&.Tg.a.Z.6&.z...|6....^.o+.....y6.(...$6.'.H...H.b..X.xHy9..)i...).Vx7...:......z.*[.I..K
......;.+\.iz\;l.<\..!.......,............?... ..o.j..Zql..xm..5.&f..q.s.v.]....X.... .A.......(s....4....&3UF1.....4.M>+..:.g.[N.~..%..gH8f.'w.....98.....).I.Y.....V..y..Y*.@.i.*...:...W...K..z...;.{lk..R.k...
....W.=}..U..!.......,...........?........g+.w...y.iE..>-Z*\'.0E.7..9?{."...<*k'.h...!.b.....h.......HN.........Cz||.n.j>;.7.`5..........FUX..H...y...(.`.g.(z.9*.jG.jZ..z.K.i@....:....hW.R..+{......:.j...,....\
l..:.-|k..L}..S..!.......,...........?.....R....xs.|..y......S..a9.uzw........CH#v.....S.%q.T....Iq[]..ej..p5yE...p..{.`.x.=

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\main.532239b0[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text, with very long lines, with no line terminators
Size (bytes): 45836
Entropy (8bit): 5.600569683277284
Encrypted: false

Copyright Joe Security LLC 2019 Page 27 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\main.532239b0[1].js
MD5: 42F2D9232667759ED210155C5BE8D336
SHA1: F73475136D932FBAC33B8EF46B9F525E4F62A6EE
SHA-256: 10C3B1B8D9B03F13651F16B74CDDFF7A133468381315B1DCEF26AFDCA5DF8958
SHA-512: 1D65F8F1338EC8021B90C6C4BD7BC6D388A6F9766CAC7576533510081E25BA2E581F44BC813BE3937595F9C0C39923A13A2FE150AB06FECFD1ADB71C4B26AE1
4
Malicious: false
Reputation: low
Preview: !function(r){var i={};function e(t){if(i[t])return i[t].exports;var n=i[t]={i:t,l:!1,exports:{}};return r[t].call(n.exports,n,n.exports,e),n.l=!0,n.exports}e.m=r,e.c=i,e.d=function(t,n,r){e.
o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,
{value:"Module"}),Object.defineProperty(t,"e",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.e)return n;var r=Object.c
reate(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)e.d(r,i,function(t){return n[t]}.bind(null,i));return r},e.n
=function(t){var n=t&&t.e?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p
="",e(e.s=5)}([function(t,Z,n){"use strict";(function(t){var i=n(15),s=n(16),o=n(17);function r(){return c.TYPED_ARRAY_SUPPORT?214

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\mem8YaGs126MiZpBA-UFVZ0d[1].woff
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: Web Open Font Format, TrueType, length 18100, version 1.1
Size (bytes): 18733
Entropy (8bit): 7.945049908910203
Encrypted: false
MD5: B2D8AE2F2E70C06E682D73BA77EAD6C4
SHA1: 40731524FB3D8E2B4CAAAFDF2532D6DAE9685726
SHA-256: 409C5DF6FDC66C761D47E00BB1DE33CE3FECF108A59F0D945A05C32E9AB812FB
SHA-512: F6C1AB87DA134B6EA577711FEAED117742E9B629875C5B86476C062FFAE5F5CB5B8A301E3C946CB7CA830FFEF87E1915C4AE98E4EB0EEE93D2E6BA3B750F6A
60
Malicious: false
Reputation: low
Preview: wOFF......F.......i.........................GDEF................GPOS................GSUB.......X...t...OS/2.......^...`~]..cmap...`.........X..cvt .......Y.....M..fpgm...p........~a..gasp...............#glyf...
...6...S...]head..>....6...6..cphhea..>........$....hmtx..?...........[$loca..A4.........f..maxp..B.... ... ....name..C.........&:A.post..D........x.U..prep..E.........C.........................................
..x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.c`f..8.....u..1...<.f...................A......5....1...A.._6..".-..L.....Ar,......3..(....x.\.!..q......#aff...#1Q@wOFF.....
.9.......V.........................OS/2.......M...Vb6..cmap...l............cvt .............D..gasp................glyf......1I..K....>head..3H...1...6. z`hhea..3|.......$.6..hmtx..3....:...d%"y-loca..5........
..4..maxp..7........ ."..name..7........v..4.post..8d...l....R...x.c`d1f......j.:...Q.B3_gHc..`bb.`f.....u .....N.!.....J....b..............z...x.c

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\multiple-lang[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 176453
Entropy (8bit): 5.259226199018945
Encrypted: false
MD5: 453982896F511A71E374214279EEA390
SHA1: 85893994C0621D93FA645AC87AD18B6CC29A938A
SHA-256: DD812E584FBFAFE1B06B64DDEB9C92ECD517EF8133428EA100E189321FA4DE2B
SHA-512: 6BA6CBE5698396BEE791842A3BD7104200B06AEC90E5E91DE79876D9DDC21C3A173DCFEA2ED76D395D9129409DD0B59B6D5714C191B74BFAB5643BCDB9F631
A3
Malicious: false
Reputation: low
Preview: window.LANGUAGE = {"cart":{"10020001":"Request error","10020002":"Shopping basket is empty","10020003":"This address requires you to provide your tax number","
10020004":"An address is required","10020006":"Product not in stock","10020007":"Product cannot be found in the shopping basket","10020008":"These items cannot be
combined with others. Please submit separate orders.","10020009":"This address does not exist","10020010":"This address requires you to provide your passport informati
on","10020011":"This address requires you to provide your tax number and passport information","accessory_not_acNote":"Accessory are not included in the event",
"act_name_mlj":"Save :#$1# Over :#$2#","act_not_join":"I don't want to take part.","act_rule_fm_n":"Spend another :#$1#, to get a :#$2# Off discount","act_rule_
fm_y":"Over :#$1#, get :#$2# OFF. Total Item(s) Cost is over :#$3#, you qualify for a discount","act_rule_jjg_n":"Spend another :#$1#, to be eligible for :#$2# Add-on Ite
m(s).","act_rule_jjg

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\new_flash_sale_xx_new_flash_sale-b9878fec3094[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, ASCII text, with very long lines
Size (bytes): 538634
Entropy (8bit): 5.438950222010813
Encrypted: false
MD5: 6FA28BA0858D42B593E21FEFBDE265B7
SHA1: B11E12405FA03B1C6929657089F788FD10A52E67
SHA-256: 75AF0FD4B80FF0872E3D0C5C4D75DE0055F530DD0383BF0FFC8D481C3C1B54D8
SHA-512: 0A1EBFD6078723786C945F9E2EEA0516D96E056F3B2DB1A807D3DC49393164087B71DAE2B03CEE983E4D2FEA9B9DC9E3DE1508EA626BD3A0AC37C5A886AB79
52
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 28 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\new_flash_sale_xx_new_flash_sale-b9878fec3094[1].js
Preview: webpackJsonp([148],{"+/lR":function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var s=n("g6jA"),o=(n.n(s),n("fGYd"));n.n(o)},"2ad4":function(t,e,n)
{var s=n("+ObC");t.exports=function(t){"use strict";var e="",n=(t=t||{}).list,o=s.$each,a=(t.$goods,t.$index,s.$escape);return n.length&&(e+="\n ",o(n,function(t,n){e+='\n
<li class="goodsItem js-goodsItem ',t.leftCount&&0!==t.leftCount||(e+="js-goodsItemSoldOut goodsItem-soldOut"),e+=' js-goodsItemAsync"\n data-start="',e+=a
(t.startTime?t.startTime:0),e+='"\n data-end="',e+=a(t.endTime?t.endTime:0),e+='"\n data-index="',e+=a(n),e+='"\n data-track-key="',e+=a(
t.goodsSn),e+="_",e+=a(t.wareCode),e+='">\n <a class="goodsItem_imgDiv icon-loading js-imgLink" href="',e+=a(t.goodsUrl),e+='">\n <img class="go
odsItem_img js-lazyload" data-lazy="',e+=a(t.goodsImage),e+='" ',e+='src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAIC

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\normalize[1].css
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: assembler source, ASCII text, with very long lines, with CRLF, LF line terminators
Size (bytes): 103004
Entropy (8bit): 5.186733671258584
Encrypted: false
MD5: 9A59DFB77BA825257D7EBA10896A8D34
SHA1: 4BB6D392AA8AFE83DDB6138E9C513D57045E378A
SHA-256: 8A3C09CD5168A26B09730C3B2EA5617D598B3DED41389ACDD2FA0313E21BCF44
SHA-512: 12D5618049069E3A961BFADCD588D766174D228D9C789A5535E2E62645D23C0342E71508F19F922A3EF0A862AA169AFAC8EFDE65F79681CCD808A5FC4C6D84BB
Malicious: false
Reputation: low
Preview: /* =============================================================================. HTML5 element display. =====================
===================================================== */../*. * Corrects block display not defined in IE6/7/8/9 & FF3. */..article,.aside,.details,.figcaption,.
figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}../*. * Corrects inline-block display not defined in IE6/7/8/9 & FF3. * Known limitation: IE6 will not apply style
for 'audio[controls]'. */..audio[controls],.canvas,.video {. display: inline-block;. *display: inline;. zoom: 1;.}.../* ======================================
=======================================. Base. ========================================================================== */../*. * 1.
Corrects text resizing oddly in IE6/7 when body font-size is set using em units. * http://clagnut.com/blog/348/#c790. * 2. Keeps page centred in all browsers regardless of
content height. * 3. Removes Android and iOS t

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\qr_code[1].png
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: PNG image data, 115 x 114, 8-bit colormap, non-interlaced
Size (bytes): 4956
Entropy (8bit): 7.719125633665901
Encrypted: false
MD5: 9A68EF4FA5477A3214675122C8202AA6
SHA1: 9F2347987EB9E73EE66210683F1589FF11538F51
SHA-256: 5A459A48E79F3C917F2D0881320F2FB492D2A679DD2F7D27397E326FA47C1959
SHA-512: F5C3663C387F8A90DA643A4182751D1E7745074C83A8BAE8854076BE3C2EA1CBEE56627F9B8B080480742F60832DBD55DD5C228A265FFB184D7D1E3FD2A3B4B2
Malicious: false
Reputation: low
Preview: .PNG........IHDR...s...r.....W..q....PLTE...x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..
x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..
x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x..x......................................................................................$$$....................
.KKKDDD,,,...)))...[[[...~~~555iiiUUU..................PPP...ooo???+++vvv.........```......;;;...000 ...........tRNS.Tr`zE.1.........(.@.\fqM.4.....%.=.Sln5........ ..P.3....O......pQ.7.$.
.!.;G2...I....:.Y.i..H./j..6.....XkL...N0J.8h.Fs|.".....,.a}>..*.-.m.o..Z.'.Ky]D.B_b&.A.Hb.....orNT..w.....IDATh..[...E._...b........%.$..A...o....b.....E<..x ..Q

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\sdk[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 3224
Entropy (8bit): 5.599572666898856
Encrypted: false
MD5: 3D72825DBD03AB8DD3567B190C34232C
SHA1: 2BD98F1F925B6A859397C87B090E5F198BCC73F2
SHA-256: 2F12973BF0AB19A6D120449A149B90BF32DB4145DCA92E6417777B1DA496E075
SHA-512: 169DFF9C359CF363EB31DAFD7B5DF7A0D17D45CE245C2E6516756773A8CC89AC5EB81905BBA0E16F167A790BD572B050AD969C14E648590671A0E4174B5EB42
1
Malicious: false
Reputation: low
Preview: /*1561990074,,JIT Construction: v1000900693,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive,
worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs
provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. *
[http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS
PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTAB
ILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR
ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\superfish[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text
Size (bytes): 2339
Entropy (8bit): 5.090268983234632

Copyright Joe Security LLC 2019 Page 29 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\superfish[1].js
Encrypted: false
MD5: 36A41D99A2A78A80B3EB8C11A1D1BBA6
SHA1: BCCE141F887A36C5B346AB40E1964FD13AA7DE72
SHA-256: 18A88C1CA0D2A9E67F860B4620224C149EA52A26F46450AB0DA4574F9331F794
SHA-512: 9ECDED5741B2253A523A1D2C6AC442E070391302DFDDF823ADB58E6874F55D1878C7E918987EA66AF88E2F61A4E08A66B998966E1B61BBDBA7466602BA7E2127
Malicious: false
Reputation: low
Preview: ,o.pathLevels).each(function(){.....$(this).addClass([o.hoverClass,c.bcClass].join(' ')).......filter('li:has(ul)').removeClass(o.pathClass);....});....sf.o[s] = sf.op = o;........$('li:has(
ul)',this)[($.fn.hoverIntent && !o.disableHI) ? 'hoverIntent' : 'hover'](over,out).each(function() {.....if (o.autoArrows) addArrow( $('>a:first-child',this) );....}).....not('.'+c
.bcClass)......hideSuperfishUl();........var $a = $('a',this);....$a.each(function(i){.....var $li = $a.eq(i).parents('li');.....$a.eq(i).focus(function(){over.call($li);}).blur(function(){o
ut.call($li);});....});....o.onInit.call(this);.......}).each(function() {....var menuClasses = [c.menuClass];....if (sf.op.dropShadows && !($.browser.msie && $.browser.version < 7))
menuClasses.push(c.shadowClass);....$(this).addClass(menuClasses.join(' '));...});..};...var sf = $.fn.superfish;..sf.o = [];..sf.op = {};..sf.IE7fix = function(){...var o = sf.op;...if
($.browser.msie && $.browser.version > 6 && o.dropShadows && o.animati

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\t[1].png
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: PNG image data, 767 x 44, 8-bit colormap, non-interlaced
Size (bytes): 87834
Entropy (8bit): 7.938746032623154
Encrypted: false
MD5: 7291D2E226914997E167CC162BFECCA0
SHA1: 048A6CFE4B9EBBECB53A67EF87017514965C68AA
SHA-256: 63CF4840B32AD00D5760A97B9EB4462A8F40A7908E1188BCD2689F12D1AF6AAF
SHA-512: 5A036EA51A4F933046EB5C23AB42A0582C0E59F9AB8EDE294B9F530BD0FB2BC7662220B80B96EF893E6FD618215B66831B79E8848AADD08F8ADA7D3151E58A4
E
Malicious: false
Reputation: low
Preview: .PNG........IHDR.......,.......'.....gAMA......a.....PLTE-...1.*..*...B.0.~,..+...1./..*...1.*..1.~...+...1.5.{*..*..2.}*...1.*..*..*...1.*...2..1..1.*..*..*...1.*..*..A.t*..*...2.*..9.y+..*..7.z*...1..1..1..1.
.:.*..*..*...1.*..*...4..1..1..2..1.*..*..*...1..1.+...1..1.*...1..1.*..*..*..4.|,...1.*...1..1.*...1..1..1..2.*...1..5.*..*..*...1.*..*...1..1..1..1.*..*..*...2..1..1..1.*...2.*..*...1..1.*...9.*..*...1..1..1.
*...1..1..1..1.*...1..1..1..1..1..4..1..1..1.....)..1..1..1..1..............'A.(@%..y.R.=.n.X.'A.?..5)].cI.o$...C..V..I..X..01.S..[..<..w. ......8#.!I.11g.\^.b.5."...M.D.u.T.../2"...G..#H.H..*<.I..E..
J.p.W[.d.d.F.q.`..+9...2-.N.,..}.O.4+.8..y..B..6'k.Z.%C.{.#F.c..@..C.......M.l.F.._.!...]..L..;.(...$E.:!....H.c._...P.k....>.$.....%...t.U.h.-7;.x(...M..J.X.f#...n..o..P...6'..&...K..1..g.'...N..N.
(..N......tRNSDSyX\....8.j....rB...FK.W.t..oc......z.]U..Q....6N....D9..D.?3..}-........'...|../w.$..r...O.5*[..<.g_...d..._..1..w.........$H......%.c.....IDATx..w

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\tr[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 219
Entropy (8bit): 2.9424325687371478
Encrypted: false
MD5: A39355E48BE680DB4A8BCABCEFFE7D4B
SHA1: C6798905F239C415777E440B4C829B7E62463D83
SHA-256: 6C6E813430B31A5C7A3C7759498406A2D079D102696AA179A15E9DFFE848B076
SHA-512: 8CCEB08D3A676B3124F5E0507B70D19D3AC801784A051DBD9E52A61E8FAF2BB7FE08E5E43C482E9D8FC42DA0B0878BBD84118E7A440D60308C4550BEF045833
7
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........L..;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\tr[5].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 362362
Entropy (8bit): 7.9824462928394935
Encrypted: false
MD5: 62ED9DCED33C17AF7484A34D49BEBB47
SHA1: FFA3B53BB772EC20361315320156C55182BD6BCF
SHA-256: E47EEAB530036151D1F380F9EAC91F4DB4B0CA423E1FFD5AD45D1C3884A9C79E
SHA-512: 2F3587D1B84044589C51E0B8774768D056A90435FD22A453CE6D45B5FC10731B1EC70B98D7EEAD7F6EDDC0BFAA9BAC6C84243702C201EC88BF66572CC418BBE
4
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........D..;.II.. ...$..o.N.K..=wv.........................................................<..............B...........B.....................;......WMPHOTO..E.q...;0...,8<B..@.....,.n0......
..A........@.. !UUUUUY, 0...a.p./,[nA....n...;Ad... .....kq..J!n.!n..,.nV.*..B.|)UUUUUUUUUUUUUUU2$.@A...a.....=O:..1z[..|.z.........45.....{N.~...tL....W:e...-HH...I....1..ka.l-..I...<.x
..!....j&.j.......bQ......5D.k.*....).".;\N...,1..a.....UUUUUUUUUUUUUC......`......&c.....c..vD.T......e....%...1..8..S3U....Lfp""ea.X..Q..#...T...I..CH....M..i<N.-l.O..$..F.A3"EoG...
..u....6.R`.............K..u. ..UUUUUUUUUUUUUT...:<^Ta..1....'./.J.*....0.BE....{".z....Tcy.....c.."rq...%0....[.[{.;.B.0X$.7XCF..<.1).`...i.m....S%..@."L...*.........................................H
"..<=.J/....Q.\B..8p.N.@. "..QC..$XP..X.0....tH..L|....;.1......i...Q....$.P.:.......N..<.Nu.L.....?*...G%...i\J.@..GT.j!..I..._..0.1..d..A.......0..................c..ZM.......i.k..W..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\tr[8].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Copyright Joe Security LLC 2019 Page 30 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\tr[8].gif
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 88
Entropy (8bit): 2.8317663774021287
Encrypted: false
MD5: CB4764ABB9797FB9C1FBF0F22769F308
SHA1: F4379EFDDE98B472B5BE8CF731292270BDDEE032
SHA-256: 0BD00E337D81DA6857AA58BF80EFD3FB1E83E28D0AD39D5FF6E88A5FC7C7669A
SHA-512: 9FB1B75BEFB1095ACCB54EAA1A1B9058B906D72C99C5383DBF65E7685E5D754D22BD98D6FFDF6516A65474CCA72D3701A763BF3A9807675CD61F382B7519CF1
3
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........D..;.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\ytc[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text, with very long lines, with no line terminators
Size (bytes): 67572
Entropy (8bit): 5.321287670711593
Encrypted: false
MD5: F6D7B284D6262E48C2775DAC43A1A300
SHA1: D0CB1A2D40C16BD388D3FE4215CBF4B07A50287A
SHA-256: 1DCBECC2573B14269403D83601E0D45E004FF36197E3F4B16611986F85966F84
SHA-512: 10EB89BED70F2E4F0DA5B3DA49152F87F68F73E9C425203C9949E50A7D9014136797AEEE97A54B1F56053CAE8453926B9B6E15ABB077D4AA8B7C411B705F8BE3
Malicious: false
Reputation: low
Preview: var YAHOO,I13N_Conf,YWA_Global_Conf;YAHOO=YAHOO||{};YAHOO.ywa=YAHOO.ywa||{};if(YAHOO.ywa.I13N===undefined){YAHOO.ywa.I13N=(function(){var Ex
ternalConf,InternalConf,Public,modulePriorities,projectPersistence,getPersistence,getPersistenceValue,setPersistenceValue,prerenderQueue,setCookie,deleteCookie,
isDocVisibilityEqualsTo,ehDocVisibilityChange,initialize,initializeConfig,initializeSecureFlag,initializeEndpoints,initializePageSettings,initializeCMP,handlePageLevelPer
sistence,correctBeaconDescriptor,cloneProperties,generateBeaconDescriptors,generateEnvironmentalBeaconTrunk,generateBeaconTrunk,fireOneBeacon,setConse
ntReady,waitForConsentReady,consentReady,getParamValue,consentReadyCallbacks,storeClickId,getClickId,addClickIdToBeaconDescriptors,clickIdExpiryTime=6
04800;modulePriorities=["core"];projectPersistence={};prerenderQueue=[];consentReady=false;consentReadyCallbacks=[];getPersistence=function(projectId){if(projec
tPersistence[projectId]===undefined){projectPersistence[projectId]={};

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3PRWWXOM\z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMQQ[1].woff
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: Web Open Font Format, TrueType, length 18536, version 1.1
Size (bytes): 18536
Entropy (8bit): 7.965265900092419
Encrypted: false
MD5: 5846BF9B730CCB37B6F6E6A021EFFC0A
SHA1: AC83018E36FD5CFAEFF5F2127E6EC5E8652FFE6C
SHA-256: 3F6C65F579A79343AD755F6E7409001502B6511A881B2AB5E823619CB0E6ADAD
SHA-512: 6769766B7F250D088F20A99E6CA3B3ED0705DC48A26223F969573184E94207D9579A9930EC50F04D11EA2F2B2B856EA92E38A71771083A880281823F553C782E
Malicious: false
Reputation: low
Preview: wOFF......Hh......n.........................GDEF................GPOS................GSUB.......X...t...OS/2.......]...`~..Vcmap...`.........X..cvt .......S.....V..fpgm...h........~a..gasp...............#glyf...
...8_..W:...9head..@t...6...6.P..hhea..@........$.C.bhmtx..@.........."P.loca..B.........@q)Tmaxp..D.... ... ....name..D.........(YC.post..E........x.U..prep..Gh......../.\............................
.............x...5.A......m."gW..`.L..&N".?.......IF....a.^...b1..................Uh."4...>..=x.%.!.@@......5fT}...#.aD....!.....{8.._.P.L...].....,.$.H....d@...e;v4.......L.s...@@?.......x.\.!..q....
..#aff...#1Q@.'U..@5.".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g.c..$KY...e@.,....s....
....?.....g......E.[..=...=.d.............$......i.p.x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.S...co..o.~.Zy.u...kW.\.t...N.KG.........

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\1190x420[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 24411
Entropy (8bit): 7.955112987053414
Encrypted: false
MD5: 9AF4F606F05410D8F072491E4F27399E
SHA1: 982899763639C3F213AC058B6DCE88B7807F2D3B
SHA-256: 269F61A0571A0353E60E063278E4D976565E56A1B9AC2DF634815FA8FBD31099
SHA-512: 676E787BAC3012750896A9427E2F3D41F96D7F9798FCB10D95BCB8AC4B7184DFE0ADAFD33B13C881ED9BB8A61E3B700A86459007818C097E5A3C03731B9945B8
Malicious: false
Reputation: low
Preview: +Nw.1n..>.>..;.W..M;92.S.9Sn..Zv...%zCq....)..$p...u..N...\.l..."....I...R.#.F....i.{....Nq..wU.6..7,^....J..eFzqJ .{6....F}V.t<M..&....z../..)VQ/)V..e..62.R..|..!:%O)j.....^N..163.5\.X...j.
7.....SH.!-$...].........M...0..+-6...@ ....G.qC....a.!`..#..Y.3 .,.!I(zU...O.J./....j..E....K.c.18....E...ufa.2.....v.J.U...G.^[.:..+I.....:.l.[...L.....9V.......;.-..+O..:M%..?<.H..V.f..6.^:..{V)N&e
..%V...cr...G.*.T./..Q.6.^.Y....x.)V.t..m7.. G|86.#g..k`.L..."A....xi.NT..7J&'H,5~a.f=x.I......8g..i....K.kk.SUV.'...X..N8..`.B@......<.ms.'.9:..EOL.i..fp>..8..d..(.-.b...81.$.3#^...ui..C.a9
..B.f..t.).H%..t.$Bb........D.....R....if[Km6......$.@..u.]$4..r...Q.K..,...........| ).h.[...9`..(.....u:@a.h_}.......2/.5%0...5..)..J.u..RH.......e2.......qe...f...Bh.....;).2'..Z]....e....?O.......
l.Z..f..3S...k....G".H.>)..t...~.'.Nv"o..%Td.e....J$....s.v......v...0_N.YFY........b..&.u.,.#2..X..L../..%.....&....<...u.;*.5iP ..0.B..L..4....qf.3./...<...&E....E........f

Copyright Joe Security LLC 2019 Page 31 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\164805-6024[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG-XR
Size (bytes): 10484
Entropy (8bit): 7.823673877758963
Encrypted: false
MD5: 6CA204362C2AABC5B10F68390EA3BFE0
SHA1: A1186AA2B874FEC9D2CF682C2C5F5DDD71CC1A18
SHA-256: BCF293C71BBA9184D14427FC60D7EE77185A9FB8198E2E3C7FF472C30573423E
SHA-512: C6F4D1375C410E4683C4D5BCD37B7F55A02F56A2BEE74492882926909E005CAFACB093C773413461288BFF20A9FD56B0B80C2636C49A29DCBF28FF8EFA842472
Malicious: false
Reputation: low
Preview: II.. ...$..o.N.K..=wv........................................................................B...........B....................n(......WMPHOTO..E.q....0..$$.BBL.DD.........#o.........8...Qs5..(!+%.F.....F.N:...}
,#/Hb...4.....%.N ....^x +.J.JOaS(a....YM..0..md-Z..W..... ._s...'t..Sn.z...8...C......'.0..E..d..Mu..8.l....X=>l` ......%..=d\:_.[h.F.9S........<....a..@...6J.!.oh...:....d..A*..)\a'w....ssUY,
....vZ.B%.a.....a.........f..G.<1.....B.X.@..?..9.......;...1.O....-.,........r..E..x .2..'.H...*..0."98.....2...!2i1...,.<5...k.~I.Mel.*...@.a...$....... Xj....'.-*..J.@... !...:i.".h@..Dc.&......`.........l,?
F.K[W.......|q..A.!._..@..&..6^....##0Dd...... ..$R.8 ?...U.W...(..b..............p........,.]............B..#`.A.A.. ..*...Ws..[.,..Wl~..M.V.&x.t.sIB....@...jb..Y,.4......!.a...$[5.V..az...7%c.(.
t....}....b..I....../.xT...."...9..bH........sN........W.o..4.&....nY...G'..h...|h.......0...f..y.S..&.~r4Fy..}.8."..D.j..G..m....1*....$.|dn-........;.'.Z.;*.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\1[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
Size (bytes): 70
Entropy (8bit): 4.479881418282092
Encrypted: false
MD5: 22FC8719485DA59A42474767C50C8B55
SHA1: 2D921B5C222186B34BA5DD3CB003D10CF5CF22FE
SHA-256: F7767E8914F398AFE032B4E743C7053F8D78E1F8EBC41B1871C5FFC9B6D7D4D4
SHA-512: BB10DA4E45146FCA5AF49B9F1AFC010CB67731EA1C0E6CECAB1F8863F344F88AC5B433079AFE2A998E2E60086462DD6C5A61EECD6D12CD793031CF09CAA6E
BF1
Malicious: false
Reputation: low
Preview: .PNG........IHDR....................IDATx.c....?......E.W....IEND.B`.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\1_3-5fd0058422f0[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text, with very long lines, with no line terminators
Size (bytes): 23071
Entropy (8bit): 5.368251288293137
Encrypted: false
MD5: 36EC548E329C36F21D551EF7152C9DB8
SHA1: 01CE4B9D20F9CA12A9ACCBA6C79C3648303B7748
SHA-256: 5E03D58606ABC5430F02DAB8B19E49F16A5DBECC66E4DD6323878BA983DCC4DB
SHA-512: F9052E3F99BDA0D029C2FA850C50BE9896DA8BADC78135DBC6E2C0364F83BE9795ED4EFD79AD7F5EA9E54EBF7E7E43248F631F1C26D7A776B3FB1DFBCAE4A
ED9
Malicious: false
Reputation: low
Preview: webpackJsonp([3],{DzoW:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n("lWiZ");if(r.a.get("staging"))try{var i=$("<span/>").css({pad
ding:"5px",position:"fixed",left:"0px",top:"0px",color:"rgb(255, 255, 255)",background:"rgb(255, 0, 0)",fontSize:"12px",zIndex:"2147483647",borderRadius:"15px"});i.html("
..."),i.appendTo("body")}catch(e){}var o=n("nr7h"),a=n("omDj"),s=n("12Ke"),u=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||
!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}();var c=function(){function e(){
var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:window.location.href;!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
function")}(this,e),this.path=t,this.getParams()}return u(e,[{key:"getParams",value:function(){this.query=Object(o.c)(this.path);var t=this.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\200[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, frames 3
Size (bytes): 2257
Entropy (8bit): 6.825144118329127
Encrypted: false
MD5: 4A324B29064ACD4DFCBA3D4EEBF6F80A
SHA1: CA46FEA5D8FA8A808B5905ACCDDED3ECD1B44AE7
SHA-256: 3B64A6F97980942E49AF3F5D63DAD8DF6A958D94FFCB77FFC895ECF36160572C
SHA-512: 874455CDD0461E85F09151C606126B55F03D72FF4BA0E00A3A33049301D051A76A6CE96CD7E34E74ED7127A7FE615AB4A75A2598B110F296757A5FA540DD241E
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 32 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\200[1].jpg
Preview: ......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:
xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:a
bout="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/"
xmpMM:OriginalDocumentID="xmp.did:a8d1bff9-e9b3-7b4c-8a43-7a1e1bac6110" xmpMM:DocumentID="xmp.did:62356D9C399111E98DDCDF2A3FF1F23C" xm
pMM:InstanceID="xmp.iid:62356D9B399111E98DDCDF2A3FF1F23C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:inst
anceID="xmp.iid:32b639ec-915f-f543-ab56-23731c2dd663" stRef:documentID="xmp.did:a8d1bff9-e9b3-7b4c-8a43-7a1e1bac6110"/> </rdf:Description> </rdf:RDF>
</x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.............................................

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\2014-07-12-11.42.43-1116x462[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1116x462, frames 3
Size (bytes): 228363
Entropy (8bit): 7.980247407938142
Encrypted: false
MD5: BEAFA553E59051A7AF20A79A6832EF7E
SHA1: 6E4AE5DB1C91B012D5B6318C46429202462EEE78
SHA-256: F6AFCA28185B319AEA66D5514E44266A80D2FC0C3F2796D8E2171D6762EAF204
SHA-512: 81619FCFF40BF32C1A8171709B81B21C3E16B826A2CCE6A0D4418AA5F53D008DA5F01956C26893694C3E3D8F70EEC0701B6760638C2927B1DE2B5DC8D1DE330E
Malicious: false
Reputation: low
Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C..................................................................
.......\.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................
.............................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................
..........................................?...C.[....1...5..Q..S"q..l.{.u..+..q.*@H...Vb,...3.!..H...'...}.).@...E-...@...1...@a...1!J7?J....ln..r[..W.yC.+.J.).....,..O.L.2.....Z..O...4.l.0A..OBF.w.u.
..j.p.}.n3...4.I...a.......L..m.8#.zP..$.$.."$.#.R.W`.....a.bv.0...EO.v..?.D.:.....!u......t.'..EX[d......*.....RGl...6.oJ@HlJ9tm.Z.-LM...5eeq.u ..xt..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\20190111165121_48225[1].wdp
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG-XR
Size (bytes): 4518
Entropy (8bit): 7.828669750106123
Encrypted: false
MD5: 676CDA6A9C0F1A758263BAA77DF0C9BA
SHA1: 11D94980FFEC7C81A72B9FAFEA81E283F860D36A
SHA-256: 233657003F2E146549B7A83D7C24179ED2C4689B110132D7F22094CDE8652A3A
SHA-512: 4BB505C2FCC49336F1781F52A7A633A0334C78EBEDE93784D84D1A1A5C64C14B4EF1F31825123D4A588883F519487B7520BB4CACB74BB6E5C30CA93FF363CAF
E
Malicious: false
Reputation: low
Preview: II.. ...$..o.N.K..=wv........................................................................B...........B.................... .......WMPHOTO..F.q....0.....PPZ.EE........h..........@..P... ....UW.C..d.).UM... B
....D7*....N9....!.~6.0.......I....&.6w...L....N...c.R.*.bB....q......:n;12..}. .....l...4.7G)8n.N$v&"...[.Ug+z..l..>=.......0..%..~J..-..m6..d.l.&k.,K..q&+=.......I(..M."qi5(*.7.PU[I..+.>.....(.....^
...V..)....fFf......>`.f......~..p.....`!..............F..7@....L..4.. .T... .....5..S.G..FH*.....,.9...m.rH$F..G.......j....t.........#..x.7..q_.t.GQ_.B.>....I3...m.mB..J...8..?........RO.I.;.F..'..el.&.fh...h
w\....<...4l...3.P...Y..e.&f.....I.A3.=.0.aQ.B...S.$. &..:.......0.6h...Y.2+.Q..Y.p6...'......@..4.. ..C.& .`...a...1.....N....P...........s!...! rB3.o-H...\..*..... `..@b..@....;.|Q....Io....L.F..b32
.`.Ak1b.Rj........@.QeS*e.t^.....G........5.........g..Y.N....a0........X.......TZwY?Jj.<1$5.....@...D....|..t.IN@...an..... W.ZW.l....

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\203e989f-9c0a-11e9-a8f0-0ae6291ec9a8[1].htm
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text
Size (bytes): 660
Entropy (8bit): 5.122130952073978
Encrypted: false
MD5: 74A260E15751CB829E7812CB15AA6719
SHA1: 44482C07DC273D1459816034ADA0863FCEB0A72D
SHA-256: 0AE7FAF489C56CBC98CFA963960BFA715BCCCF1F7FB2EB364EEE7147372F020D
SHA-512: 0B53D380B5EB8F1D8A8FBC11BAD84D95DDA605BFC4585C4804FE3EBED5A87847797426A5D1FEA8F45854ED3A992F2AB89E76558AA236BA4FC1CD6069ED8DA0
8C
Malicious: false
Reputation: low
Preview: documentElement.clientWidth ? document.documentElement.clientWidth : document.getElementsByTagName('body')[0].clientWidth);.....var pageHeight = window.innerHei
ght ? window.innerHeight : (document.documentElement && document.documentElement.clientHeight ? document.documentElement.clientHeight : document.getEl
ementsByTagName('body')[0].clientHeight);.....var iframeDetected = window.self !== window.top;.....window.location="http://usa.odysseus-nua.com/zcredirect?visit
id=203e989f-9c0a-11e9-a8f0-0ae6291ec9a8&type=js&browserWidth=" + pageWidth +"&browserHeight=" + pageHeight +"&iframeDetected=" + iframeDetected;....}, 1);...
</script>. .</body>.</html>

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\2ab4054560e8[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, frames 3
Size (bytes): 8851
Entropy (8bit): 7.934085543627412
Encrypted: false

Copyright Joe Security LLC 2019 Page 33 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\2ab4054560e8[1].jpg
MD5: 700B140CDB5D987564547D984A6C552D
SHA1: D7FBF75E21272B5D8225669EB73001DB64CBC2E0
SHA-256: 8CB59C59B58B3BEA0F7764EBF10E2C1201B822C6FE28F39C89C064619FD672BD
SHA-512: DA52EDB792C4980767D9A3805E22A6AB2986F2927914F26A33A8F6FFF766AC6D0DB9303EBA3390D2C74D0A036406C699B093C46F117448753A7BE15649D45721
Malicious: false
Reputation: low
Preview: ......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd..........."................................................4.:I2d.$.'wN.Bt,
.B.\...;.b'...!..XQ#r.?....9..~=../'L.p..9%....O.K..1.....s.|...,st..I..1Eb...j.......8.;...LG...^.5......59....u.v.%k{..M..m.1...7L.r.2,,..8...%..T..........q...$.B.....u.."ww.#..]u8....Ck.$CV.(u...=
....GjN...Z.L.......t9\.P]..<>....Ve5.......N.+...z=/... ..T.....3...:..{........K .c1..I..?..>.V.Q......\.1..Yu..{Z..A..+.\.M......8......`......^P.)X.[.B..7...I..c..C.K[\....+...4w....K...#.L.........6oZ.....
>...K.T{.M.. Z....p9.VJz.t.X....y.Z{g.y.^|V.Ov....p..fla.;h..~.r..G\4.Y...=..nU.J.r^..X<.....8...2E^N.....38m...vt..)..{...>.S.F`l..2F.Ma.F..............................................Z......RP..."".......?
ol.>.|..[Y.fu..h.t.h..@.Z?......................................X[....Z$......,.K..*...9..N.yz.x...8.....,..X

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\30JOQTMK.htm
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, UTF-8 Unicode text, with very long lines
Size (bytes): 216473
Entropy (8bit): 5.279656360493461
Encrypted: false
MD5: BD6D397D4DBC6B2BD9A331273A106CDF
SHA1: BFBB233B231D8EBAB32185DA7D7436787C560C2B
SHA-256: B34889CCC6FA05DF798FF3ADCB30D78C69EC720B4257C6B3C521E2679B36335D
SHA-512: B06E3B2DF99E95F4A2A8B6824C0D356B0123FE65758781AC5418ACB4DABEFA573C52E3D0A906968F6055D5CC67EAE5F57C35481C22928DAF85956B4F34A68C3
B
Malicious: false
Reputation: low
Preview: <!DOCTYPE html> <html lang="en" xmlns="http://www.w3.org/1999/xhtml" class="ROOT-LANG-en-us"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Co
mpatible" content="IE=edge"> <link rel="preload" as="font" crossorigin="anonymous" type="font/woff2" href="https://css.gbtcdn.com/imagecache/gbw/fonts/OpenSans-
Bold.1b0edf9.woff2" /> <link rel="preload" as="font" crossorigin="anonymous" type="font/woff2" href="https://css.gbtcdn.com/imagecache/gbw/fonts/OpenSans-Regula
r.73d5e4b.woff2" /> <link rel="preload" as="script" href="https://order.gearbest.com/multiple-lang?lang=en-us&b1"> <link rel="preload" as="style" href="https://css.gbtcdn
.com/imagecache/gbw/css/vendor-604e3d537f9f.css?pro"> <link rel="preload" as="script" href="https://css.gbtcdn.com/imagecache/gbw/js/manifest-227f71771307.js?pr
o"> <link rel="preload" as="script" href="https://css.gbtcdn.com/imagecache/gbw/js/polyfill_lib-548c3a44f593.js?pro"> <link rel="preload" as="script" href="https://css.gb
tcdn.com/imagecache/gbw/js/ven

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\489304511450386[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 467808
Entropy (8bit): 5.4328227802289195
Encrypted: false
MD5: DFD2DDE9ADA71F3699CBB77336AA0BAF
SHA1: 9D1CB2381587C6E774C166961DB0963751C713AE
SHA-256: 5525705D016DF1ECC920A377B3DD9E35426235B3416D6734A136E6D2F6AD0C6B
SHA-512: A63FBB9642B9A7B8C2300D962C16E370F94A9EAB7B35750D93FBE67F210287A01F67F35180685DF43EEF36CB2FAEDA4808134FB29E63861FBDDC6BB9628DAD1
4
Malicious: false
Reputation: low
Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and
distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates
with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.*
included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IM
PLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN
NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF C
ONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\734859979899275[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 446433
Entropy (8bit): 5.43766089935657
Encrypted: false
MD5: 9AACBD6A3EC32061D16ED9AFDC355458
SHA1: 282EDCD2440ECDE31B9E5F098D5EBBA72AA98A4E
SHA-256: D49F7F2D769918B0658A22C541FA7203CE33BB8D059487F54E1DC80198FF6225
SHA-512: A1D0A02245AF10020E5D683A76CEF893C0D91160A630CA6A81930CBC55134E1F6910BED0FCC7AC28197E472946DC02890802B99DA411C2B23B6D66B45DB26721
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 34 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\734859979899275[1].js
Preview: 4&a),value:b}}},function(a,b){a.exports={}},function(a,b,c){"use strict";c.d(b,"a",function(){return d});var d=["Order","AggregateOffer","CreativeWork","Event","MenuItem"
,"Product","Service","Trip","ActionAccessSpecification","ConsumeAction","MediaSubscription","Organization","Person"]},function(a,b,c){"use strict";a.exports=function(a){v
ar b=[];return function a(b,c){for(var d=b.length,e=0;d--;){var f=b[e++];Array.isArray(f)?a(f,c):c.push(f)}}(a,b),b}},function(a,b,c){var d=c(30),e=c(31),f=c(22),g=c(17),
h=c(61);a.exports=function(a,b){var c=1==a,i=2==a,j=3==a,k=4==a,l=6==a,m=5==a||l,n=b||h;return function(b,h,o){for(var p,q,r=f(b),s=e(r),h=d(h,o,3),o=g(s.length
),t=0,b=c?n(b,o):i?n(b,0):void 0;o>t;t++)if((m||t in s)&&(q=h(p=s[t],t,r),a))if(c)b[t]=q;else if(q)switch(a){case 3:return!0;case 5:return p;case 6:return t;case 2:b.push(p)}else i
f(k)return!1;return l?-1:j||k?k:b}}},function(a,b,c){var d=c(44);a.exports=function(a,b,c){if(d(a),void 0===b)return a;switch(c){case 0:return functio

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\Carriages-Sign.2jpg-1116x462[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 74586
Entropy (8bit): 7.974635761970983
Encrypted: false
MD5: 39B299C517884E59C64C057DCB294298
SHA1: 410CC1206025D97D816C351B6F9E91AC2DDE4C6A
SHA-256: 6A98A271BCE9F78F99EDBD30884144B118E057E098BDAF13DF98823E58F04DB3
SHA-512: A2D3E90953467D8D48FE5285BD45BBE776C96424FCC7A4DCBF0BF247D8B2419070EA17943D4526A3742FCDF6C155B68B4A313F404165823C63333EB59B859B2E
Malicious: false
Reputation: low
Preview: ...k.8.-..A.0..../._..h|_....r.p?.".{.. .a..*y$`.....[.b...8R.n9...N.{.].~.?..P.h..QA.....d..6.S...C. X.....[.:.<.......u..Z.t..3..V}...P../#p..`..{..{K........<....@...!...?.~....."....p.?.`?.y...4.@
.m...9&....Z..4b.D....zS..o3..7....~..k.^.........uZo..gP.<monOk.i..i_.._....tG..._...%e.....(.Y.?G...~...Ae..@pY..@}.[..,<q..l...wM.'....C.._.7...Hwyo.9....S.,..1+...4..`.?\d.#=Gc
Tgs..~N..^8..O..GT.r7b..H.c...V.../....'.......q.>.|.....W.Y.*...#$}*......c.\.\.'.m.Tu.z||.*..Ia.u.......z._+...y..R..^..6....%.6...3NU........?.,.^..-..4.....].c.ee#>.....y[L.u?..n@..k......[......@
.^...r......N=.s._...z..Os,.Of.C/.$r0...v..j..^...DV._iH..2Iw.S.t.;7g.~........TF.....L..v...Aa....>..."Bz..D?..kE$....X.....F.@.....#.`x..S.=k..6^\...&IU..$.9.C....u......OC....5`....X.*K..
....b....p}?...zt.z..=:.{..G.l.......S..P.G..v.......{...........tzd.T.}H....\ta.<........U!.`G ..N....X.c.tDP..).......o..AwL."......Y.....U.....a..P...[*.7...}X..v.t\.:..:

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\MG_0005-1116x462[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 90207
Entropy (8bit): 7.975333098033396
Encrypted: false
MD5: 88FE1E3D6B0F8699E62D152DDB2A9CD4
SHA1: 84344F856C22914F29EF478D56AA9F3BE38054F7
SHA-256: 586745F9DCDB46C4A8B4D537D2FE9B8D3B07D4B5DC0EB76087885C0A77774993
SHA-512: 787B956B7765953EE047E2A36E42863B180ECD06B93270B973DD6440262B1934EA218F39AE30033817BFB1B0AD52B4CCDB2AD3A1DF24B20CDB9AB40A007D072
F
Malicious: false
Reputation: low
Preview: H...;o4X.....T..%.T....0..YtxO.....h.....2.f>i.1r..m...?Z.....G.t..a.&..2yNY..z...R;WR.f.kPz.5j..N`.......c?....=2).r.....k..s...X..i.!Y..P.Q..5......\v*...BU.+.y^.2 ...t....U....f.....1R-".8-
K..Q..U.x....VRF..&.[.S.0...&S....=......0.z...M.b..S.O9...rUGU&B.....dS..3...=.WNUKgy..X.......W5..XC...f..bN."l.L.*.w.J....h....U.q..:f.@....O|>):7wm..Ylu")..#.....M7..{..cq...
...`.....t...n+M=....>..N.[K.s...M..1o...Z.n...].................m%.z.?...Km:+ .gr..,..<....M.....VZ$Z.cS.O....h.00Oo...\......N.7.q.j..9.v.w..O..d..-.......R1.^q.V}.5.%.f=.Iw.......YG._...T)..
{H......./...y....<..L.F.2.].|.Q..z..z.....>._K...w.....^6.|...|..)u.z..W.JJp9......._.....W.......d.*....%.......f(.A;G..Y..t}.^.y....I.+y`....?.9..t..0.....E.}...[.lQ..e.....(.`..6....f.7..x.......cb..q..o.....
[..M!v......?.5..._.E.s.O....W.i...........Z..FO'......q...h.A....&R{FO.W.X.....c\q....v..i.?.......*.`.cD'lJ.#...)..l....g3FQ....@${.....Z.A.%.X.,.IoL......w...x...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\MG_9896-1116x462[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 90768
Entropy (8bit): 7.975041612098591
Encrypted: false
MD5: 39995FF7F37CB4F7C52B79E236E0A62E
SHA1: 55E638D92AFEB8F7BFB2F498C3D949CED357D44D
SHA-256: E0C305E4A6FC7CBB256A06ED3A34E2395F4BB9A64B794EE85DA14363BF3ACDBA
SHA-512: F3FC5761DAADE4C225CAB6362AE21326ACBAA3168AD46DC792EBB3C723886B2076531DC11515046992AE2E993B76E01CAC7C10AF5ED86F46C375474E41DAE74
5
Malicious: false
Reputation: low
Preview: c..S.......y?2.a.Jn.[.:.G}.L.\.p..../OL..OJ....]H.....=X..{w._........_.Y.Ee......n*K7..~...a...?.^)o....q..../-.....>R......g.b+...z..I4..=..D...].i6..}T.....*.@].N..&.xI..J.?c.+.v.+>..m..(.q....~s.v
..0[._..t...^...7..;Hfi....,.nln.Q...x...h/...Mu..h..PF&.1.D[~.{&.2.. .q.%..[......xI/b....E.d..m..T..."kf'9S...$1.n..q.6........q..o5".. .w8.rX.j...v.....|.....Oum...k.m..-.....D...6.\..2..'5....%.I.
....>l.F.ev,].rI<.}i......Op+.IX..6#B...X.{.Nc..3..X......3.O....$s..Q.. U.wGD.#..].._".-.....!..Wrg...f.?.!V..5.?.H|C..m@.....b.........z..*...A.....U.q.\JF..i......]z........)..:y..&}....irF......hc
...V..[(..-0-.s&.f......E0k.x.%S....=u[..<..)...d.v_.........E..U.H.M.&r..:`..k.....>.....f.0...b..#.6..0.1.M|...~..Gq+..lE...x..1..w_.D...L..h...mU5?..:...YZ.4.G.1.H..@.0....c.VRj.;.*].Y...
.$..;.V:..{?..U.m.wN.F.dfy..C..=..>z..c*.....oM..Ci%.......7.~a......]..e-.0..d........<[.....6..;...B..O8..@.k..d.c..e.Uv...=...#h..sElm-.}.7.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\MG_9914-1116x462[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1116x462, frames 3
Size (bytes): 216223
Entropy (8bit): 7.978614818974989
Encrypted: false
MD5: E47F0CF16C51575F42B32FA80D66B0FA

Copyright Joe Security LLC 2019 Page 35 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\MG_9914-1116x462[1].jpg
SHA1: 52003B867AA84C580DA7D691ACB7F27364759B91
SHA-256: 3E5E4B6A1F1FE0821200C5EBBA92C543C4086AD0401F50B4CE90D41319FF6060
SHA-512: C9C1C63E090BEDCC140390FC7188AE9690D026AEA561CE632655FD02C8579894A5DFF0C37FAFB516327A4ABE2B192D34DF77E00FDBC66CB56157E177DEC41C7
C
Malicious: false
Reputation: low
Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C..................................................................
.......\.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................
.............................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................
..........................................?..}t....{..........k)..D....g.Ke~.j....[.x|...;....$.U...29...-B......Q6........5K.j].U..db....nH.]".."-.$&...1...k_._.]....V.&..YX......\....jw....&..e.kM.\.dv..=>..../u.I.]...
.T...'..-.....Y.n....a.f...t.SL....$qo[(Ng...z.sQI.F..y..-...9wo_....+.....$Q.... mD.};b..N..3j(..e....z.\....;yImB.q..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\OSPLV732.htm
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: HTML document, UTF-8 Unicode text, with very long lines
Size (bytes): 216527
Entropy (8bit): 5.28005365883832
Encrypted: false
MD5: 8A30E8FF8910BCE9C6A6952BCDDB0B49
SHA1: CAE04E3C613BA2258B60FCBF055B377E90962A84
SHA-256: CC50E8FE7D95B0F5828568BFFB6FD47F01DCFBACC77ADFEFEC331CBCD8FE4E80
SHA-512: 5B932E3997C46D038C115A85E009B6D89DC60C37C7438825712FA8E0AF526651C7A9EF38D5C1A6CE249E0CBD541EB0774E2A8BD09329FB7278219A7704D18156
Malicious: false
Reputation: low
Preview: <!DOCTYPE html> <html lang="en" xmlns="http://www.w3.org/1999/xhtml" class="ROOT-LANG-en-us"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Co
mpatible" content="IE=edge"> <link rel="preload" as="font" crossorigin="anonymous" type="font/woff2" href="https://css.gbtcdn.com/imagecache/gbw/fonts/OpenSans-
Bold.1b0edf9.woff2" /> <link rel="preload" as="font" crossorigin="anonymous" type="font/woff2" href="https://css.gbtcdn.com/imagecache/gbw/fonts/OpenSans-Regula
r.73d5e4b.woff2" /> <link rel="preload" as="script" href="https://order.gearbest.com/multiple-lang?lang=en-us&b1"> <link rel="preload" as="style" href="https://css.gbtcdn
.com/imagecache/gbw/css/vendor-604e3d537f9f.css?pro"> <link rel="preload" as="script" href="https://css.gbtcdn.com/imagecache/gbw/js/manifest-227f71771307.js?pr
o"> <link rel="preload" as="script" href="https://css.gbtcdn.com/imagecache/gbw/js/polyfill_lib-548c3a44f593.js?pro"> <link rel="preload" as="script" href="https://css.gb
tcdn.com/imagecache/gbw/js/ven

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\_ubc[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 723420
Entropy (8bit): 7.978852441419625
Encrypted: false
MD5: 69B9E5E7177DBCCCB7D1306FBCAB48C0
SHA1: A06D75F2DE44999A5A27C4A87FCE65577614131C
SHA-256: 4D4FB624DF3AFDC9A4B3C7957B9C74A4DE2F9E3956AFF4959454BF67C3DB1DFB
SHA-512: 7CB1C2C4957DE2209BE5D327F840B9A860158418FFE47C4A417170E29716D394E8310C4FE97780A33E5EEA6A52225F891BFFC76E33FA6C85CA5EB074305961BF
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........L..;GIF89a.............,...........D..;GIF89a.............,...........D..;......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="
." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF
xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.
adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:71ab6e3c-ba1a-41bd-900e-80f0bede799c"
xmpMM:DocumentID="xmp.did:D7A6589F8E5C11E989E584DE77382DB5" xmpMM:InstanceID="xmp.iid:D7A6589E8E5C11E989E584DE77382DB5" xmp:Creat
orTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f708f853-108d-094c-a3cb-d192bc05b03c" stRef:documentID="xmp.d
id:71ab6e3c-ba1a-41bd-900e-80f0bede799c"/> </rdf

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\_ubc[9].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 131
Entropy (8bit): 2.9911569555715314
Encrypted: false
MD5: 2C7F286D15600D9E0E325A47373DE363
SHA1: 909E74623BEC4434B0D3DD98BB37F4996733DD3F
SHA-256: 18AD98152899B5DC923E3D474E977A0E191D3B84F3D0E450D7CB41E6B6A17736
SHA-512: 28174AC2EC4D97C6FDB0E2648C04A89BDFC18CAE35C888413505056769EE3643C2E60BE9651B0C036860F6A0B2225C973D1EB8E412C169FC2E7FD56B22BEE119
Malicious: false
Reputation: low
Preview: GIF89a.............!.......,...........L..;GIF89a.............!.......,...........D..;.GIF89a.............!.......,...........D..;.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\analytics[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines

Copyright Joe Security LLC 2019 Page 36 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\analytics[1].js
Size (bytes): 44287
Entropy (8bit): 5.519217105473173
Encrypted: false
MD5: 4D88A66690F3506E6A2112B1C4DCE0B4
SHA1: 06C1157C6AE3EB3F67917BE1956D5A52A0581C4F
SHA-256: A4883CCE814B6793C5BD6DD3639D6048ECAB39A93A90B560D39A9FD0AFF6E263
SHA-512: B9E209063B44BBE17E1173ADB16443CACCC001B4FE635D28EA54E0B23D85E3C14611FAE89A7DBD85A5588DE8245463823353AFE77ADAED54F721DDB4C807F9
B5
Malicious: false
Reputation: low
Preview: (function(){var k=this||self,l=function(a,b){a=a.split(".");var c=k;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.lengt
h||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var n=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},p=function(a){for(var b in a)if
(a.hasOwnProperty(b))return!0;return!1};var q=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var r=window,u=document,v=function(a,b){u.addEventListener?u.addEventList
ener(a,b,!1):u.attachEvent&&u.attachEvent("on"+a,b)};var w={},x=function(){w.TAGGING=w.TAGGING||[];w.TAGGING[1]=!0};var y=/:[0-9]+$/,A=function(a,b){b&&(b=Strin
g(b).toLowerCase());if("protocol"===b||"port"===b)a.protocol=z(a.protocol)||z(r.location.protocol);"port"===b?a.port=String(Number(a.hostname?a.port:r.location.port)||("h
ttp"==a.protocol?80:"https"==a.protocol?443:"")):"host"===b&&(a.hostname=(a.hostname||r.location.hostname).replace(y,"").toLowerCase());var c=z(a.prot

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\arrows-ffffff[1].png
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: data
Size (bytes): 320
Entropy (8bit): 6.052619333404511
Encrypted: false
MD5: 53F5FA75702155EDB6A69E6ABA112C87
SHA1: D0D54ACDB9CEDF75C2CA62A57180047368A0EBD0
SHA-256: 36982B6487EEA7DF0CC1395FA7D5E09B294345429E41BE508A59B33809CC8815
SHA-512: C021E27A19EB86B6794E96923A601D06723D8E63C622B71972DAB6551ACE629C01FA51152C6BE54EE7F69BD5DC29963DEF0A2EEE12965828A35668BA0AAC40D
3
Malicious: false
Reputation: low
Preview: obe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D78E586CEB45E211B99EB3EA96A71939" stRef:documentID="uuid:1815AA6FEE
FBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;{....@IDATx.b..... ..@.@.1.Y@..@ ...9 >@..e@..$.e.....Rd......"^ .....
...........IEND.B`.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\auth_xx_sign_in-ca969b07d4ca[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
Size (bytes): 382972
Entropy (8bit): 5.375619622318228
Encrypted: false
MD5: 5CB63B8D183BD828DD70371B226F1B85
SHA1: 0669678F344F6D10A7B0E7F0834310A9B3F9B1D2
SHA-256: 92FAF1E410EB6323481B4D4B032BD0081921C954B207ED7C8F91D32DCBF9A51A
SHA-512: 669362BAB2F4FFAA8F5E20B46470A40EA24CB519353B1B9B3210F617F23E0FADDED583FC67F0187FDD02EBF94029445800F5A741D764A16B12A1B72A3D877F9A
Malicious: false
Reputation: low
Preview: webpackJsonp([63],{"0ExB":function(e,t){},1:function(e,t,n){e.exports=n("l3VC")},"5RWK":function(e,t){},"7uMg":function(e,t,n){"use strict";var r=n("nr7h"),a=n("3wxm"),i=
n("EL1a"),s=n("HXt1"),o=(n("BvOo"),function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writa
ble=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}());function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enum
erable:!0,configurable:!0,writable:!0}):e[t]=n,e}var u=function(){function e(t){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e
),l.call(this),this.$form=t,this.$btnSubmit=t.find("#js-bindEmailSubmit"),this.$tipBox=t.find("#bindMailForm_tip"),this.validator(),this.bindEvent(),this.reset()}return o(e,[{key:"
validator",value:function(){this.$form.validate({rules:{email:{required:!0,email:!0},passWord:{required:!0},agree:{requi

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\collect[1].gif
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: GIF image data, version 89a, 1 x 1
Size (bytes): 70
Entropy (8bit): 2.9889227488523016
Encrypted: false
MD5: A1CA693368CFE6AB208F1F1BB8C2EF58
SHA1: 31A655D748475A8A3E5246F591EA2A81F6BFA938
SHA-256: 89BC4F148F94BA4EDA1E4AAA2FD899D5495C9A297CF848CF7670F78A3251EBA7
SHA-512: F12907B9BA0AA9B6EF125C6CEDB7E4137B300BA9FA1210F6E94CFFBBFDC7395F300CD36BC171FE8EF0D10AF27A65EF26EA0FE53A74F82D05604FC161F6E661
45
Malicious: false
Reputation: low
Preview: GIF89a.............,...........D..;GIF89a.............,...........D..;

Copyright Joe Security LLC 2019 Page 37 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\daily-deals200-200[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Windows),
datetime=2019:04:24 19:57:28], baseline, precision 8, 200x200, frames 3
Size (bytes): 25695
Entropy (8bit): 7.362178811588997
Encrypted: false
MD5: E2C0F2846F4DBC64795EF028B0CD85CE
SHA1: DA34753E98D593544BFC217B872A4F3A68983F5E
SHA-256: 8D9FB807667DDF7E8DC5EACA5591B4EEBCBAF2894DAA8D8E059AD0142CF42B87
SHA-512: 949C74AFA9F5FDBA6D7D9CB8E6F3CC1E498050235375CA76BD5CD4D7ABCD33F61C502E45DC5105498887137D2F6748A15CFF29834E4F87DE72B0187D76CE285
B
Malicious: false
Reputation: low
Preview: .....DExif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Windows).2019:04:24 19:57:28...............................
......................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d....................................................................................................................
.................................."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv...
.....7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%..RI&IJI$.I&JRR.J.T.{.T7:&$.
>h..s.....o..e.. y....-d......7..o.....]...>..D.$..O....S$.S..L...R.M)JiIJ...%.?....$..i.2I.R..)R.)M)%..?.?.).....2..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\en_230x120[1].jpg
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 230x120, frames 3
Size (bytes): 10084
Entropy (8bit): 7.729243152258973
Encrypted: false
MD5: E59161974B3F167D98F22019504A51D0
SHA1: 605C004654173226D00A493E048E26FF8B42EA9A
SHA-256: 2850842DA2EDF86C915FCC44002F582F263A870839221C586701B2E4B28D987E
SHA-512: BED70AD4041087A0F58F0350693B7604568BE6B0107FD3915D2453E3E3C7AD24FEAC025039AC14D73D2836057410700648FD5AFEBFFD9A6B25BDFABF748DD898
Malicious: false
Reputation: low
Preview: ......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......x...."................................................@.......p80.i...
w......j{.c..5.a.l...pm..I.5y...-..3...d...A..o...V..r..tl=dc2Y..........LqK.l...Z..Zz.......[....Z..y..r.{.=....z..;..._4.Z.....|.%..N..u..N?....>c\.f.|.v....D....y/./V=.~.7...........|.].t........)n>....G.w..
....R.H...........................................`.1T..t.......s@..2v.....2...F^w.P..........................................:h.4......(4.[...t..Z...p.}Z.Z....6z......9.....3.............................!.01@AQ.."2B.3C#
Paq.............|.ko....u`.&k...&.Qy...kJ.*...S..@M,v[...&Y.J..6..}.:i.B....{C.....W]I^0...iy;...B..lPp[`.y..s...4...|..%pI....j.9|...!+..Dd..P.fr..*...r.`.m...*.Xe..qt.....-`..U.I........0..R.S......
....I..Zm.OQrD...~..V...g..h^n%C..)X.......4..}=Me4........goIaF...3a...{Z.M....1<....M.A._.}a.H...[..o...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\f7e074d[1].js
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: ASCII text, with very long lines
Size (bytes): 32873
Entropy (8bit): 4.789703378325959
Encrypted: false
MD5: 64C2B6F50F7FBB20DA612E6E012D127F
SHA1: E3516E302E8B210D937D4A340FD39978843DB2DB
SHA-256: CFCADC3F7ECF17F679514FEE46A20B9751393F45773D05DE8AE14837724A48DE
SHA-512: 3602340485832F96DCAF38B1C413911C8D712A35FD026B00BE2EECA1B36A3220D825AAC206EC57DD0F739020D99132354AD58CFBBDDB07EC67799968E0347439
Malicious: false
Reputation: low
Preview: (function(){var _=["\x66\x69\x6c\x6c\x54\x65\x78\x74","\x75\x6e\x64\x65\x66\x69\x6e\x65\x64","\x50\x61\x6c\x61\x74\x69\x6e\x6f\x20\x4c\x69\x6e\x6f\x74\x79\x70\x
65","\x6f\x62\x6a\x65\x63\x74","\x67\x65\x74\x43\x6f\x6e\x74\x65\x78\x74","\x61","\x41\x67\x43\x6f\x6e\x74\x72\x6f\x6c\x2e\x41\x67\x43\x6f\x6e\x74\x72\x6f\x6c",
"\x67\x65\x74\x41\x74\x74\x72\x69\x62\x75\x74\x65","\x77\x69\x64\x74\x68","\x48\x54\x4d\x4c\x45\x6c\x65\x6d\x65\x6e\x74","\x23\x30\x30\x30\x30\x46\x46","\x66\x6
9\x6c\x65\x6e\x61\x6d\x65","\x4e\x69\x6d\x62\x75\x73\x20\x52\x6f\x6d\x61\x6e\x20\x4e\x6f\x20\x39\x20\x4c","\x4a\x53\x4f\x4e","\x56\x69\x6a\x61\x79\x61","\x73\x6
5\x6e\x64","\x6d\x69\x63\x72\x6f\x70\x68\x6f\x6e\x65","\x44\x61\x76\x69\x64","\x70\x65\x72\x73\x69\x73\x74\x65\x6e\x74\x2d\x73\x74\x6f\x72\x61\x67\x65","\x73\x7
5\x62\x73\x74\x72","\x67\x65\x74\x42\x61\x74\x74\x65\x72\x79","\x43\x61\x6d\x62\x72\x69\x61","\x44\x61\x74\x65","\x6d\x73\x44\x6f\x4e\x6f\x74\x54\x72\x61\x63\x6
b","\x53\x68\x6f\x63\x6b\x77\x61\x76\x65

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\favicon@[1].ico
Process: C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type: MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
Size (bytes): 1150
Entropy (8bit): 2.4314859131031805
Encrypted: false
MD5: 3711281C7C7C717B11ADB274FE31A866
SHA1: D461725F502AE4307D56571CC6EBF3B3BDEFA61A
SHA-256: D35E7AF0EFC57B19311AE43EF986442FB6DEA4E9395AE7D67862A59FF2A3F44A
SHA-512: A4FE5C357B7751FAA8FD8DC414DDD89FAE9B01B13D525933335FF633F31E345990A30C45F31B36701CFA9EA6A335565F030F66AAB01B863563D5077D854BC7D2
Malicious: false
Reputation: low

Copyright Joe Security LLC 2019 Page 38 of 119


C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8WQYDQEU\favicon@[1].ico
Preview: ............ .h.......(....... ..... ............................@...........................................................@......................................................................................................................................
.......................................................................................j|..j|......................................................................................................................t...........v..............................................
.....................................................m...........................................m...................>H..............................|...LY......>H..................FR..)0..........................."..........DO.......................
............................................................................................................................................................................................................................

Domains and IPs

Contacted Domains

Name IP Active Malicious Antivirus Detection Reputation


livedemo00.template-help.com 104.25.104.23 true false high
s.gycs.b.yahoodns.net 87.248.118.22 true false high
cdn.digicertcdn.com 104.18.10.39 true false high
webmasterspub.com 209.126.103.139 true false 3%, virustotal, Browse unknown
s1.trymynewspirit.com 62.112.8.58 true false 3%, virustotal, Browse unknown
staticlivedemo00.templatemonster.netdna-cdn.com 94.31.29.99 true false high
spdc-global.pbp.gysm.yahoodns.net 188.125.66.33 true false high
ddq1ozbzxmlhb.cloudfront.net 13.32.166.98 true false high
scontent.xx.fbcdn.net 157.240.20.19 true false high
king.connectioncdn.com 209.126.103.139 true false 0%, virustotal, Browse unknown
pagead.l.doubleclick.net 172.217.18.2 true false high
con1.sometimesfree.biz 209.126.103.139 true true 9%, virustotal, Browse unknown
nginx.1cros.net 18.184.39.239 true false high
cleverjump.org 217.23.10.44 true false 0%, virustotal, Browse unknown
star-mini.c10r.facebook.com 185.60.216.35 true false high
sslgateways.com 209.126.103.59 true false 0%, virustotal, Browse unknown
pagead46.l.doubleclick.net 216.58.205.226 true false high
stats.l.doubleclick.net 74.125.71.157 true false high
hotopponents.site 190.97.167.206 true false 5%, virustotal, Browse unknown
evergreentrack.com 142.93.107.242 true false 0%, virustotal, Browse unknown
glbg-openapi-id-generator-916251771.us-east- 34.232.171.211 true false high
1.elb.amazonaws.com
usa.odysseus-nua.com 23.20.57.65 true false 0%, virustotal, Browse unknown
dualstack.pinterest.map.fastly.net 151.101.112.84 true false high
ads-bid.l.doubleclick.net 74.125.133.154 true false high
bts-loadbanlance-1621909062.us-east- 52.20.228.247 true false high
1.elb.amazonaws.com
www.google.ch 216.58.205.227 true false high
carriagestelford.com 85.233.160.146 true false 6%, virustotal, Browse unknown
sp.analytics.yahoo.com unknown unknown false high
user.gearbest.com unknown unknown false high
glsdk.logsss.com unknown unknown false 0%, virustotal, Browse unknown
bid.g.doubleclick.net unknown unknown false high
s.logsss.com unknown unknown false 0%, virustotal, Browse unknown
static.livedemo00.template-help.com unknown unknown false high
cur.gearbest.com unknown unknown false high
bd.voipnewswire.net unknown unknown false 4%, virustotal, Browse unknown
ct.pinterest.com unknown unknown false high
carriages.shinxcloud.co.uk unknown unknown false 0%, virustotal, Browse low
www.gearbest.com unknown unknown false high
stats.g.doubleclick.net unknown unknown false high
login.gearbest.com unknown unknown false high
uk.gearbest.com unknown unknown false high
api-bts.logsss.com unknown unknown false 0%, virustotal, Browse unknown
saskmade.net unknown unknown true 7%, virustotal, Browse unknown
uidesign.gbtcdn.com unknown unknown false high
www.facebook.com unknown unknown false high
us.gearbest.com unknown unknown false high
cdn.examhome.net unknown unknown true 10%, virustotal, Browse low
search.gearbest.com unknown unknown false high
order.gearbest.com unknown unknown false high
affiliate.gearbest.com unknown unknown false high
connect.facebook.net unknown unknown false high

Copyright Joe Security LLC 2019 Page 39 of 119


Name IP Active Malicious Antivirus Detection Reputation
css.gbtcdn.com unknown unknown false high
gloimg.gbtcdn.com unknown unknown false high
s.yimg.com unknown unknown false high
support.gearbest.com unknown unknown false high
googleads.g.doubleclick.net unknown unknown false high
s.pinimg.com unknown unknown false high
ma.logsss.com unknown unknown false 0%, virustotal, Browse unknown
id-generator.logsss.com unknown unknown false 0%, virustotal, Browse unknown
staticxx.facebook.com unknown unknown false high
analytics.logsss.com unknown unknown false 0%, virustotal, Browse unknown
cacerts.rapidssl.com unknown unknown false high

Contacted URLs

Name Malicious Antivirus Detection Reputation


carriagestelford.com/wp-content/themes/theme1943/images/arrows-ffffff.png false Avira URL Cloud: safe unknown
carriagestelford.com/ false 6%, virustotal, Browse unknown
Avira URL Cloud: safe
carriagestelford.com/wp-content/uploads/2013/07/MG_9896-139x56.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/wp-content/uploads/2014/11/2014-09-12-15.18.33-1116x462.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/wp-content/themes/theme1943/images/small-1.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/wp-content/themes/theme1943/images/bg.gif false Avira URL Cloud: safe unknown

carriagestelford.com/wp-content/themes/theme1943/js/jquery.nivo.slider.js?ver=2.7.1 false Avira URL Cloud: safe unknown


carriagestelford.com/wp-content/uploads/2014/11/2014-09-12-15.18.33-139x56.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/wp-content/uploads/2013/08/Carriages-website3.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/images/home-1.jpg false Avira URL Cloud: safe unknown
carriagestelford.com/wp-content/themes/theme1943/js/jquery.flickrush.js?ver=1.0 false Avira URL Cloud: safe unknown
usa.odysseus-nua.com/favicon.ico false 0%, virustotal, Browse unknown
Avira URL Cloud: safe

URLs from Memory and Binaries

Name Source Malicious Antivirus Detection Reputation


https://www.gearbest.com/cell- flash-sale[1].htm.4.dr false high
phones/pp_009495747323.html?wid=1349303
flash-sale[1].htm.4.dr false high
https://www.gearbest.com/cables/pp_009492494335.html?
wid=1433363
https://github.com/dperini/ContentLoaded/ jquery.tools.min[1].js.4.dr false high
https://www.gearbest.com/electric- flash-sale[1].htm.4.dr false high
scooters/pp_009717158085.html?wid=1433363
https://gloimg.gbtcdn.com/soa/gb/pdm-product- flash-sale[1].htm.4.dr false high
pic/Electronic/2019/02/16/goods_thumb_220-v5/2019021615
https://www.gearbest.com/garden- flash-sale[1].htm.4.dr false high
tools/pp_009682638274.html?wid=1433363
carriagestelford.com/index.php/comments/feed/ J43A1GGA.htm.4.dr false Avira URL Cloud: safe unknown
https://us.gearbest.com/zone-deals.html 30JOQTMK.htm.4.dr false high
https://www.gearbest.com/other-car- promotion-electronics-top-stores-special- false high
gadgets/pp_1449374.html?wid=1433363 1865[1].htm.4.dr
https://uk.gearbest.com/new-user.html 6L049KXV.htm.4.dr false high
https://www.gearbest.com/about/shipping-methods.html promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr
https://gloimg.gbtcdn.com/soa/gb/pdm-product- promotion-electronics-top-stores-special- false high
pic/Electronic/2018/08/18/goods_thumb_220-v1/2018081810 1865[1].htm.4.dr
https://www.gearbest.com/wall- flash-sale[1].htm.4.dr false high
stickers/pp_1849848.html?wid=1433363
https://css.gbtcdn.com/imagecache/gbw/img/site/new- 6L049KXV.htm.4.dr false high
logo.png
6L049KXV.htm.4.dr, 30JOQTMK.ht false high
https://uidesign.gbtcdn.com/GB/image/2019/20190221_7802/b m.4.dr
.jpg?impolicy=hight)
6L049KXV.htm.4.dr, 30JOQTMK.ht false high
https://uidesign.gbtcdn.com/GB/image/banner/20180407_297 m.4.dr
4/visa.png
https://uk.gearbest.com/razor-blades-c_11741/ 6L049KXV.htm.4.dr false high
https://support.gearbest.com/ticket/ticket/cat {8120AFA1-9C55-11E9-AADD-44C1B false high
3FB757B}.dat.3.dr
https://us.gearbest.com/makeup-remover-c_12724/ 30JOQTMK.htm.4.dr false high

Copyright Joe Security LLC 2019 Page 40 of 119


Name Source Malicious Antivirus Detection Reputation
www.spry-soft.com/grids/ grid[1].css.4.dr false 0%, virustotal, Browse low
Avira URL Cloud: safe
https://support.gearbest.com/ticket/ticket/ticket-list? 6L049KXV.htm.4.dr false high
lang=en-gb
https://us.gearbest.com/about/shipping-methods.html 30JOQTMK.htm.4.dr false high
https://gloimg.gbtcdn.com/soa/gb/pdm-product- 6L049KXV.htm.4.dr, 30JOQTMK.ht false high
pic/Electronic/2019/05/27/goods_thumb_220-v1/2019052716 m.4.dr
https://de.gearbest.com promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr, 6L049KXV.htm.4.dr, v1
[1].json.4.dr, 30JOQTMK.htm.4.dr
www.shinx.co.uk J43A1GGA.htm.4.dr false 0%, virustotal, Browse low
Avira URL Cloud: safe
https://us.gearbest.com/about/payment-methods.html 30JOQTMK.htm.4.dr false high
gmpg.org/xfn/11 J43A1GGA.htm.4.dr false high
https://us.gearbest.com/gadget-deals.html? 30JOQTMK.htm.4.dr false high
deal_id=255457
www.opensource.org/licenses/mit-license.php) jquery.flickrush[1].js.4.dr false high
projects.lcweb.it) frontend[1].js.4.dr false Avira URL Cloud: safe low
pupunzi.com frontend[1].js.4.dr false high
api.flickr.com/services/feeds/photos_public.gne? jquery.flickrush[1].js.4.dr false high
format=json&size=s&id=
https://gloimg.gbtcdn.com/soa/gb/pdm-product- flash-sale[1].htm.4.dr false high
pic/Electronic/2019/04/01/goods_thumb_220-v4/2019040113
https://uk.gearbest.com/face-makeup-c_12198/ 6L049KXV.htm.4.dr false high
https://gloimg.gbtcdn.com/soa/gb/pdm-product- promotion-electronics-top-stores-special- false high
pic/Electronic/2018/09/28/goods_thumb_220-v2/2018092815 1865[1].htm.4.dr
https://uk.gearbest.com/Chuwi-Hi9-_gear/ 6L049KXV.htm.4.dr false high
flash-sale[1].htm.4.dr false high
https://uidesign.gbtcdn.com/GB/images/banner/Share/deals.jp
g?imbypass=true
https://uploads.reuew.com promotion-electronics-top-stores-special- false 0%, virustotal, Browse unknown
1865[1].htm.4.dr Avira URL Cloud: safe
https://us.gearbest.co {8120AFA1-9C55-11E9-AADD-44C1B false Avira URL Cloud: safe unknown
3FB757B}.dat.3.dr
https://us.gearbest.com/beauty-essentials-c_11686/ 30JOQTMK.htm.4.dr false high
https://order.gearbest.com promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr
https://sizzlejs.com/ auth_xx_sign_in-ca969b07d4ca[1].js.4.dr false high
https://www.gearbest.com/usb-flash- flash-sale[1].htm.4.dr false high
drives/pp_009233804144.html?wid=1433363
jquery.tools.min[1].js.4.dr false Avira URL Cloud: safe unknown
dev.nuclearrooster.com/2008/07/27/externalinterfaceaddcallba
ck-can-cause-ie-js-errors-with-ce
https://www.gearbest.com/led- flash-sale[1].htm.4.dr false high
flashlights/pp_135791.html?wid=1433363
www.no-margin-for-errors.com) jquery.prettyPhoto[1].js.4.dr false high
promotion-electronics-top-stores-special- false high
https://uidesign.gbtcdn.com/GB/images/promotion/2019/a_eva 1865[1].htm.4.dr, 48X3RPST.htm.4.dr,
n/Gearbest/logo_gearbest.png?imbypass=true 30JOQTMK.htm.4.dr
https://www.gearbest.com/casual- flash-sale[1].htm.4.dr false high
shoes/pp_009132091992.html?wid=1433363
https://de.gearbest.com/ {8120AFA1-9C55-11E9-AADD-44C1B false high
3FB757B}.dat.3.dr
https://pt.gearbest.com/om/ticket/ticket/cat ~DF0A93B2ACB4AAA189.TMP.3.dr false high
www.twitter.com/ msapplication.xml6.3.dr false high
https://uk.gearbest.co {8120AFA1-9C55-11E9-AADD-44C1B false Avira URL Cloud: safe unknown
3FB757B}.dat.3.dr
https://www.gearbest.com/stands- flash-sale[1].htm.4.dr false high
holders/pp_1361099.html?wid=1433363
carriagestelford.com/index.php/gallery J43A1GGA.htm.4.dr false Avira URL Cloud: safe unknown
https://uk.gearbest.com/about/top-searches/ 6L049KXV.htm.4.dr false high
https://us.gearbest.com/about/top-searches/ 30JOQTMK.htm.4.dr false high
https://us.gearbest.com/gadget-deals.html? 30JOQTMK.htm.4.dr false high
deal_id=255481
malsup.com/jquery/cycle/ jquery.tools.min[1].js.4.dr false high
https://www.gearbest.com/exercise- flash-sale[1].htm.4.dr false high
machines/pp_009139206076.html?wid=1433363
yoast.com/wordpress/seo/ J43A1GGA.htm.4.dr false high
https://ru.gearbest.co {8120AFA1-9C55-11E9-AADD-44C1B false Avira URL Cloud: safe unknown
3FB757B}.dat.3.dr

Copyright Joe Security LLC 2019 Page 41 of 119


Name Source Malicious Antivirus Detection Reputation
30JOQTMK.htm.4.dr false high
https://uidesign.gbtcdn.com/GB/image/banner/20180407_297
4/ww.png
https://www.gearbest.com/about/deposit.html promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr
https://pt.gearbest.co {8120AFA1-9C55-11E9-AADD-44C1B false Avira URL Cloud: safe unknown
3FB757B}.dat.3.dr
https://affiliate.gearbest.com/ promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr
https://www.gearbest.com/headphone- promotion-electronics-top-stores-special- false high
accessories/pp_663674.html?wid=1433363 1865[1].htm.4.dr
carriagestelford.com/xmlrpc.php?rsd J43A1GGA.htm.4.dr false Avira URL Cloud: safe unknown
https://gloimg.gbtcdn.com/soa/gb/pdm-product- promotion-electronics-top-stores-special- false high
pic/Electronic/2018/10/15/goods_thumb_220-v4/2018101513 1865[1].htm.4.dr
https://www.gearbest.com/flash-sale.html {8120AFA1-9C55-11E9-AADD-44C1B false high
3FB757B}.dat.3.dr, ~DF0A93B2AC
B4AAA189.TMP.3.dr
nivo.dev7studios.com jquery.nivo.slider[1].js.4.dr false high
www.wikipedia.com/ msapplication.xml7.3.dr false high
usa.odysseus-nua.com/zcredirect?visitid=203e989f- 203e989f-9c0a-11e9-a8f0-0ae629 false Avira URL Cloud: safe unknown
9c0a-11e9-a8f0-0ae6291ec9a8&type=js&browserW 1ec9a8[1].htm.4.dr, {8120AFA1-9C55-
11E9-AADD-44C1B3FB757B}.dat.3.dr
https://con1.sometimesfree.biz/c.js J43A1GGA.htm.4.dr true 11%, virustotal, Browse unknown
Avira URL Cloud: malware
https://www.gearbest.com/sleep-&- flash-sale[1].htm.4.dr false high
snoring/pp_3001726852231350.html?wid=2000001
https://gloimg.gbtcdn.com/soa/gb/pdm-provider- flash-sale[1].htm.4.dr false high
img/straight-product-img/20180630/T016582/T0165821328/
https://www.gearbest.com/about/cookie-policy.html promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr
flash-sale[1].htm.4.dr false high
https://css.gbtcdn.com/imagecache/gbw/js/new_flash_sale_xx
_new_flash_sale-b9878fec3094.js?pro
https://www.gearbest.com/men-s- flash-sale[1].htm.4.dr false high
watches/pp_009374252384.html?wid=1433363
https://gloimg.gbtcdn.com/soa/gb/pdm-product- 6L049KXV.htm.4.dr, 30JOQTMK.ht false high
pic/Electronic/2018/10/30/goods_thumb_220-v2/2018103009 m.4.dr
https://uk.gearbest.com/about/faq.html 6L049KXV.htm.4.dr false high
30JOQTMK.htm.4.dr false high
https://uidesign.gbtcdn.com/GB/image/2019/20190307_8312/b
eauty.jpg?impolicy=high
https://gloimg.gbtcdn.com/gb/pdm-product- promotion-electronics-top-stores-special- false high
pic/Electronic/2018/01/04/goods- 1865[1].htm.4.dr
goods_thumb_220/15151802528
https://www.gearbest.com/activity/compose-good? flash-sale[1].htm.4.dr false high
activityId=6544255843592478720#catId=
https://github.com/aui/art-template auth_xx_sign_in-ca969b07d4ca[1].js.4.dr false high
6L049KXV.htm.4.dr, 30JOQTMK.ht false high
https://uidesign.gbtcdn.com/GB/image/banner/20180407_297 m.4.dr
4/jcb.png
store2[1].css.4.dr false high
https://uidesign.gbtcdn.com/GB/images/promotion/2017/store1
225/t.png)
https://www.gearbest.com/surveillance-camera- promotion-electronics-top-stores-special- false high
system/pp_009952335957.html?wid=1433363 1865[1].htm.4.dr
https://www.gearbest.com/about/privacy-policy.html promotion-electronics-top-stores-special- false high
1865[1].htm.4.dr

Contacted IPs

Copyright Joe Security LLC 2019 Page 42 of 119


No. of IPs < 25%
25% < No. of IPs < 50%
50% < No. of IPs < 75%
75% < No. of IPs

Public

IP Country Flag ASN ASN Name Malicious


52.20.228.247 United States 14618 unknown false
74.125.133.154 United States 15169 unknown false
85.233.160.146 United Kingdom 8622 unknown false
34.232.171.211 United States 14618 unknown false
74.125.71.157 United States 15169 unknown false
190.97.167.206 Panama 27956 unknown false
216.58.205.226 United States 15169 unknown false
104.25.104.23 United States 13335 unknown false
216.58.205.227 United States 15169 unknown false
209.126.103.139 United States 30083 unknown true
94.31.29.99 United Kingdom 33438 unknown false
142.93.107.242 United States 14061 unknown false
62.112.8.58 Netherlands 49981 unknown false
209.126.103.59 United States 30083 unknown false
87.248.118.22 United Kingdom 203220 unknown false
23.20.57.65 United States 14618 unknown false
185.60.216.35 Ireland 32934 unknown false
172.217.18.2 United States 15169 unknown false
188.125.66.33 United Kingdom 34010 unknown false
104.18.10.39 United States 13335 unknown false
157.240.20.19 United States 32934 unknown false
13.32.166.98 United States 16509 unknown false
185.60.216.19 Ireland 32934 unknown false
18.184.39.239 United States 16509 unknown false
217.23.10.44 Netherlands 49981 unknown false
151.101.112.84 United States 54113 unknown false

Static File Info

No static file info

Copyright Joe Security LLC 2019 Page 43 of 119


Network Behavior

Network Port Distribution

Total Packets: 129

• 5380 (DNS)
• (HTTP)

TCP Packets

Timestamp Source Port Dest Port Source IP Dest IP


Jul 1, 2019 16:11:09.533771992 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:09.533893108 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:09.567148924 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:09.567173958 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:09.567567110 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:09.567608118 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:09.568773985 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:09.602226019 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.749104023 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.749389887 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:10.840353966 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840389013 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840413094 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840430975 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840447903 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840475082 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840568066 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:10.840598106 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840670109 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:10.840676069 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840693951 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840711117 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840725899 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840738058 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:10.840790987 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.186944008 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.188349009 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.192250013 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.195512056 CEST 49724 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.221286058 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.223318100 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.226352930 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.226567984 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.229440928 CEST 80 49724 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.229681969 CEST 49724 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.235405922 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.235610962 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.236288071 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236316919 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236337900 CEST 80 49721 85.233.160.146 192.168.2.7

Copyright Joe Security LLC 2019 Page 44 of 119


Timestamp Source Port Dest Port Source IP Dest IP
Jul 1, 2019 16:11:11.236356020 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236373901 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236392021 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236409903 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236448050 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236450911 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.236509085 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236529112 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236547947 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236624956 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236644030 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236660004 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.236673117 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.237185001 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.255558968 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.255608082 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.255661964 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.255675077 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.255829096 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.315092087 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.348684072 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.355850935 CEST 49724 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.359498978 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.362152100 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.368904114 CEST 49725 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.371351004 CEST 49726 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.373042107 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.373146057 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.373182058 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.373214006 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.373215914 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.373284101 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.373418093 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.389597893 CEST 80 49724 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.393215895 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.396167040 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.397973061 CEST 80 49724 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.397991896 CEST 80 49724 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.398005009 CEST 80 49724 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.398135900 CEST 49724 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.402252913 CEST 80 49725 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.402339935 CEST 49725 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.404911995 CEST 80 49726 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.405098915 CEST 49726 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.405366898 CEST 49723 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.423712015 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.423811913 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.424396038 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.424479008 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.424490929 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.424544096 CEST 80 49722 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.424648046 CEST 49722 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.426892996 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.426914930 CEST 80 49721 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.426986933 CEST 49721 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.429440022 CEST 49726 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.437302113 CEST 49725 80 192.168.2.7 85.233.160.146
Jul 1, 2019 16:11:11.439282894 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.440565109 CEST 80 49723 85.233.160.146 192.168.2.7
Jul 1, 2019 16:11:11.440668106 CEST 49723 80 192.168.2.7 85.233.160.146

UDP Packets

Copyright Joe Security LLC 2019 Page 45 of 119


Timestamp Source Port Dest Port Source IP Dest IP
Jul 1, 2019 16:11:07.574461937 CEST 55889 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:07.598095894 CEST 53 55889 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:09.469984055 CEST 64824 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:09.512640953 CEST 53 64824 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:11.351996899 CEST 49878 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:11.380882025 CEST 53 49878 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:12.203254938 CEST 59897 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.261600018 CEST 64246 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.291866064 CEST 53 64246 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:12.343525887 CEST 50037 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.400516033 CEST 53 50037 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:12.477623940 CEST 54422 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.517615080 CEST 53 54422 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:12.649847984 CEST 60622 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.674369097 CEST 53 60622 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:12.946886063 CEST 58629 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:12.961659908 CEST 53 58629 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:13.225740910 CEST 59897 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:13.446405888 CEST 51456 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:13.469899893 CEST 53 51456 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:13.650451899 CEST 63134 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:13.665038109 CEST 53 63134 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:14.225614071 CEST 59897 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:14.248588085 CEST 53 59897 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:14.270294905 CEST 54959 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:14.284921885 CEST 53 54959 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:14.508188963 CEST 49491 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:14.523597956 CEST 53 49491 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:26.791867971 CEST 56754 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:26.806973934 CEST 53 56754 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:26.855583906 CEST 58902 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:26.880390882 CEST 53 58902 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:26.920623064 CEST 59334 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:26.924278975 CEST 53228 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:26.939980030 CEST 53 59334 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:26.953728914 CEST 53 53228 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.023401976 CEST 50728 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.182485104 CEST 53 50728 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.555037975 CEST 56146 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.560379982 CEST 58656 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.569545984 CEST 53 56146 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.571017027 CEST 57456 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.574990988 CEST 53 58656 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.585867882 CEST 53 57456 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.613059044 CEST 61327 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.620759964 CEST 63714 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:27.631186008 CEST 53 61327 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:27.753185034 CEST 53 63714 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:28.074270964 CEST 62787 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:28.114978075 CEST 53 62787 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:30.552468061 CEST 60972 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:30.567442894 CEST 53 60972 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:31.236529112 CEST 50604 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:31.276818037 CEST 53 50604 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:31.908085108 CEST 51073 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:31.923242092 CEST 53 51073 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:32.800712109 CEST 50181 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:32.815509081 CEST 53 50181 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:33.366868973 CEST 53273 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:33.391740084 CEST 53 53273 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:33.666543007 CEST 61988 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:33.701260090 CEST 53 61988 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:34.067496061 CEST 51854 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:34.090120077 CEST 53 51854 8.8.8.8 192.168.2.7

Copyright Joe Security LLC 2019 Page 46 of 119


Timestamp Source Port Dest Port Source IP Dest IP
Jul 1, 2019 16:11:34.769260883 CEST 54495 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:34.840744972 CEST 59915 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:34.855442047 CEST 53 59915 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:35.753882885 CEST 49959 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:35.768826962 CEST 53 49959 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:35.779510975 CEST 54495 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:35.794425011 CEST 53 54495 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:35.822391033 CEST 62726 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:35.836956978 CEST 53 62726 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.020720959 CEST 61868 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.049813032 CEST 53 61868 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.078984976 CEST 57377 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.094022989 CEST 53 57377 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.292551994 CEST 59306 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.398011923 CEST 55365 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.412708998 CEST 53 55365 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.556559086 CEST 55421 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.580678940 CEST 53 55421 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.623450041 CEST 62778 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.655008078 CEST 53 62778 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:36.875252008 CEST 52257 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:36.908595085 CEST 53 52257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:37.296897888 CEST 59306 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:37.311496019 CEST 53 59306 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:37.439908028 CEST 54452 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:37.455265045 CEST 53 54452 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:37.641086102 CEST 59257 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:37.655172110 CEST 53 59257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:37.867688894 CEST 60669 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:37.891751051 CEST 53 60669 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.001061916 CEST 63455 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.016061068 CEST 53 63455 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.034926891 CEST 54035 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.057670116 CEST 53 54035 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.084640026 CEST 64517 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.108887911 CEST 53 64517 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.146400928 CEST 57792 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.160521984 CEST 53 57792 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.264976978 CEST 60535 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.299246073 CEST 53 60535 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.405407906 CEST 58367 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.419872046 CEST 53 58367 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.491179943 CEST 57997 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.506103039 CEST 53 57997 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.509057045 CEST 55406 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.602214098 CEST 61873 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.625910997 CEST 53 61873 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.645505905 CEST 59257 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.660831928 CEST 53 59257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:38.742311001 CEST 65291 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:38.756628036 CEST 53 65291 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:39.097402096 CEST 56783 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:39.147983074 CEST 53 56783 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:39.247606039 CEST 50522 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:39.262816906 CEST 53 50522 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:39.326947927 CEST 57570 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:39.350754023 CEST 53 57570 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:39.816975117 CEST 57997 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:39.817306995 CEST 55406 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:39.831624031 CEST 53 57997 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:39.831655979 CEST 53 55406 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:41.344474077 CEST 57997 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:41.358383894 CEST 53 57997 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:41.455221891 CEST 59257 53 192.168.2.7 8.8.8.8

Copyright Joe Security LLC 2019 Page 47 of 119


Timestamp Source Port Dest Port Source IP Dest IP
Jul 1, 2019 16:11:41.469996929 CEST 53 59257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:43.338339090 CEST 57997 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:43.354110003 CEST 53 57997 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:43.469286919 CEST 59257 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:43.486562967 CEST 53 59257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:47.145133018 CEST 64626 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:47.159823895 CEST 53 64626 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:47.340270042 CEST 57997 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:47.354281902 CEST 53 57997 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:47.470881939 CEST 59257 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:47.484985113 CEST 53 59257 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:48.020191908 CEST 50100 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:48.044555902 CEST 53 50100 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:49.031259060 CEST 61303 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:49.072943926 CEST 53 61303 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:51.258224964 CEST 64145 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:51.294563055 CEST 53 64145 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:56.075422049 CEST 63738 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:56.091018915 CEST 53 63738 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:57.108282089 CEST 63738 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:57.122787952 CEST 53 63738 8.8.8.8 192.168.2.7
Jul 1, 2019 16:11:58.792927027 CEST 63738 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:11:58.807964087 CEST 53 63738 8.8.8.8 192.168.2.7
Jul 1, 2019 16:12:01.268634081 CEST 63738 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:12:01.284389019 CEST 53 63738 8.8.8.8 192.168.2.7
Jul 1, 2019 16:12:05.494110107 CEST 63738 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:12:05.509346962 CEST 53 63738 8.8.8.8 192.168.2.7
Jul 1, 2019 16:12:22.673369884 CEST 63025 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:12:22.712928057 CEST 53 63025 8.8.8.8 192.168.2.7
Jul 1, 2019 16:12:24.838812113 CEST 58990 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:12:24.872229099 CEST 53 58990 8.8.8.8 192.168.2.7
Jul 1, 2019 16:12:26.670164108 CEST 57400 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:12:26.705806971 CEST 53 57400 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:09.692404032 CEST 62528 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:09.720206976 CEST 53 62528 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:10.701994896 CEST 62528 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:10.717549086 CEST 53 62528 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:11.760649920 CEST 62528 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:11.780728102 CEST 53 62528 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:13.831783056 CEST 62528 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:13.846081972 CEST 53 62528 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:17.822323084 CEST 62528 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:17.837100983 CEST 53 62528 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:20.270556927 CEST 55955 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:20.306318998 CEST 53 55955 8.8.8.8 192.168.2.7
Jul 1, 2019 16:13:21.213210106 CEST 51213 53 192.168.2.7 8.8.8.8
Jul 1, 2019 16:13:21.235941887 CEST 53 51213 8.8.8.8 192.168.2.7

DNS Queries

Timestamp Source IP Dest IP Trans ID OP Code Name Type Class


Jul 1, 2019 16:11:09.469984055 CEST 192.168.2.7 8.8.8.8 0xee21 Standard query carriagest A (IP address) IN (0x0001)
(0) elford.com
Jul 1, 2019 16:11:12.203254938 CEST 192.168.2.7 8.8.8.8 0x914 Standard query saskmade.net A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:12.261600018 CEST 192.168.2.7 8.8.8.8 0x83e8 Standard query hotopponents.site A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:12.343525887 CEST 192.168.2.7 8.8.8.8 0xa202 Standard query con1.somet A (IP address) IN (0x0001)
(0) imesfree.biz
Jul 1, 2019 16:11:12.477623940 CEST 192.168.2.7 8.8.8.8 0xf645 Standard query s1.trymyne A (IP address) IN (0x0001)
(0) wspirit.com
Jul 1, 2019 16:11:12.649847984 CEST 192.168.2.7 8.8.8.8 0xce55 Standard query livedemo00 A (IP address) IN (0x0001)
(0) .template-
help.com
Jul 1, 2019 16:11:12.946886063 CEST 192.168.2.7 8.8.8.8 0xecba Standard query static.liv A (IP address) IN (0x0001)
(0) edemo00.te
mplate-help.com
Copyright Joe Security LLC 2019 Page 48 of 119
Timestamp Source IP Dest IP Trans ID OP Code Name Type Class
Jul 1, 2019 16:11:13.225740910 CEST 192.168.2.7 8.8.8.8 0x914 Standard query saskmade.net A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:13.446405888 CEST 192.168.2.7 8.8.8.8 0xbac4 Standard query carriages. A (IP address) IN (0x0001)
(0) shinxcloud.co.uk
Jul 1, 2019 16:11:13.650451899 CEST 192.168.2.7 8.8.8.8 0x614f Standard query carriages. A (IP address) IN (0x0001)
(0) shinxcloud.co.uk
Jul 1, 2019 16:11:14.225614071 CEST 192.168.2.7 8.8.8.8 0x914 Standard query saskmade.net A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:14.270294905 CEST 192.168.2.7 8.8.8.8 0xa7d6 Standard query saskmade.net A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:26.791867971 CEST 192.168.2.7 8.8.8.8 0xc8f8 Standard query king.conne A (IP address) IN (0x0001)
(0) ctioncdn.com
Jul 1, 2019 16:11:26.855583906 CEST 192.168.2.7 8.8.8.8 0x8e62 Standard query bd.voipnew A (IP address) IN (0x0001)
(0) swire.net
Jul 1, 2019 16:11:26.920623064 CEST 192.168.2.7 8.8.8.8 0x5f32 Standard query cdn.examho A (IP address) IN (0x0001)
(0) me.net
Jul 1, 2019 16:11:26.924278975 CEST 192.168.2.7 8.8.8.8 0xa968 Standard query bd.voipnew A (IP address) IN (0x0001)
(0) swire.net
Jul 1, 2019 16:11:27.023401976 CEST 192.168.2.7 8.8.8.8 0x170b Standard query cdn.examho A (IP address) IN (0x0001)
(0) me.net
Jul 1, 2019 16:11:27.555037975 CEST 192.168.2.7 8.8.8.8 0xc40 Standard query cleverjump.org A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:27.560379982 CEST 192.168.2.7 8.8.8.8 0x3976 Standard query cdn.examho A (IP address) IN (0x0001)
(0) me.net
Jul 1, 2019 16:11:27.571017027 CEST 192.168.2.7 8.8.8.8 0x1e8 Standard query bd.voipnew A (IP address) IN (0x0001)
(0) swire.net
Jul 1, 2019 16:11:27.613059044 CEST 192.168.2.7 8.8.8.8 0x1bfc Standard query bd.voipnew A (IP address) IN (0x0001)
(0) swire.net
Jul 1, 2019 16:11:27.620759964 CEST 192.168.2.7 8.8.8.8 0xab19 Standard query cdn.examho A (IP address) IN (0x0001)
(0) me.net
Jul 1, 2019 16:11:30.552468061 CEST 192.168.2.7 8.8.8.8 0x342b Standard query sslgateways.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:31.236529112 CEST 192.168.2.7 8.8.8.8 0xa36c Standard query webmasters A (IP address) IN (0x0001)
(0) pub.com
Jul 1, 2019 16:11:31.908085108 CEST 192.168.2.7 8.8.8.8 0xc476 Standard query usa.odysseus- A (IP address) IN (0x0001)
(0) nua.com
Jul 1, 2019 16:11:32.800712109 CEST 192.168.2.7 8.8.8.8 0x467c Standard query evergreent A (IP address) IN (0x0001)
(0) rack.com
Jul 1, 2019 16:11:33.366868973 CEST 192.168.2.7 8.8.8.8 0xd7c6 Standard query www.gearbe A (IP address) IN (0x0001)
(0) st.com
Jul 1, 2019 16:11:33.666543007 CEST 192.168.2.7 8.8.8.8 0xcb3c Standard query css.gbtcdn.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:34.067496061 CEST 192.168.2.7 8.8.8.8 0x45c9 Standard query uidesign.g A (IP address) IN (0x0001)
(0) btcdn.com
Jul 1, 2019 16:11:34.769260883 CEST 192.168.2.7 8.8.8.8 0x425e Standard query order.gear A (IP address) IN (0x0001)
(0) best.com
Jul 1, 2019 16:11:35.779510975 CEST 192.168.2.7 8.8.8.8 0x425e Standard query order.gear A (IP address) IN (0x0001)
(0) best.com
Jul 1, 2019 16:11:35.822391033 CEST 192.168.2.7 8.8.8.8 0x5f2b Standard query connect.fa A (IP address) IN (0x0001)
(0) cebook.net
Jul 1, 2019 16:11:36.020720959 CEST 192.168.2.7 8.8.8.8 0x548b Standard query stats.g.do A (IP address) IN (0x0001)
(0) ubleclick.net
Jul 1, 2019 16:11:36.078984976 CEST 192.168.2.7 8.8.8.8 0x2984 Standard query googleads. A (IP address) IN (0x0001)
(0) g.doubleclick.net
Jul 1, 2019 16:11:36.398011923 CEST 192.168.2.7 8.8.8.8 0x5ec6 Standard query www.google.ch A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:36.556559086 CEST 192.168.2.7 8.8.8.8 0x6e4f Standard query www.facebo A (IP address) IN (0x0001)
(0) ok.com
Jul 1, 2019 16:11:36.623450041 CEST 192.168.2.7 8.8.8.8 0x36e9 Standard query cur.gearbest.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:36.875252008 CEST 192.168.2.7 8.8.8.8 0x251b Standard query gloimg.gbt A (IP address) IN (0x0001)
(0) cdn.com
Jul 1, 2019 16:11:37.439908028 CEST 192.168.2.7 8.8.8.8 0x389b Standard query bid.g.doub A (IP address) IN (0x0001)
(0) leclick.net
Jul 1, 2019 16:11:37.867688894 CEST 192.168.2.7 8.8.8.8 0xc933 Standard query staticxx.f A (IP address) IN (0x0001)
(0) acebook.com
Jul 1, 2019 16:11:38.001061916 CEST 192.168.2.7 8.8.8.8 0xdc35 Standard query s.yimg.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:38.034926891 CEST 192.168.2.7 8.8.8.8 0x47f2 Standard query glsdk.logsss.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:38.084640026 CEST 192.168.2.7 8.8.8.8 0x2f12 Standard query nginx.1cros.net A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:38.264976978 CEST 192.168.2.7 8.8.8.8 0xb97c Standard query affiliate. A (IP address) IN (0x0001)
(0) gearbest.com

Copyright Joe Security LLC 2019 Page 49 of 119


Timestamp Source IP Dest IP Trans ID OP Code Name Type Class
Jul 1, 2019 16:11:38.405407906 CEST 192.168.2.7 8.8.8.8 0x82a0 Standard query api-bts.lo A (IP address) IN (0x0001)
(0) gsss.com
Jul 1, 2019 16:11:38.509057045 CEST 192.168.2.7 8.8.8.8 0x4ae0 Standard query sp.analyti A (IP address) IN (0x0001)
(0) cs.yahoo.com
Jul 1, 2019 16:11:38.602214098 CEST 192.168.2.7 8.8.8.8 0x6bcc Standard query analytics. A (IP address) IN (0x0001)
(0) logsss.com
Jul 1, 2019 16:11:38.742311001 CEST 192.168.2.7 8.8.8.8 0x402e Standard query cacerts.ra A (IP address) IN (0x0001)
(0) pidssl.com
Jul 1, 2019 16:11:39.097402096 CEST 192.168.2.7 8.8.8.8 0x116d Standard query ma.logsss.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:39.247606039 CEST 192.168.2.7 8.8.8.8 0x270 Standard query id-generat A (IP address) IN (0x0001)
(0) or.logsss.com
Jul 1, 2019 16:11:39.326947927 CEST 192.168.2.7 8.8.8.8 0xe448 Standard query s.logsss.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:39.817306995 CEST 192.168.2.7 8.8.8.8 0x4ae0 Standard query sp.analyti A (IP address) IN (0x0001)
(0) cs.yahoo.com
Jul 1, 2019 16:11:47.145133018 CEST 192.168.2.7 8.8.8.8 0x7951 Standard query search.gea A (IP address) IN (0x0001)
(0) rbest.com
Jul 1, 2019 16:11:48.020191908 CEST 192.168.2.7 8.8.8.8 0x81ab Standard query s.pinimg.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:49.031259060 CEST 192.168.2.7 8.8.8.8 0xabd5 Standard query ct.pinterest.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:11:51.258224964 CEST 192.168.2.7 8.8.8.8 0x8879 Standard query carriagest A (IP address) IN (0x0001)
(0) elford.com
Jul 1, 2019 16:12:22.673369884 CEST 192.168.2.7 8.8.8.8 0xe196 Standard query uk.gearbest.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:12:24.838812113 CEST 192.168.2.7 8.8.8.8 0x2874 Standard query user.gearb A (IP address) IN (0x0001)
(0) est.com
Jul 1, 2019 16:12:26.670164108 CEST 192.168.2.7 8.8.8.8 0xcf44 Standard query us.gearbest.com A (IP address) IN (0x0001)
(0)
Jul 1, 2019 16:13:20.270556927 CEST 192.168.2.7 8.8.8.8 0x90e8 Standard query support.ge A (IP address) IN (0x0001)
(0) arbest.com
Jul 1, 2019 16:13:21.213210106 CEST 192.168.2.7 8.8.8.8 0xd52b Standard query login.gear A (IP address) IN (0x0001)
(0) best.com

DNS Answers

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class
Jul 1, 2019 8.8.8.8 192.168.2.7 0xee21 No error (0) carriagest 85.233.160.146 A (IP address) IN (0x0001)
16:11:09.512640953 elford.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x83e8 No error (0) hotopponen 190.97.167.206 A (IP address) IN (0x0001)
16:11:12.291866064 ts.site
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa202 No error (0) con1.somet 209.126.103.139 A (IP address) IN (0x0001)
16:11:12.400516033 imesfree.biz
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa202 No error (0) con1.somet 147.135.1.203 A (IP address) IN (0x0001)
16:11:12.400516033 imesfree.biz
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xf645 No error (0) s1.trymyne 62.112.8.58 A (IP address) IN (0x0001)
16:11:12.517615080 wspirit.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xce55 No error (0) livedemo00 104.25.104.23 A (IP address) IN (0x0001)
16:11:12.674369097 .template-
CEST help.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0xce55 No error (0) livedemo00 104.25.105.23 A (IP address) IN (0x0001)
16:11:12.674369097 .template-
CEST help.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0xecba No error (0) static.liv staticlivedemo00.template CNAME IN (0x0001)
16:11:12.961659908 edemo00.te monster.netdna-cdn.com (Canonical
CEST mplate-help.com name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xecba No error (0) staticlive 94.31.29.99 A (IP address) IN (0x0001)
16:11:12.961659908 demo00.tem
CEST platemonst
er.netdna-
cdn.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0xbac4 Name error (3) carriages. none none A (IP address) IN (0x0001)
16:11:13.469899893 shinxcloud.co.uk
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x614f Name error (3) carriages. none none A (IP address) IN (0x0001)
16:11:13.665038109 shinxcloud.co.uk
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x914 Name error (3) saskmade.net none none A (IP address) IN (0x0001)
16:11:14.248588085
CEST

Copyright Joe Security LLC 2019 Page 50 of 119


Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa7d6 Name error (3) saskmade.net none none A (IP address) IN (0x0001)
16:11:14.284921885
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc8f8 No error (0) king.conne 209.126.103.139 A (IP address) IN (0x0001)
16:11:26.806973934 ctioncdn.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x8e62 Name error (3) bd.voipnew none none A (IP address) IN (0x0001)
16:11:26.880390882 swire.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x5f32 Name error (3) cdn.examho none none A (IP address) IN (0x0001)
16:11:26.939980030 me.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa968 Name error (3) bd.voipnew none none A (IP address) IN (0x0001)
16:11:26.953728914 swire.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x170b Name error (3) cdn.examho none none A (IP address) IN (0x0001)
16:11:27.182485104 me.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc40 No error (0) cleverjump.org 217.23.10.44 A (IP address) IN (0x0001)
16:11:27.569545984
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x3976 Name error (3) cdn.examho none none A (IP address) IN (0x0001)
16:11:27.574990988 me.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x1e8 Name error (3) bd.voipnew none none A (IP address) IN (0x0001)
16:11:27.585867882 swire.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x1bfc Name error (3) bd.voipnew none none A (IP address) IN (0x0001)
16:11:27.631186008 swire.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xab19 Name error (3) cdn.examho none none A (IP address) IN (0x0001)
16:11:27.753185034 me.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x342b No error (0) sslgateway 209.126.103.59 A (IP address) IN (0x0001)
16:11:30.567442894 s.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x342b No error (0) sslgateway 147.135.1.203 A (IP address) IN (0x0001)
16:11:30.567442894 s.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa36c No error (0) webmasters 209.126.103.139 A (IP address) IN (0x0001)
16:11:31.276818037 pub.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xa36c No error (0) webmasters 209.126.103.59 A (IP address) IN (0x0001)
16:11:31.276818037 pub.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 23.20.57.65 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 34.194.204.58 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 3.92.103.120 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 54.236.74.179 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 54.84.166.74 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 54.88.43.23 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 54.164.219.68 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc476 No error (0) usa.odysseus- 34.195.36.24 A (IP address) IN (0x0001)
16:11:31.923242092 nua.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x467c No error (0) evergreent 142.93.107.242 A (IP address) IN (0x0001)
16:11:32.815509081 rack.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xd7c6 No error (0) www.gearbe gearbest.com.edgekey.ne CNAME IN (0x0001)
16:11:33.391740084 st.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xcb3c No error (0) css.gbtcdn.com gbtcdn.com.edgekey.net CNAME IN (0x0001)
16:11:33.701260090 (Canonical
CEST name)

Copyright Joe Security LLC 2019 Page 51 of 119


Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class
Jul 1, 2019 8.8.8.8 192.168.2.7 0x45c9 No error (0) uidesign.g gbtcdn.com.edgekey.net CNAME IN (0x0001)
16:11:34.090120077 btcdn.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xfa33 No error (0) pagead.l.d 172.217.18.2 A (IP address) IN (0x0001)
16:11:35.768826962 oubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x425e No error (0) order.gear gearbest.com.edgekey.ne CNAME IN (0x0001)
16:11:35.794425011 best.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x5f2b No error (0) connect.fa scontent.xx.fbcdn.net CNAME IN (0x0001)
16:11:35.836956978 cebook.net (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x5f2b No error (0) scontent.x 157.240.20.19 A (IP address) IN (0x0001)
16:11:35.836956978 x.fbcdn.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x548b No error (0) stats.g.do stats.l.doubleclick.net CNAME IN (0x0001)
16:11:36.049813032 ubleclick.net (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x548b No error (0) stats.l.do 74.125.71.157 A (IP address) IN (0x0001)
16:11:36.049813032 ubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x548b No error (0) stats.l.do 74.125.71.154 A (IP address) IN (0x0001)
16:11:36.049813032 ubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x548b No error (0) stats.l.do 74.125.71.156 A (IP address) IN (0x0001)
16:11:36.049813032 ubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x548b No error (0) stats.l.do 74.125.71.155 A (IP address) IN (0x0001)
16:11:36.049813032 ubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x2984 No error (0) googleads. pagead46.l.doubleclick.ne CNAME IN (0x0001)
16:11:36.094022989 g.doubleclick.net t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x2984 No error (0) pagead46.l 216.58.205.226 A (IP address) IN (0x0001)
16:11:36.094022989 .doubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x5ec6 No error (0) www.google.ch 216.58.205.227 A (IP address) IN (0x0001)
16:11:36.412708998
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6e4f No error (0) www.facebo star- CNAME IN (0x0001)
16:11:36.580678940 ok.com mini.c10r.facebook.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6e4f No error (0) star-mini. 185.60.216.35 A (IP address) IN (0x0001)
16:11:36.580678940 c10r.faceb
CEST ook.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0x36e9 No error (0) cur.gearbe gearbest.com.edgekey.ne CNAME IN (0x0001)
16:11:36.655008078 st.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x251b No error (0) gloimg.gbt gbtcdn.com.edgekey.net CNAME IN (0x0001)
16:11:36.908595085 cdn.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x389b No error (0) bid.g.doub ads-bid.l.doubleclick.net CNAME IN (0x0001)
16:11:37.455265045 leclick.net (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x389b No error (0) ads-bid.l. 74.125.133.154 A (IP address) IN (0x0001)
16:11:37.455265045 doubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x389b No error (0) ads-bid.l. 74.125.133.157 A (IP address) IN (0x0001)
16:11:37.455265045 doubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x389b No error (0) ads-bid.l. 74.125.133.155 A (IP address) IN (0x0001)
16:11:37.455265045 doubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x389b No error (0) ads-bid.l. 74.125.133.156 A (IP address) IN (0x0001)
16:11:37.455265045 doubleclick.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc933 No error (0) staticxx.f scontent.xx.fbcdn.net CNAME IN (0x0001)
16:11:37.891751051 acebook.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xc933 No error (0) scontent.x 185.60.216.19 A (IP address) IN (0x0001)
16:11:37.891751051 x.fbcdn.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xdc35 No error (0) s.yimg.com s.gycs.b.yahoodns.net CNAME IN (0x0001)
16:11:38.016061068 (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xdc35 No error (0) s.gycs.b.y 87.248.118.22 A (IP address) IN (0x0001)
16:11:38.016061068 ahoodns.net
CEST

Copyright Joe Security LLC 2019 Page 52 of 119


Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class
Jul 1, 2019 8.8.8.8 192.168.2.7 0xdc35 No error (0) s.gycs.b.y 87.248.118.23 A (IP address) IN (0x0001)
16:11:38.016061068 ahoodns.net
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x47f2 No error (0) glsdk.logs logsss.com.edgekey.net CNAME IN (0x0001)
16:11:38.057670116 ss.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x2f12 No error (0) nginx.1cros.net 18.184.39.239 A (IP address) IN (0x0001)
16:11:38.108887911
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x2f12 No error (0) nginx.1cros.net 35.157.42.167 A (IP address) IN (0x0001)
16:11:38.108887911
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xb97c No error (0) affiliate. gearbest.com.edgekey.ne CNAME IN (0x0001)
16:11:38.299246073 gearbest.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x82a0 No error (0) api-bts.lo bts-loadbanlance- CNAME IN (0x0001)
16:11:38.419872046 gsss.com 1621909062.us-east- (Canonical
CEST 1.elb.amazonaws.com name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x82a0 No error (0) bts-loadba 52.20.228.247 A (IP address) IN (0x0001)
16:11:38.419872046 nlance-162
CEST 1909062.us-
east-1.el
b.amazonaw
s.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0x82a0 No error (0) bts-loadba 34.196.218.124 A (IP address) IN (0x0001)
16:11:38.419872046 nlance-162
CEST 1909062.us-
east-1.el
b.amazonaw
s.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6bcc No error (0) analytics. ddq1ozbzxmlhb.cloudfron CNAME IN (0x0001)
16:11:38.625910997 logsss.com t.net (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6bcc No error (0) ddq1ozbzxm 13.32.166.98 A (IP address) IN (0x0001)
16:11:38.625910997 lhb.cloudf
CEST ront.net
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6bcc No error (0) ddq1ozbzxm 13.32.166.117 A (IP address) IN (0x0001)
16:11:38.625910997 lhb.cloudf
CEST ront.net
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6bcc No error (0) ddq1ozbzxm 13.32.166.202 A (IP address) IN (0x0001)
16:11:38.625910997 lhb.cloudf
CEST ront.net
Jul 1, 2019 8.8.8.8 192.168.2.7 0x6bcc No error (0) ddq1ozbzxm 13.32.166.10 A (IP address) IN (0x0001)
16:11:38.625910997 lhb.cloudf
CEST ront.net
Jul 1, 2019 8.8.8.8 192.168.2.7 0x402e No error (0) cacerts.ra cacerts.digicert.com CNAME IN (0x0001)
16:11:38.756628036 pidssl.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x402e No error (0) cdn.digice 104.18.10.39 A (IP address) IN (0x0001)
16:11:38.756628036 rtcdn.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x402e No error (0) cdn.digice 104.18.11.39 A (IP address) IN (0x0001)
16:11:38.756628036 rtcdn.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0x116d No error (0) ma.logsss.com logsss.com.edgekey.net CNAME IN (0x0001)
16:11:39.147983074 (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x270 No error (0) id-generat glbg-openapi-id- CNAME IN (0x0001)
16:11:39.262816906 or.logsss.com generator-916251771.us- (Canonical
CEST east- name)
1.elb.amazonaws.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0x270 No error (0) glbg-openapi-id- 34.232.171.211 A (IP address) IN (0x0001)
16:11:39.262816906 generator-9162
CEST 51771.us-east-
1.elb.
amazonaws.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0x270 No error (0) glbg-openapi-id- 3.216.214.3 A (IP address) IN (0x0001)
16:11:39.262816906 generator-9162
CEST 51771.us-east-
1.elb.
amazonaws.com
Jul 1, 2019 8.8.8.8 192.168.2.7 0xe448 No error (0) s.logsss.com logsss.com.edgekey.net CNAME IN (0x0001)
16:11:39.350754023 (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x4ae0 No error (0) sp.analyti spdc- CNAME IN (0x0001)
16:11:39.831655979 cs.yahoo.com global.pbp.gysm.yahoodn (Canonical
CEST s.net name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x4ae0 No error (0) spdc-globa 188.125.66.33 A (IP address) IN (0x0001)
16:11:39.831655979 l.pbp.gysm
CEST .yahoodns.net

Copyright Joe Security LLC 2019 Page 53 of 119


Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class
Jul 1, 2019 8.8.8.8 192.168.2.7 0x7951 No error (0) search.gea gearbest.com.edgekey.ne CNAME IN (0x0001)
16:11:47.159823895 rbest.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x81ab No error (0) s.pinimg.com s-pinimg- CNAME IN (0x0001)
16:11:48.044555902 com.gslb.pinterest.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x81ab No error (0) s-pinimg-c 2-01-37d2- CNAME IN (0x0001)
16:11:48.044555902 om.gslb.pi 0006.cdx.cedexis.net (Canonical
CEST nterest.com name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x81ab No error (0) 2-01-37d2- dualstack.pinterest.map.f CNAME IN (0x0001)
16:11:48.044555902 0006.cdx.c astly.net (Canonical
CEST edexis.net name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x81ab No error (0) dualstack. 151.101.112.84 A (IP address) IN (0x0001)
16:11:48.044555902 pinterest.
CEST map.fastly.net
Jul 1, 2019 8.8.8.8 192.168.2.7 0xabd5 No error (0) ct.pinterest.com www.pinterest.com CNAME IN (0x0001)
16:11:49.072943926 (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xabd5 No error (0) www.pinter www.pinterest.com.gslb.p CNAME IN (0x0001)
16:11:49.072943926 est.com interest.com (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xabd5 No error (0) www.pinter 2-01-37d2- CNAME IN (0x0001)
16:11:49.072943926 est.com.gs 0018.cdx.cedexis.net (Canonical
CEST lb.pinterest.com name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xabd5 No error (0) 2-01-37d2- www.pinterest.com.edgek CNAME IN (0x0001)
16:11:49.072943926 0018.cdx.c ey.net (Canonical
CEST edexis.net name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x8879 No error (0) carriagest 85.233.160.146 A (IP address) IN (0x0001)
16:11:51.294563055 elford.com
CEST
Jul 1, 2019 8.8.8.8 192.168.2.7 0xe196 No error (0) uk.gearbest.com gearbest.com.edgekey.ne CNAME IN (0x0001)
16:12:22.712928057 t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x2874 No error (0) user.gearb gearbest.com.edgekey.ne CNAME IN (0x0001)
16:12:24.872229099 est.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xcf44 No error (0) us.gearbest.com gearbest.com.edgekey.ne CNAME IN (0x0001)
16:12:26.705806971 t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0x90e8 No error (0) support.ge gearbest.com.edgekey.ne CNAME IN (0x0001)
16:13:20.306318998 arbest.com t (Canonical
CEST name)
Jul 1, 2019 8.8.8.8 192.168.2.7 0xd52b No error (0) login.gear gearbest.com.edgekey.ne CNAME IN (0x0001)
16:13:21.235941887 best.com t (Canonical
CEST name)

HTTP Request Dependency Graph

carriagestelford.com
livedemo00.template-help.com
static.livedemo00.template-help.com
webmasterspub.com
usa.odysseus-nua.com
cacerts.rapidssl.com

HTTP Packets

Session ID Source IP Source Port Destination IP Destination Port Process


0 192.168.2.7 49722 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1 OUT GET / HTTP/1.1
16:11:09.568773985 CEST Accept: text/html, application/xhtml+xml, image/jxr, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive

Copyright Joe Security LLC 2019 Page 54 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1 IN HTTP/1.1 200 OK
16:11:10.749104023 CEST Date: Mon, 01 Jul 2019 14:11:09 GMT
X-Pingback: http://carriagestelford.com/xmlrpc.php
Content-Type: text/html; charset=UTF-8
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Set-Cookie: BIGipServerZebedee=73443520.20480.0000; path=/; Httponly
Set-Cookie: TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc6acad692d1b48653b97b185acce4daa6af9f
08d31640864478f52c2adc3a8417d; Path=/
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 15 OUT GET /wp-content/themes/theme1943/css/normalize.css HTTP/1.1
16:11:11.186944008 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 34 IN HTTP/1.1 200 OK
16:11:11.255558968 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:17 GMT
Content-Type: text/css
ETag: W/"2746-4e579ab71ad40"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 63 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b 6f db c8 19 7d 96 7e c5 34 41 ea ac 21 8a ba d9 4e 18
ec 43 ea 6d 90 c5 a6 4d 51 67 81 02 41 60 0c c9 91 38 31 c5 a1 39 a4 15 a7 d8 ff de f3 cd 0c af 92 d3 0d 6a 01 5d 27 82
2d 92 33 f3 dd 6f 87 fe 29 fb f1 31 7f c6 8c b1 b7 1f fe f6 ee 8c 89 54 6c 45 56 b2 58 ea 3c e5 f7 74 e3 f1 0e 62 a7 fe 78 ec
9f 8e d9 29 bb 54 45 21 a2 52 b3 30 55 d1 4d 7d 1c cb 14 8e 16 6b 99 89 98 c9 8c fd fc d7 73 ff c2 7f e1 bf 64 7f 66 6f de
2c b1 10 1b f0 a2 94 51 2a 26 63 ae 65 8c 5f b1 28 b9 4c f5 64 bc 96 9b 88 e7 a5 54 99 f9 bb 2a 70 73 ad 54 29 8a c9 38
11 3c 36 bf 37 85 aa f2 c9 38 e3 77 93 b1 06 05 78 9a fd 9b d8 ac 69 08 2c 49 af c6 bf ed d1 2a b3 14 94 79 df 49 32 fb 25
53 bb 8c a5 72 2b 4b 4e e7 05 c4 17 db c9 34 35 fc f2 3c 4f ef 99 2e ef 53 c1 d6 aa 60 27 bc 8a a5 fa 18 a9 ac 2c 54 aa 3f
9d 38 b6 fb 57 27 e3 88 67 77 1c 6c df 41 0a 6a c8 43 97 d4 57 86 bd 53 a7 d2 00 82 25 36 ec d5 af 4a 6d 03 36 37 dc 42
35 8f a8 6c 98 0d 9d f0 17 ae c5 d1 ac 68 3e 6d 0d a9 14 5f 4a 56 08 2d bf ca 6c c3 54 1c 43 a8 b5 09 b1 5d 22 32 16 aa
f8 1e 12 ce 4a 0f 0f 09 26 35 d3 a2 64 95 a6 e7 c5 96 55 99 2c 35 d9 26 7e 92 b2 cc 03 df 8f 52 be c9 aa 72 1a a9 ad 0f
ad 6f fc e5 ea 85 ff 34 ba 78 39 a3 e7 16 53 f6 8b 10 b9 66 39 df 08 16 c1 6d 0a 6b b6 1c 9a 0d 0b b5 d3 a2 d0 20 69 c3
8b 38 15 5a 33 b5 66 a4 55 f2 af 44 c8 4d 52 d2 2e cb 29 fb a7 d8 aa 3b a1 d9 eb 2c 2e 94 8c 19 cf b0 cd fb 2b 56 f2 9c 25
78 2e a5 67 b1 34 85 75 94 8a e5 85 b8 a3 3d f0 91 05 0e c6 96 1c 0a 2d 58 28 88 95 66 85 88 1d 37 bb dd 6e 7a 5f 49 e2
a0 65 65 31 9b cf 7c fc 9f cd fd db 4a 46 37 5e 29 73 2f aa 74 a9 b6 46 84 5e 99 08 6f ab 42 99 0a 4f f3 35 2f a4 07 7a bc
66 77 cf d0 e3 d3 11 ab 29 fb 87 a5 49 5b ba 49 15 46 c6 3c fe 8c 1d 19 5f c3 09 99 2a 24 1e 31 2e c0 a2 84 67 1b 31 81 1
7 94 89 aa 4c bc e1 21 cc 72 03 7d e0 51 32 cb 0e f1 ab b3 f3 50 14 82 6b 48 58 58 75 f0 22 4a e4 9d f0 89 8d f9 c2 77 de
42 3b 5c d3 f1 d7 74 fc b5 cc ae 2d e9 d7 70 ac 6b a9 f4 b5 3b ef ba 39 ef 9a ce bb a6 f3 88 15 84 97 a4 dc a6 ce 9b 1a 5b
81 87 cc 66 cf 5e 31 38 c8 9c 1e 22 13 81 c6 8a 75 aa 76 de 7d c0 74 04 4f 4d cd fd 45 7d df db 89 f0 46 96 87 84 16 b0
62 13 f2 e7 b3 89 f9 f7 83 59 b7 dc 5b 07 2e 8c a1 7a 56 88 1d 1a 56 cd b3 5b ed 11 b7 df 7a ae 09 63 af e3 18 ee a1 61
67 5b 5e 6c 64 a6 19 74 00 c3 24 93 8d 6c 38 ee b8 8c 15 86 71 19 1b 1e ed a2 80 cd 5c 64 64 a4 9f 76 4f 23 ab 35 df 4a
b3 07 d4 a1 a5 86 a5 47 f7 b0 ca 72 27 e0 7e 27 44 29 87 16 4f 8c 81 2b d8 57 41 01 6f 5b 27 1d 3d 6d 0f 9d 8c c3 aa 2c
29 92 cb 2c af 4a 8a d5 29 08 9c 8c eb 4d ba 2a b2 c7 42 0d 3c d3 1e d4 29 d7 9d e8 8d 18 51 fb 57 a8 0a 24 01 1b 0c c0
3f e2 26 82 ed 49 93 f3 ba 09 c7 f9 f7 cf db bc 30 ae 29 b7 e4 e3 b7 15 4f 65 79 6f 77 d0 11 b7 c2
Data Ascii: c4aZ[o}~4A!NCmMQgA`819j]'-3o)1TlEVX<tbx)TE!R0UM}ksdfo,Q*&ce_(LdT*psT)8<678wxi,I*yI2%Sr+K
N45<O.S`',T?8W'gwlAjCWS%6Jm67B5lh>m_JV-lTC]"2J&5dU,5&~Rro4x9Sf9mk i8Z3fUDMR.);,.+V%x.g4u=-X(f7nz_Iee
1|JF7^)s/tF^oBO5/zfw)I[IF<_*$1.g1L!r}Q2PkHXXu"JwB;\t-pk;9[f^18"uv}tOME}FbY[.zVV[zcag[^ldt$l8q\ddvO#5JGr'~'D)O+
WAo['=m,),J)M*B<)QW$?&I0)Oeyow
Jul 1, 2019 39 OUT GET /wp-content/plugins/global-gallery/js/lcweb.lightbox-1.0/lcweb.lightbox.css?ver=3.4.1 HTTP/1.1
16:11:11.362152100 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 47 IN HTTP/1.1 200 OK
16:11:11.423712015 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:15:47 GMT
Content-Type: text/css
ETag: W/"3a97-4e579a61462c0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a

Copyright Joe Security LLC 2019 Page 55 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 54 OUT GET /wp-content/themes/theme1943/js/modernizr.js?ver=2.0.6 HTTP/1.1
16:11:11.456661940 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 79 IN HTTP/1.1 200 OK
16:11:11.491506100 CEST Date: Mon, 01 Jul 2019 13:05:23 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:16 GMT
Content-Type: text/javascript
ETag: W/"25eb-4e579aef5f200"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 3948
Accept-Ranges: bytes
Content-Length: 4313
Connection: keep-alive
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 5a 5b 73 db c8 b1 7e 4f 55 fe 03 39 eb d0 80 39 04 29 5f 52 b5 a0 66 19 5b
b2 e2 4d bc b1 cb 72 6a 1f 28 ee d6 00 18 92 90 40 00 02 40 49 b4 c0 fc f6 7c 3d b8 53 f4 9e 9c 17 10 33 e8 b9 f6 ed eb
6e 8e 5f f4 7e 89 3c 95 84 fe b7 a4 f7 d2 9a 58 7f ed 19 67 db 34 8b 36 bd 77 5b 3f f0 cc 5e de fb e5 e7 af bd 41 ef dd e5 f9
9f ff d4 7b 51 74 db bd 75 96 c5 f6 78 7c 7f 7f 6f 6d aa 09 2c 37 da 8c bd e8 3e 0c 22 e9 8d 7f 18 2d a3 30 5b 4a 57 8d 1c
e9 de ac 92 68 1b 7a a9 ff 0d cd 28 c1 92 fe 46 ae aa f7 44 7a fe 36 c5 87 87 74 2d 31 c3 68 19 a8 07 b4 46 eb 34 90 a3
cd 36 c8 fc 38 50 ce 2a 1d 45 b1 74 fd 6c 37 4a 56 8e 1c 65 ea 21 2b 07 b8 69 2a 43 4c 99 f9 51 98 8e d0 72 a3 60 bb c1
eb 4a 85 2a 91 99 f2 5c ec 46 85 19 7d 5b d1 7a 78 d7 84 89 c2 62 6e 3d 2e 4b 64 98 2e a3 64 a3 3f 36 ad 57 5e dd f6 0b
62 5f c5 b1 5e 29 90 69 aa 52 ec 26 cd d2 6c 17 94 af 71 12 c5 ba 4f 06 01 bd a7 a3 18 4b f9 0f f8 ec 45 9b fa 9d ee 8a 2e
76 fc e7 3f 4d ef fd 10 87 b7 6a 8e 88 e5 36 d4 3b 33 24 77 b8 6b 3e 56 ed de 39 f5 98 8f 77 32 e9 b9 42 5a ee 5a 26 6f 33
63 62 5a 59 f4 ef 38 56 c9 99 4c 95 61 0e a5 95 6e 1d 1c c2 38 31 b9 27 0c 39 64 3d 36 8c ad eb c8 0f 0d 97 1a e6 d0 35
ad 34 0e fc cc a0 d6 34 51 d9 36 09 7b 67 86 87 e9 f7 f5 72 67 c5 72 b8 16 83 96 f4 7a 7e d8 93 a6 bf 34 6e e6 72 ee 2d
16 7d 21 5c b3 1c eb 08 c1 e2 e5 03 9b d1 17 bb 3f 29 e7 ec 9f 34 d3 bd 2b a6 2b 06 f4 fb ff 31 18 1b 4a d3 c2 e9 d5 c3
a7 a5 d1 5e f9 6d 9b b4 97 ed 62 15 2d 7b 52 08 e1 34 d3 7d eb d0 ec 8c a8 38 20 4e 3b c5 01 0d 27 cf 19 33 5b a7 d9 19
d2 7c bc b1 c0 ba af 10 20 21 f7 fa 4c 82 69 f9 67 5c 89 c7 3d 5f 8a fe 84 af 84 63 79 91 bb dd 40 56 de 07 8a 7e f8 1a 7d
6b 25 bd 3c 77 ac 95 aa ba d3 77 bb af 72 f5 2f b9 51 06 a3 af cc 9c 4f 16 dc 17 ac 56 0e c6 af 31 d2 4d 14 64 b1 9c cb f0
4d 7e 23 ae 2d 2d 34 3c e0 1b c1 6c 93 f1 50 7c 72 ae 21 91 16 a4 26 8b e8 c8 e0 ea 65 96 f8 e1 8a 47 82 f5 46 f7 ca b9 f
1 b3 51 6f b4 89 be e1 19 d1 5b 8a c7 cd 3a db 04 a3 1e 6b 31 94 c7 82 fd aa c9 a1 e7 df 7a 9f 7a 9b b4 f7 4f 22 eb 10 dd
d2 89 13 7a a4 f4 c8 c4 7c c1 b7 6d e1 73 b9 c7 55 21 6e 4b be e6 d7 d8 f6 e1 59 98 e7 df 41 80 20 13 b1 4c 52 f5 73 98
41 86 4e 26 a6 79 bf f6 03 65 78 a3 91 f9 f4 02 8a 41 fc da f2 3d a1 66 8a 04 c6 1f 1a de 10 e2 7a 63 49 08 72 e8 9d 61 b8
67 5c 9b d3 a5 98 b3 41 ba de 4d 19 67 a7 fa ca 7e 62 5c e2 7d 5c 36 16 05 db c1 6b 0c c6 84 3e fd 84 d0 fe 0f 5f 7f f9 38
14 4b be ea 4c 79 63 82 97 ae 71 c3 25 d1 63 d3 e0 ee bf 60 ca ac 44 6d a2 3b 55 ac 7b 53 a9 44 bf bf de f3 3b 7e 8f fb b1
d6 32 fd 74 1f 7e 86 4e ab 24 db f1 87 69 ff ad 71 0f f5 1c 0c e8 c5 72 a1 f0 68 cd 1e 3a ea 5b 89 7b af 20 d0 22 bb b7 bf
43 e3 68 05 1b 0c 20 fd 30 aa 21 34 78 eb 66 51 d2 48 c4 dc 59 60 89 fd 94 38
Data Ascii: Z[s~OU99)_Rf[Mrj(@@I|=S3n_~<Xg46w[?^A{Qtux|om,7>"-0[JWhz(FDz6t-1hF468P*Etl7JVe!+i*CLQr`J*\F}
[zxbn=.Kd.d?6W^b_^)iR&lqOKE.v?Mj6;3$wk>V9w2BZZ&o3cbZY8VLan81'9d=6544Q6{grgrz~4nr-}!\?)4++1J^mb-{R4}8
N;'3[| !Lig\=_cy@V~}k%<wwr/QOV1MdM~#--4<lP|r!&eGFQo[:k1zzO"z|msU!nKYA LRsAN&yexA=fzcIrag\AMg~b\
}\6k>_8KLycq%c`Dm;U{SD;~2t~N$iqrh:[{ "Ch 0!4xfQHY`8
Jul 1, 2019 123 OUT GET /wp-content/themes/theme1943/js/jquery.tools.min.js?ver=1.2.6 HTTP/1.1
16:11:11.561680079 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 56 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 126 IN HTTP/1.1 200 OK
16:11:11.608810902 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:15 GMT
Content-Type: text/javascript
ETag: W/"1190-4e579aee6afc0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 37 66 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 db 6e db 48 12 7d 9f af a0 f8 20 90 51 bb 25 65 81 7d a0
86 2b 64 33 9e 8d b1 8b 38 33 f6 20 18 28 c2 80 97 26 d9 36 c5 66 c8 96 1d 43 e2 bf cf e9 0b 29 4a 71 de f6 c1 11 fb 5a
d5 55 a7 4e 55 65 fe 66 f2 93 f3 c6 79 f8 6d cf 9a 17 e7 5e 88 b2 75 9e 96 f4 2d fd a7 73 e5 dc 17 cc d9 f1 b6 e5 55 ee fc
71 e3 94 3c 6e 22 ec ca 44 e3 48 2c 7d 66 b1 3a ab fe 24 0e 4a 5e cf ed 2f 7d 68 5f 9b 6d 4b 9e 32 bb a6 d6 3f de 3a ef 6f
3f fd f9 fb cd 7f 3e dc df 39 b7 bf 3b ff bb 79 7f fd f1 ee fa 8e 3a bf dc 3a 9f 3f bc bb 77 fe bc fd 03 b3 ff bd a6 bd a4 42 ca
3a 98 cf b3 52 3c d7 65 f4 c2 1a 2a 9a 5c cb 6d e7 76 cf fc 27 2f db 57 89 e4 a2 f2 22 ff 10 51 bd 1a da df e3 f1 f0 c4 9a 16
8b 81 6b 5e ea 76 c4 ae e9 9d 78 47 78 48 44 95 05 07 96 65 2c 91 81 2b 45 9e 97 cc 25 59 94 b2 db bd bc ab 19 4b 03
37 8b 5a e9 92 ba 61 29 83 26 c1 82 98 df 7f 2c 88 a8 a3 84 cb 97 60 49 70 19 16 d4 b9 9b eb 60 b2 24 b5 68 b9 52 2c d8
e0 d2 da 25 6e c2 2a c9 1a 77 4b 44 96 b5 4c 06 9b 05 59 6c 49 83 9b 24 7f 62 ea 48 12 55 09 2b 7f 61 59 b4 2f 65 30 59
10 f6 84 33 6d 70 48 59 16 b8 3b b1 6f 99 be 83 e8 cf 92 45 4f d0 94 57 f5 1e 8a 67 22 d9 b7 24 2e f7 8d 4b 9e 79 9a 43
80 99 73 46 e7 d4 b2 19 db c3 d6 0a 3f ba bc 23 78 a6 50 d7 ff 9c f2 a7 f9 bf 5c f5 ca f7 65 d4 b6 ca 52 da 80 ca a4 69 7a
6d cc 77 72 06 49 48 ea 1f e2 4d b4 0d 37 f8 dc 76 dd ea 29 6a 9c 38 3c 18 0b 07 9b b1 e3 cc 92 2c 78 4b a1 f8 7b 78 c4 f
3 49 32 4c dc f3 1a e3 34 8c a9 35 f7 2a fd 79 39 9d 26 34 69 5b ef d0 bb 20 ed 70 86 b6 85 78 c6 e6 88 26 51 59 7a 7e 47
c6 72 7a 09 fa 42 5a 00 a3 e3 ad 5b ed bd 91 66 b1 7f 50 9a 9d 14 31 9a ad 26 11 8d 1b f1 dc 02 92 bb 96 b3 e3 31 a1 c6
ef eb 73 01 6a f2 5e 78 76 b5 d2 60 82 8a 56 61 12 fb 81 77 7e c0 2a 1f 7b fe 58 f1 ff 87 1a c0 b2 d5 a3 47 f5 2b e2 ad 41
b4 f8 6d b7 ea 2d e7 24 5e 6c fc a9 ac c1 c2 94 f6 a0 5d c7 b4 87 39 ec 09 98 07 70 91 46 b7 19 92 ec 87 9b 4b 96 c9 f1
6e 35 26 39 b6 f7 17 6e 16 db 15 bb 0a 61 ae 3d 20 ff 81 f1 bc c0 ad 57 a9 15 80 65 92 cd 14 24 d4 f2 67 9e ca c2 f3 67 c3
ea 72 4b e6 fc 53 94 ce 39 95 ac 95 5e 15 3d f1 3c 92 a2 a1 00 7f f3 2e 47 1c f9 d3 a9 07 01 91 f7 cc ab 54 3c fb b4 4d 1a
51 96 f7 02 d8 f0 35 5a 8b 4b e9 33 2b ae d7 66 95 87 61 1f d7 ea b6 59 58 cc df fa 78 46 e8 c6 42 4a b1 73 ed ac 9a 1b
3d 6d b9 d5 f7 f3 fe fe 5e fd f3 d7 5c dc 9e 5d 85 bc bf 5d 59 4b dd ad e6 fc 55 c3 e4 be a9 10 59 75 c0 88 36 6c d6 75 83
f7 52 2f 25 cc f8 2e d3 21 a5 75 41 d0 7a 99 4f 0a c2 c3 05 79 c0 df a3 9a 94 b2 f1 5c c9 25 28 d0 27 e5 30 93 46 32 ba
ea 03 de 27 bb 30 de 30 6a 28 73 4b 2a 22 b0 91 b7 9e 1b 68 2e c2 c9 3a 14 d3 a9 9d 4b 0a 96 3c c6 e2 1b 71 82 26 4a
b9 20 8e 62 9f 44 62 1c ef 61 a3 0a 1f ed 3e de 71 75 f0 eb 49 89 97 5a
Data Ascii: 7f4XnH} Q%e}+d383 (&6fC)JqZUNUefym^u-sUq<n"DH,}f:$J^/}h_mK2?:o?>9;y::?wB:R<e*\mv'/W"Qk^v
xGxHDe,+E%YK7Za)&,`Ip`$hR,%n*wKDLYlI$bHU+aY/e0Y3mpHY;oEOWg"$.KyCsF?#xP\eRizmwrIHM7v)j8<,xK
{xI2L45*y9&4i[ px&QYz~GrzBZ[fP1&1sj^xv`Vaw~*{XG+Am-$^l]9pFKn5&9na= We$ggrKS9^=<.GT<MQ5ZK3+faYXxFBJs=
m^\]]YKUYu6luR/%.!uAzOy\%('0F2'00j(sK*"h.:K<q&J bDba>quIZ
Jul 1, 2019 133 OUT GET /wp-content/themes/theme1943/js/jquery.twitter.js?ver=1.0 HTTP/1.1
16:11:11.641841888 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 155 IN HTTP/1.1 200 OK
16:11:11.684772968 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:15 GMT
Content-Type: text/javascript
ETag: W/"10ae-4e579aee6afc0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 36 62 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 58 6d 6f db 36 10 fe 9c 02 fd 0f 37 21 a8 a4 38 96 ec a4 0d 5a
d7 71 b6 b5 1b 96 21 6b 37 34 fd 14 a7 06 2d d1 36 5b 9a d4 44 2a 59 ba e6 bf ef 8e 94 6c b9 71 d2 02 0b 62 39 22 ef e5
b9 17 1e ef 12 cd 2a 95 59 a1 55 b4 1b c3 bf 8f 1f ed a4 7b f8 d8 f9 f8 77 c5 cb 9b c4 5e 0b 6b 79 99 7c 34 70 d5 4f 7a b4
73 c6 8c 85 aa c8 99 e5 f9 00 0e 8e e0 6d 66 f5 94 97 70 d0 eb 3d 7f fc 88 48 5e 95 9c 76 61 7a 03 af d9 52 70 05 79 05
e7 5a 58 da 5c 58 5b 0c d2 34 d3 39 4b 32 9d 7c 66 e9 54 ea 79 4a dc 69 bf 97 1e 1c a5 5e 77 b7 90 d5 5c a8 ee 4c 97 dd
1a 86 97 7e 26 32 ae 0c 8a af 54 8e 6a 19 38 75 e2 8a c3 2b bd 5c 6a 65 e0 27 6b 4b 31 ad c8 aa ee 1b fc d0 3a 2f 33 c1
24 1c 26 3d 78 af 0a 5d 12 be 5a 52 1b 55 2d 2a f3 92 12 5d ce 53 e9 f5 99 74 7a d3 55 59 8a 12 52 e4 d8 a3 07 fe ee 26
33 95 cc b9 3d f7 9e 82 63 58 39 54 17 84 c0 78 b7 ee 5c b1 12 34 6e ef 26 fc 1f cb 55 1e fd 7b bb 8f 2f 1b dc 49 ce 67 ac
92 d6 ec 43 c3 fc 92 78 e9 93 a6 b0 10 39 87 4c 2b cb 84 42 55 5c f2 25 57 ce a9 bb 91 5d 08 13 27 44 11 c5 c4 53 b3 b0
3c 87 05 67 b9 50 73 b0 7a 3b b3 98 41 a4 13 b3 d0 d7 bf 79 ca 1a f1 4a 2a 2b 0a 02 ac 93 29 c7 68 f0 9a aa a3 93 5a f2
39 5a 84 6f 6c 86 0e 68 44 38 dc b7 3e 62 08 9d 70 d4 51 04 29 30 83 ee 03 d3 58 52 eb 0c 87 95 84 4c 32 63 8e 83 9a 7f
e2 93 6f 42 62 82 d1 50 8a d1 10 63 84 8f 4a 8e 42 b2 bd ed ad b6 4e ef a8 a0 92 4d 5a 6f 48 6a 39 af 85 b9 28 f9 99 66
94 67 f7 01 a6 b8 16 92 02 1b 85 c3 a2 c1 1a a2 3f 90 57 3a de d3 bc 13 06 23 5a f2 ef ce 5f e1 30 2d 3c de 75 f8 6a a3 0b
d9 32 83 3c d7 24 57 51 ea 99 90 1c 3d a8 3e 7d 47 38 ff f4 e4 67 48 7d 4f 48 c3 21 6b 10 d7 b2 89 38 80 45 c9 67 c7 41
7d 54 9b 22 80 87 22 25 23 2a c3 cb 37 6c c9 c9 a8 a1 29 98 6a 44 08 85 69 19 8c 7e d5 52 ea 6b 78 6f 86 29 ed 62 64
58 63 e8 3a 21 28 dd 1e ce 65 a2 f0 b9 ec 92 b9 f9 34 c7 ab 49 a7 57 4c ca 29 cb 3e 1d 44 35 ce e6 c0 01 50 68 8c 65 b6
32 bf 9d ff 71 86 21 ba b8 74 e2 00 30 8d 21 a2 6d 71 dc 7b 09 62 d8 b0 26 92 ab b9 5d e0 52 a7 13 bb 63 eb ce 2d 59 ac
d0 62 14 d1 50 5e 88 4b e7 88 c4 64 25 e7 6a 42 db 4e b8 63 f0 5a bf 22 b7 18 f6 a4 e4 85 64 19 8f d2 28 22 f7 9a 93 2f
e6 64 66 8b 2f c6 2c e2 f1 60 9c 8e d3 8b 0f c1 d8 8c 87 e3 d1 e5 de c5 87 64 ff 25 7a 19 37 dc ca 38 1e 5f 8e 7f b8 8c d3
f9 fe ba cc 54 a5 6c a2 0b 50 72 5b 95 0a 28 ae 3e 86 61 07 f7 7d fa b9 3f 5c 30 3c d0 db 78 8d 66 fc f3 8f d1 c5 84 75 3f
f7 ba 2f 2e 3b 71 2a da 1a 08 f3 0d ea 20 cf d5 0a f0 1b d7 92 6c c1 ca 9f 6c d4 8b 51 70 a3 71 6b d6 78 72 53 4d 0d 96
66 35 8f fa c8 41 98 b6 ad 6f 40 f4 50 d7 51 4c 8a ca 2c f0 a4 d1 89 cf c5 d5 46 6d e8 4e 75 7e 43 52 3d 39 19 8b 24 23
58 27 b9 15 4b 6e 84 ca f8 83 29 de 84 bb 13 a6 5e 12 16 ff b0 d3 8e bc c8 27 68 48 63 82
Data Ascii: 6b9Xmo67!8Zq!k74-6[D*Ylqb9"*YU{w^ky|4pOzsmfp=H^vazRpyZX\X[49K2|fTyJi^w\L~&2Tj8u+\je'kK1:
/3$&=x]ZRU-*]StzUYR&3=cX9Tx\4n&U{/IgCx9L+BU\%W]'DS<gPsz;AyJ*+)hZ9ZolhD8>bpQ)0XRL2coBbPcJBN
MZoHj9(fg?W:#Z_0-<uj2<$WQ=>}G8gH}OH!k8EgA}T""%#*7l)jDi~Rkxo)bdXc:!(e4IWL)>D5Phe2q!t0!mq{b&]Rc-YbP^Kd
%jBNcZ"d("/df/,`d%z78_TlPr[(>a}?\0<xfu?/.;q* llQpqkxrSMf5Ao@PQL,FmNu~CR=9$#X'Kn)^'hHc

Copyright Joe Security LLC 2019 Page 57 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 161 OUT GET /wp-content/uploads/2013/06/Vector-Smart-Object.png HTTP/1.1
16:11:11.745532036 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 172 IN HTTP/1.1 200 OK
16:11:11.780541897 CEST Date: Mon, 01 Jul 2019 12:19:26 GMT
Last-Modified: Tue, 03 Sep 2013 12:22:50 GMT
ETag: "12e0f-4e579bf4ada80"
Content-Length: 77327
Content-Type: image/png
Age: 6704
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1c 00 00 00 77 08 06 00 00 00 d1 b0 ff cd 00 00 00
04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 47 18 00 00 47 18 01 73 82 de b9 00 00 00 1c 74
45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 34 06 b2 d3 a0 00 00 0d c2 70
72 56 57 78 9c ed 5b 09 78 13 75 16 6f 73 90 42 5b 8a 14 e5 58 50 a4 72 a3 5c 8a 37 de c2 2e 87 8a f8 89 82 0b ac ab ac
9f 2c e2 01 a2 fd 14 59 c4 fb 02 51 64 57 a5 d0 23 77 32 c9 4c 92 c9 7d df 93 ab 49 73 9f 3d 44 d6 d5 dd 4f f7 72 55 ba 6f
d2 a4 4d 4b bb d8 16 b7 7e 9a 5f 9b 66 32 ff e3 bd f7 ff bf df 7b 6f d2 19 c7 69 cd 5f 4b 76 96 2c ec 24 41 c0 4f 27 41 10 d9
23 22 fb 22 88 a3 f0 43 1c 3d 9a fd 43 be 97 64 51 2b e2 73 be 95 88 84 cb 14 32 69 c9 00 98 26 e4 b0 fe 86 0a 78 4f 4a
45 c2 81 fa 14 e2 8a 50 38 f2 1f bf df ff a1 d7 e3 19 a8 0f cb 69 d1 75 9a b4 8a 8d 1a 85 e4 fb cc d9 17 13 53 99 d6 cf 53
a9 b4 2e 91 4c 51 6c 2e fb 40 fd 64 9c c6 13 ed dc a6 fa 49 08 97 3d 14 39 43 c1 03 a0 53 67 32 95 be 3c 95 4e ff 90 72
56 78 ec a6 4e a7 59 af 31 6a e4 a3 50 c9 90 ec db 93 4c a6 de 04 5d fb 9e 67 c1 9a 05 f8 ec a6 31 22 84 f7 7d e6 29 6f
6d 6b 3b 19 8e 44 bc 81 40 a0 dc e1 70 f4 d7 67 ac 12 13 fb 79 cc 06 3b ec 09 85 79 e2 e3 b3 cd 29 8e c6 62 a7 41 b7 45
99 d6 b6 b3 f5 7d 97 cf 6a f8 12 e6 fd 3e ba 9e 6b 3c c5 69 3c fe 39 9f d5 34 4d cc e7 8e 84 fc 91 44 b9 1a 97 fc 46 8d 63
14 01 9b 3f d2 ba fc 1c d1 19 89 46 1f 87 78 33 52 f2 6b f9 ac c6 6f 81 77 cb 46 88 7b 5f b8 6c c6 53 66 9d f2 16 9d 72 c0
fc 75 56 30 00 63 ca a9 e7 50 ad c1 89 07 05 ca 18 95 0c c6 48 c9 67 64 55 a8 1c 8a 7c 2b c4 fb 4b a3 d1 e8 f0 e4 83 64
1a b5 72 38 73 0c 4f 3e b9 07 25 43 5a ff cb e2 f1 e1 72 8f 36 26 bb f5 8c 21 c9 37 47 22 d1 52 de f1 61 71 af 92 91 f3 80
21 8c 95 e9 55 b2 4f 54 32 74 3c ab fe ac f9 7c 20 50 2b ca 18 a5 43 33 ff dc 80 31 a6 b2 7c 34 b9 04 83 c7 1e 76 c3 f1 67
05 ec a6 5a b1 80 57 27 45 45 43 53 80 3e 34 f2 f5 c1 d8 a0 cf 39 d4 b1 23 16 fc 8a 18 16 9e 15 70 58 af 62 88 40 81 63 e
8 29 b5 42 de 4f 17 32 bb e5 b6 97 91 7f cb 93 8d 4a a3 32 fa 34 e5 47 51 a1 0f 35 3f be f0 7d 70 a0 53 7a e6 a5 8d e9 11
92 9b b3 5b 64 ee 6f 2f 35 68 3d cd b9 f7 c1 2b 50 38 82 5a 68 40 8f d8 31 85 f2 87 28 66 8e cf 69 b9 cd 6e d2 fe 2f f1 25
f4 42 5b bb 56 a4 f7 c7 be 1f ce 68 38 03 cb dd 76 f3 02 b8 96 1e 48 af 5e a3 28 25 5d 8e 90 5d d6 d2 ee a3 5e dd c9 4f 54
7a 9f 19 7a d4 ec 0b 16 97 59 7f 4c c8 63 bf 24 11 09 7f 27 97 62 7d db cb 0a 8e e9 25 3d e6 e5 dd 82 da 6b ff 4b bb 0e
46 f5 67 ff 80 2a 74 a3 c2 e3 b0 f4 3d d7 6b 34 d8 df 6d 09 ad a7 b9 f0 0f a3 d7 92 f4 5d 9e c1 3b 06 a5 67 44 96 69 34 ea
99 52 7b 8b 3a 73 4b 86 85 1e 42 e5 38 45 e9 2b b5 af 58 46 af 51 c3 e5 1f 19 48 ba 82 4c d7 d8 6e fb 0b 26 1f d5 75 44
a3 f6 1a 95 4b c8 0c 06 9d 9a 6d 64 74 c7 aa c1 62 88 c9 2d 2f 8d 92 9f 86 36 b4 79 8a f8 51 a0 30 cf f4 f2 e4 01 bc ea
Data Ascii: PNGIHDRwsBIT|dpHYsGGstEXtSoftwareAdobe Fireworks CS4prVWx[xuosB[XPr\7.,YQdW#w2L}Is=DOrUo
MK~_f2{oi_Kv,$AO'A#""C=CdQ+s2i&xOJEP8iuSS.LQl.@dI=9CSg2<NrVxNY1jPL]g1"})omk;D@pgy;y)bAE}j>k<i<94MDFc
?Fx3RkowF{_lSfruV0cPHgdU|+Kdr8sO>%CZr6&!7G"Raq!UOT2t<| P+C31|4vgZW'EECS>49#pXb@c)BO2J24GQ5
?}pSz[do/5h=+P8Zh@1(fin/%B[Vh8vH^(%]]^OTzzYLc$'b}%=kKFg*t=k4m];gDi4R{:sKB8E+XFQHLn&uDKmdtb-/6yQ0
Jul 1, 2019 579 OUT GET /wp-content/uploads/2014/11/2014-07-12-11.42.43-1116x462.jpg HTTP/1.1
16:11:11.915150881 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 58 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 690 IN HTTP/1.1 200 OK
16:11:11.949620962 CEST Date: Mon, 01 Jul 2019 12:19:38 GMT
Last-Modified: Mon, 24 Nov 2014 11:15:09 GMT
ETag: "18aaa-50898e84d8940"
Content-Length: 101034
Content-Type: image/jpeg
Age: 6693
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc d2 43 c5 5b 81 f1 8a a3 19 ab 31 9c 91 cf 35 05 9a 51 80 dd b3 53 22 71 9a ab
6c fb 7b fe 75 a3 0b 2b 80 19 71 ee 2a 40 48 91 fa 83 56 62 2c 06 08 dc 33 de 9e 21 c9 f9 48 a7 c7 1b 27 b8 a0 07 7d 92
29 b0 40 c1 f4 cd 45 2d 99 07 82 40 1d ea f4 31 89 08 0a 40 61 d8 f7 a7 31 21 4a 37 3f 4a 10 19 cb 10 6c 6e 1c 0a 72 5b
0d f9 57 e2 ae 79 43 d3 2b eb 4a 90 29 e4 0a b1 15 92 2c 7f 16 4f b5 4c 9f 32 85 93 af f7 87 5a 93 ec 4f 1a 92 a7 34 e1 6c
e5 30 41 07 e9 4f 42 46 1b 77 1f 75 81 07 be 6a dc 70 bc 7d f8 6e 33 9a ab 12 34 2e 49 c8 f6 ab 61 cb 01 8f bd 9e 94 86
4c b1 ec 6d b9 38 23 ae 7a 50 a5 e1 24 07 24 1e e7 9a 92 22 24 c0 23 9c 52 8b 57 60 db 06 e5 f4 a7 61 0d 62 76 8f 30 91
9e 9b 45 4f 16 76 e7 e5 3f 85 44 b0 3a 8c 83 91 fd da 95 21 75 c1 c1 1f ec d3 02 74 9b 27 0e aa 45 58 5b 64 94 8d a7 8e
dc f2 2a ba b9 db ca 87 ed 52 47 6c d2
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?C[15QS"ql{
u+q*@HVb,3!H'})@E-@1@a1!J7?Jlnr[WyC+J),OL2ZO4l0AOBFwujp}n34.IaLm8#zP$$"$#RW`abv0EOv?D:!ut'EX[d*RGl
Jul 1, 2019 1021 OUT GET /wp-content/uploads/2014/11/2014-10-16-18.14.18-1116x462.jpg HTTP/1.1
16:11:12.047553062 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1187 IN HTTP/1.1 200 OK
16:11:12.082245111 CEST Date: Mon, 01 Jul 2019 12:19:43 GMT
Last-Modified: Mon, 24 Nov 2014 11:16:43 GMT
ETag: "139e2-50898ede7dcc0"
Content-Length: 80354
Content-Type: image/jpeg
Age: 6688
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc ac ea 29 4f 14 75 a0 9e 86 a0 61 f8 d0 29 7b 52 e3 91 c5 03 14 0c 77 a5 c7 a5
18 e6 96 81 74 14 0a 32 68 3d 29 40 e2 a8 40 3a f3 4b 46 39 a5 0a 29 6e 00 05 1f 8d 29 18 34 a0 1a 00 55 5e 40 ef 5a 90
2a aa 0c 0e 9d ea 95 b4 19 21 8f 41 5a 91 47 9e 3a 8a 60 3a 20 02 67 1f 31 a7 03 b5 aa 48 a1 63 d3 f5 a9 04 04 00 33 ce
7a d3 01 8b 80 b9 cf 5a 9a 34 1b 41 e9 4e f2 c0 1d 8f bd 48 14 14 eb c8 ed 40 0a 8a 5b 27 d2 a4 40 49 a2 10 aa 0e e1 9c
8a 90 15 2a 38 fc aa 40 7a c4 77 1c 8c f1 9c fa 52 96 c7 4a 0b 61 b6 8e 06 39 1e b4 2e 18 71 d4 76 a0 a4 4d 1f cc 47 bf
34 f2 d9 38 c6 29 15 36 6d 61 d3 14 ad b8 10 f8 fa 0a 43 24 0a 01 e7 19 a0 27 cc c7 a9 c5 3d 5d 4b 02 c3 93 e9 4f e0 37
d6 81 10 0c ec 20 1e b5 20 4c 01 ce 7d e8 48 89 e9 82 09 a9 82 10 a0 7f 2a 62 1a 55 8f d7 d6 a4 54 66 23 38 ca d0 9f 30
6f 94 83 fc aa 55 4c 3f 4e bd 4d 17 1d 86 29
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?)Oua){Rwt2
h=)@@:KF9)n)4U^@Z*!AZG:`: g1Hc3zZ4ANH@['@I*8@zwRJa9.qvMG48)6maC$'=]KO7 L}H*bUTf#80oUL?NM)

Copyright Joe Security LLC 2019 Page 59 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1495 OUT GET /wp-content/uploads/2014/11/2014-07-12-11.42.43-139x56.jpg HTTP/1.1
16:11:12.171596050 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1580 IN HTTP/1.1 200 OK
16:11:12.206015110 CEST Date: Mon, 01 Jul 2019 12:19:46 GMT
Last-Modified: Mon, 24 Nov 2014 11:15:09 GMT
ETag: "fcf-50898e84d8940"
Content-Length: 4047
Content-Type: image/jpeg
Age: 6685
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f8 0f c3 fa 63 aa 80 33 f8 d7 63 a7 68 61 c0 60 00 fc 2a ee 8d e1 f4 11 8f 97
69 1e 84 0a ea ac 74 7f 28 82 56 a4 66 1d b6 93 b5 b0 14 0f f6 08 eb f4 ad 5b 5d 2d 06 30 0a b7 5c 1e 45 6f 2e 90 cd 80
88 30 39 c1 19 cf b8 ab 83 4d db 18 dc bf 77 ae 39 aa 44 99 76 ba 63 28 dc 54 63 bf 1c 52 5e 58 ab 20 20 6d ad 59 12 48
84 65 72 ca 72 31 dc 55 6b c9 56 d2 16 96 76 0b 12 8c ee 6e 31 4c 47 59 e0 f8 6c a1 d2 83 bc 97 b1 47 70 86 17 96 25 07
27 ba ee 18 20 7e 19 eb da b2 75 5f 85 bf d8 5f 10 2d 20 d4 e7 98 78 4d 95 2e e1 bd b6 70 b2 5c 1d df ea 89 20 ed 0b 81
bb 8c 90 c3 18 c9 ae 83 f6 7b f1 86 95 e2 fd 23 52 b2 f2 7c d5 b7 be f2 d2 4d b9 dc 0a 29 04 7e 21 ab dc 3c 41 e1 3b 7f 10
78 69 e2 bf 0a 2d a0 05 d6 58 dc 47 e4 b0 07 07 27 8e 84 8a fc ea b6 2a ae 0f 19 5a 11 7a 49 eb ff 00 00 fa 5a 58 2a 32
c3 c2 a2 5e f6 e7 2f 0f c3 cd 1a 0d 0d f5 ad 17 4c 53
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?c3cha`*it(
Vf[]-0\Eo.09Mw9Dvc(TcR^X mYHerr1UkVvn1LGYlGp%' ~u__- xM.p\ {#R|M)~!<A;xi-XG'*ZzIZX*2^/LS
Jul 1, 2019 1680 OUT GET /wp-content/uploads/2013/07/MG_9896-139x56.jpg HTTP/1.1
16:11:12.252078056 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 60 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1703 IN HTTP/1.1 200 OK
16:11:12.286849976 CEST Date: Mon, 01 Jul 2019 12:19:49 GMT
Last-Modified: Tue, 03 Sep 2013 12:55:34 GMT
ETag: "122b-4e57a345b1d80"
Content-Length: 4651
Content-Type: image/jpeg
Age: 6683
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fb 1e 2d 33 f7 dc 0a d0 9a d2 1b 78 57 ce 96 38 b7 74 f3 18 2e 7f 3a 99 58 47
37 e3 5e 67 fb 46 d8 8d 4b c3 5a 54 8b 28 88 c3 70 e3 3b b1 d6 36 38 fc 4a 01 f8 d7 74 6a cb a1 6e 4c d2 d6 2d 2d 7e d0
4a 4d 01 fa 38 ae 47 c5 97 11 e9 56 f6 6c 24 8e 27 16 cc ff 00 3b 1d 9b 76 b6 09 00 8c 9d e2 30 3f de 23 bd 78 1e 97 6a
ed e2 2b 58 e6 90 b2 16 60 54 b1 39 18 e2 bb bf 11 5c 5a 5c 78 92 f2 ca f1 ae 6e ef 2e f4 74 fb 15 ba 33 2c 69 b7 07 25 86
72 43 06 60 a7 18 d8 7d 41 ae f7 8b ac e1 65 a3 31 ad 37 64 72 fa 9f 8a 3c 43 a7 33 98 b4 9b b6 82 1d b9 7c 1c a0 f2 95
cf f0 1c 60 6e 3d 7a 6d 3d ce 38 fb ff 00 8f 3f d9 7a a4 f1 4a f3 d9 ca b7 42 de 68 67 95 9f 6b 07 68 db 2a bb 4e 47 94 c7
9e c5 78 c9 a8 b4 cb 6b 45 be 82 da ee fe f2 7b 47 89 16 64 69 a4 18 27 28 c9 db 80 a5 d7 d3 07 1e d5 e8 1a 8c 7e 06 b5
bb 91 a2 d4 b5 3f 2d 64 59 01 5d 4a 66 c7 3e 66
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?-3xW8t.:XG
7^gFKZT(p;68JtjnL--~JM8GVl$';v0?#xj+X`T9\Z\xn.t3,i%rC`}Ae17dr<C3|`n=zm=8?zJBhgkh*NGxkE{Gdi'(~?-dY]Jf>f
Jul 1, 2019 1743 OUT GET /wp-content/uploads/2013/06/MG_9884-139x56.jpg HTTP/1.1
16:11:12.380369902 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1776 IN HTTP/1.1 200 OK
16:11:12.415673018 CEST Date: Mon, 01 Jul 2019 12:19:50 GMT
Last-Modified: Tue, 03 Sep 2013 12:21:45 GMT
ETag: "11fa-4e579bb6b0840"
Content-Length: 4602
Content-Type: image/jpeg
Age: 6681
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 a2 d3 c3 51 70 00 0c 80 60 23 8e 3a 71 54 3c 6d e0 39 ef ec 21 6b 6b 29 af
63 8b 3f ba 0e 49 4c f5 65 39 e3 a7 43 5d 3e 85 a8 d8 6a 4e 89 6d 7b 04 ec 7b 47 2a b1 fd 2b d4 7c 31 a4 c9 31 50 89 bb
d4 81 5a 25 72 64 92 3e 52 f0 5f c3 57 1e 33 d3 2f 6e 56 fd 2d ad a7 4b 89 a2 9e dc b6 11 5b a0 61 c1 c9 00 63 15 ee 3f
b4 1f 88 62 5f 83 f7 ab a5 cb f6 99 6f 67 8a dd d6 30 77 c4 b9 de 4b 0e aa 3e 40 32 71 f7 ab e8 7d 1f e1 d5 86 bb c5 d5 92
48 5b ab 81 b5 fe 9b 86 0f eb 5d b6 9b fb 30 e9 56 be 32 f0 fe a3 77 79 74 f6 9a 5d dc 77 33 5a 5b 4c ac b7 31 f0 5a 22 ea
40 2a c3 82 39 3d 46 45 1c b6 56 31 7c cd dd 33 f3 2b c0 3a 2c 9a ee bf a0 69 64 ef 7b db b8 60 6f 50 19 c0 62 7f 0c 9a fb
4b e3 86 a8 7c 27 f0 ef 50 b9 88 88 de 60 96 d1 9e 98 2c 70 71 ff 00 01 0d 5e fb f1 57 f6 63 f8 69 a7 dd da f8 ef c1 5a 3c
b6 3e 25 b2 9c 38 b0 30 33 c4 c1 81 56 62
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
Qp`#:qT<m9!kk)c?ILe9C]>jNm{{G*+|11PZ%rd>R_W3/nV-K[ac?b_og0wK>@2q}H[]0V2wyt]w3Z[L1Z"@*9=FEV1|3+:,id{`
oPbK|'P`,pq^WciZ<>%803Vb

Copyright Joe Security LLC 2019 Page 61 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1786 OUT GET /wp-content/themes/theme1943/images/small-1.jpg HTTP/1.1
16:11:12.498140097 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1841 IN HTTP/1.1 200 OK
16:11:12.561435938 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:51 GMT
ETag: "155a-4e579ad7879c0"
Content-Length: 5466
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 04 05 04 02 02 04 05 06 05 05 05 05 05 06 07 06 06 06 06 06 06 07 07 08 08 09 08 08 07 0a 0a 0b 0b 0a 0a 0e 0e
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff db 00 43 01 03 03 03 06 05 06 0b 07 07 0b 0e 0c 0a 0c 0e 11 10 10 10 10 11 11
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
0e 0e 0e ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00
00 00 00 07 08 05 06 09 03 04 01 02 ff c4 00 46 10 00 01 03 02 04 03 04 06 05 09 05 09 00 00 00 00 01 02 03 04 05 11
00 06 12 21 07 13 31 22 41 51 61 14 23 32 71 81 a1 08 15 62 91 c1 16 24 33 42 72 82 92 b1 b2 43 52 a2 e1 f0 18 25 44 5
3 73 83 93 d1 f1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff c4 00 31 11 0
0 02 01 03 02 05 02 06 02 00 07 00 00 00 00 00 00 01 02 03 04 11 12 21 05 22 31 41 51 13 71 23 32 61 81 b1 f0 91 d1 06
14 33 42 62 a1 f1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 5d a4 c8 97 4d 40 5d 8b aa 2a 4a 10 8e 84 95 1b 60 28 b2 2d
91 1c 4c 56 5b 7a bb 31 9a 71 50 b8 8e 4f ac 3e e4 8b a8 fd d8 26 92 d9 3f 4b e2 1d 1a 06 a6 69 74 b7 6a 72 53 d1 4e 5d
09 fe 04 05 2f ef d3 89 ce 0a 9e 75 55 f8 99 99 5b 21 a5 7d 41 4b 5e c5 48 fc dd 16 f3 29 56 a3 ff 00 97 e1 88 d6 51 d4 48
fb 03 87 90 cf ac a9 ce 7a a8 b5 ee e3 4d 76 5b 27 ed 28 e9 07 ee 56 28 e6 02 57 05 fa 9b 44 81 01 be 5c 38 51 e1 04 fb
04 27 5a be f5 0b 0f 82 71 47 20 0e ab 64 c2 63 ef a9 77 79 c1 fa eb ed 1f 9e 2a 0d 9f a7 5a 04 11 a8 13 e1 df 88 2a 71 0c
d8 8c 43 67 89 04 23 a7 f2 c4 14 25 1a 9c aa 52 fe b1 e8 88 29 2e af dc 81 a8 ff 00 2c 4c 64 46 9c ec 66 b5 6a 7b f5 29 b3
ea 72 b5 15 d4 e4 39 21 f4 79 b8 a2 b3 fd 58 69 33 69 2c 1a af f4 5e 77 d0 78 39 97 d3 50 0e 4f 0f bb 21 c8 0a 53 9e c3 1c
c2 94 a1 3e 40 83 82 c2 66 1d cb e7 60 3f 31 2b 2e d4 a3 a5 51 9a 76 41 6d d4 ac cc 8b ea 92 12 93 da 09 7d 65 28 04
de db 1c 2a 8d 87 53 05 01 9c 9a d4 a7 dd 7d 4b 70 b0 ea 89 4c 66 bb 42 d7 e8 a7 dc d0 95 7d ca c5 9b 06 eb 17 3a 6e
5b 8d 4f 08 f4 68 b1 e3 68 f6 55 6e 6a ff 00 89 63 48 fd d4 0c 55 b0 52 a8 d9 68 6e 33 6a 21 c7 35 3e e8 fe d1 c3 a8 fc fa
62 b9 04 cf 51 4d f1 05 4f d2 59 db 1e 3c 04 b8 a7 c4 da be 4d a9 c2 a3 d1 53 17 9e b8 fe 91 31 f7 90 a7 48 b9 50 4a 42
41 00 74 eb 8b 46 39 0f 4a 92 92 cb 2c bc 31 e2 13 9c 40 72 b1 1a 4d 25 aa 6c aa 4e 83 cc 61 c5 3a c3 a9 3d 92 42 96 90
47 6b bb ff 00 58 1e 30 81 d6 a7 a4 2d 18 96 ee f7 e2 b9 17 c9 e9 6a 3d bb b7 c5 72 57 51 55 e2 5c d3 45 c8 59 9a 7e ad
0a 11 54 d3 3f b4 f5 9b 1f d5 8f 47 a8 4b 6d e6 8c f1 60 b6 f7 29 82 84 85 05 00 7c 55 e7 fe 8e 1b 96 c6 c4 9e c6 b3 65 84
54 f2 f6 55 ca d4 88 d1 79 6d c4 a7 b1 a9 29 16 ed ad 3a d7 b0 ef d4 a3 7c 2f ea b8 9c bb 96 e0 69 ea 63 09 53 4f e9 2f a8
29 3e b5 c2 56 a1 7f da e9 f0 c1 53 34
Data Ascii: JFIFHHCCddF!1"AQa#2qb$3BrCR%DSs1!"1AQq#2a3Bb?]M@]*J`(-LV[z1qPO>&?KitjrSN]/uU[!}AK^H)VQHz
Mv['(V(WD\8Q'ZqG dcwy*Z*qCg#%R).,LdFfj{)r9!yXi3i,^wx9PO!S>@f`?1+.QvAm}e(*S}KpLfB}:n[OhhUnjcHURhn3j!5
>bQMOY<MS1HPJBAtF9J,1@rM%lNa:=BGkX0-j=rWQU\EY~T?GKm`)|UeTUym):|/icSO/)>VS4
Jul 1, 2019 1884 OUT GET /wp-content/themes/theme1943/images/man.jpg HTTP/1.1
16:11:12.638078928 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 62 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1896 IN HTTP/1.1 200 OK
16:11:12.689239979 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:37 GMT
ETag: "613-4e579aca2da40"
Content-Length: 1555
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 04 05 04 02 02 04 05 06 05 05 05 05 05 06 07 06 06 06 06 06 06 07 07 08 08 09 08 08 07 0a 0a 0b 0b 0a 0a 0e 0e
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff db 00 43 01 03 03 03 06 05 06 0b 07 07 0b 0e 0c 0a 0c 0e 11 10 10 10 10 11 11
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
0e 0e 0e ff c0 00 11 08 00 55 00 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 00 03 01 00 00 00 00 00 00
00 00 00 00 06 08 09 07 03 05 0a 02 ff c4 00 3d 10 00 00 06 01 02 04 02 06 06 08 07 00 00 00 00 00 00 01 02 03 04 06
05 07 11 08 12 21 41 13 31 09 14 22 32 51 b3 15 23 37 61 71 75 16 24 27 38 52 73 74 76 42 81 82 94 a1 b4 b5 ff c4 00 1
4 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df c0 00 00 00 00 00 00 00 00 1c 23 58 38 8b d3 5d 16 f0 61 d9 b2 0e ce b1 4
b 47 89 0a af 05 3e 2c a5 23 b2 d6 5b 92 5a 41 ff 00 12 cc b7 ed b8 0a bd 8e f4 87 d6 dd c8 a5 ac b6 9a 64 60 62 b9 bd b
9 cc 4d 6e 43 c4 9f 8f 82 6d 34 47 f8 12 c0 5d bd 3b d4 ca 56 aa e0 11 64 a3 e6 da cc 63 b9 bc 39 48 22 34 3c c3 a5 e6 d
b cd 2b 65 36 a2 f8 19 7e 1d 00 4f 40 00 00 00 00 00 00 00 00 00 00 00 00 47 ad 99 f6 6a 95 6b 1d 9e 4a 3c 46 2b d0 64 4
d 75 af 2e 62 61 b5 39 cb fe 7b 6c 03 e7 46 cd 65 cc 5c 6c 19 8b 5d 82 5a a7 66 ac 2f aa 56 4a 4a bb a9 7e 49 2f 82 50 9f
65 25 d8 8b 60 1e 88 05 90 e1 4b 50 b2 3a 7f ad 35 6f 57 90 a4 e1 ee 2f a3 11 65 87 bf b0 e2 1f f6 58 70 cb f8 9a 77 6d 8f
e0 66 5d c0 6e e0 00 00 00 00 00 00 00 00 00 00 00 00 08 bd de be 8b 65 36 d7 58 71 c4 b2 9b 06 3a 54 3f 19 5e 48 37
da 52 09 47 f8 19 ee 03 e7 05 f6 17 15 e7 62 b8 a4 2d c8 ca 53 4e 38 83 e6 41 9a 0f 94 cd 27 dc 8f 6e 80 3c 20 3b f7 0c
34 7c 85 ef 5b 29 10 a2 47 53 b0 70 32 91 97 cf c8 22 f6 5a 8d 10 f9 93 cc 7d bc 47 79 50 9f 8f 5f 80 0d ee 00 00 00 00 00
00 00 00 00 00 00 01 94 7c 44 71 73 aa d8 0d 54 b1 53 e8 99 08 f5 8c 2d 32 41 44 59 aa 33 52 1d 94 f2 52 95 ad 6e 1b c4
a2 24 7b 5b 25 29 db a7 53 30 16 d7 4f ee f7 3e 21 b8 73 91 91 c4 3b 0a ad 75 b0 b3 27 13 37 26 a2 59 c7 69 c4 ab c1 7a
43 49 2d d5 d5 06 66 92 df a2 bb f4 01 c5 60 fa 3c 69 ad e0 9f 8b 3b 50 b3 2f 58 16 49 f5 6c a3 4c 32 88 ed 99 79 fe ae 7c
ca 59 1f f3 08 04 42 07 a3 b2 6f af 97 d2 9a a4 d7 d1 64 7d 4e 3e 3f eb 94 5f eb 78 d2 5f f2 02 f5 e9 3e 8d 51 74 67 06 e6
16 99 8e 53 4e 4c 32 5e 63 34 f9 f8 92 a5 b8 5d 09 4f 39 b1 79 7f 85 24 44 92 ec 40 3a a8 00 00 00 00 00 00 00 00 00 00
0e 19 ae 9a f3 57 d0 ac 0c 1c 96 6a 2b f9 9c be 65 c5 37 82 af 47 34 a5 c7 8d 05 ba d6 a5 ab a2 10 8d cb 75 6c 7e 64 44
46 03 29 35 47 59 34 97 56 6c c7 6e b0 e9 06 57 11 9e 7c 90 8c 9c bc 66 6c 98 f5 a4 b6 5b 23 c6 49 c4 51 73 11 74 e6 2d
8f 60 16 5b 49 f8 da d3 aa ac 7a dd 0d 3a 5e
Data Ascii: JFIFHHCCU=!A1"2Q#7aqu$'8RstvB?#X8]aKG>,#[ZAd`bMnCm4G];Vdc9H"4<+e6~O@GjkJ<F+dMu.ba9{lFe\l
]Zf/VJJ~I/Pe%`KP:5oW/eXpwmf]ne6Xq:T?^H7RGb-SN8A'n< ;4|[)GSp2"Z}GyP_|DqsTS-2ADY3RRn${[%)S0O>!s;u'7&Yi
zCI-f`<i;P/XIlL2y|YBod}N>?_x_>QtgSNL2^c4]O9y$D@:Wj+e7G4ul~dDF)5GY4VlnW|fl[#IQst-`[Iz:^
Jul 1, 2019 1924 OUT GET /wp-content/plugins/global-gallery/js/lcweb.lightbox-1.0/lcweb.lightbox.min.js HTTP/1.1
16:11:12.765197039 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1931 IN HTTP/1.1 200 OK
16:11:12.811909914 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:15:49 GMT
Content-Type: text/javascript
ETag: W/"6b27-4e579a632e740"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 1965 OUT GET /wp-content/themes/theme1943/images/body.jpg HTTP/1.1
16:11:14.466542959 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 63 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1966 IN HTTP/1.1 200 OK
16:11:14.501331091 CEST Date: Mon, 01 Jul 2019 12:19:35 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:23 GMT
ETag: "db61-4e579abcd3ac0"
Content-Length: 56161
Content-Type: image/jpeg
Age: 6699
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c
0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c
0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff
c0 00 11 08 02 00 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00
01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05
12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26
27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76
77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba
c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f
01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04
04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09
23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53
54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98
99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2
e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 5c 2e cc 33 b1 90 26 41 c1 cf
27 a6 e0 0f 4a 06 31 9d b9 dc cc 00 3c 1c 63 19 fc 68 19 19 cb 6d 12 5c 04 03 9f 99 4b 63 df 9c d0 22 66 93 78 e6 77 21
48 c6 38 1c 7a 01 8a 00 ae ae 84 92 c0 c9 cf de 2b 9f f1 14 00 ff 00 3f 19 db 0a 83 dd b0 07 5f d6 80 18 6e ce d6 ca 8c 0f
e1 1f d7 8a 06 2a 5c c2 4f ef 10 b0 00 1c 07 c7 34 01 72 14 b2 90 b3 9b 75 3e ce e4 8e bf 4a 00 96 4b 3d e0 88 21 b6 18
e8 02 7c df ad 02 33 de 12 09 8d 9f c9 63 d4 61 81 f7 e9 fe 34 01 0e d5 80 18 d5 80 cf 76 8d cf ea c6 80 1e 16 37 e3 f7 44
8e e1 54 1c 50 02 0b 78 d9 87 ef 63 72 3a 26 17 20 7a 9a 00 bc 96 21 48 7d e1 43 63 38 e0 7d 38 a0 0b 3f 63 1c 29 55 74
3d 39 07 9f 7e 28 02 37 81 10 60 b2 c6 83 ee 70 b8 fe 94 0c af 21 b4 61 80 e2 12 b8 21 d1 33 d0 7d 4e 4d 00 47 14 92 2c
63 fe 26 11 c6 a8 72 fb e3 7e 99 c8 e8 b4 01 4e e1 65 9e 40 56 e5 26 4e 4a 95 fc c9 c6 01 c5 02 29 fd 9e 71 92 18 37 38
c1 1c 7e 5d 45 00 3c 2d c8 e0 a2 b0 27 03 71 27 f2 e9 40 1a f0 da 6e 89 33 6c 54 38 f9 9c 16 c6 7f 0a 00 61 d3 60 93 2e
a4 a9 27 04 e4 11 9f c4 8a 00 8a
Data Ascii: JFIFCC}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'(
)*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?\.3&A'J1<chm\Kc"fxw!H8z+?_n*\O4ru>JK=!|3ca4v7DTPxcr:& z!H}C
c8}8?c)Ut=9~(7`p!a!3}NMG,c&r~Ne@V&NJ)q78~]E<-'q'@n3lT8a`.'
Jul 1, 2019 2024 OUT GET /wp-content/themes/theme1943/images/bg.gif HTTP/1.1
16:11:14.557570934 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 64 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2042 IN HTTP/1.1 200 OK
16:11:14.593116045 CEST Date: Mon, 01 Jul 2019 12:19:24 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:22 GMT
ETag: "4ac-4e579abbdf880"
Content-Length: 1196
Content-Type: image/gif
Age: 6709
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 5c 04 01 00 80 00 00 06 06 06 05 05 05 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78
70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a
4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30
20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22
3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70
3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d
70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54
79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c
73 65 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 30 31 37 32 31 35 43 34
35 32 38 31 31 45 32 38 38 32 34 41 37 44 30 39 44 44 39 44 43 30 35 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65
49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 30 31 37 32 31 35 42 34 35 32 38 31 31 45 32 38 38 32 34 41 37 44 30 39 44 44
39 44 43 30 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43
53 33 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6
e 73 74 61 6e 63 65 49 44 3d 22 75 75 69 64 3a 31 31 37 38 31 38 35 30 31 31 46 43 45 31 31 31 39 34 33 36 42 36 32
30 32 36 30 41 43 43 36 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41
41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65
73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61
63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef ee ed ec eb ea e9 e8 e7 e6 e5 e4 e
3 e2 e1 e0 df de dd dc db da d9 d8 d7 d6 d5 d4 d3 d2 d1 d0 cf ce cd cc cb ca c9 c8 c7 c6 c5 c4 c3 c2 c1 c0 bf be bd bc bb
ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0 af ae ad ac ab
Data Ascii: GIF89a\!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x
="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf
="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe
.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/s
Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:DocumentI
D="xmp.did:6017215C452811E28824A7D09DD9DC05" xmpMM:InstanceID="xmp.iid:6017215B452811E2882
4A7D09DD9DC05" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="u
uid:1178185011FCE1119436B620260ACC6D" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </r
df:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>
Jul 1, 2019 2249 OUT GET /wp-content/themes/theme1943/images/icon_home.png HTTP/1.1
16:11:29.635294914 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 65 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2257 IN HTTP/1.1 200 OK
16:11:29.679761887 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:26 GMT
ETag: "64a-4e579abfb0180"
Content-Length: 1610
Content-Type: image/png
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 10 08 06 00 00 01 61 1f 6f 8d 00 00 00
19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 ad 69 54
58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d
22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78
3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74
6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32
30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64
66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f
75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63
6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f
6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68
74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65
52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70
2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72
69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2
e 64 69 64 3a 39 45 39 45 35 32 34 46 34 35 43 33 31 31 45 32 41 30 36 39 42 39 36 44 33 30 38 31 43 32 45 35 22 20
78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 45 39 45 35 32 34 45 34 35 43 33 31
31 45 32 41 30 36 39 42 39 36 44 33 30 38 31 43 32 45 35 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64
6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76
65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 37 30 30 46 37
35 39 42 36 34 35 45 32 31 31 42 39 39 45 42 33 45 41 39 36 41 37 31 39 33 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d
65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30
41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f
Data Ascii: PNGIHDRaotEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0
MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777,
2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf
:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"
xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRight
s:Marked="False" xmpMM:OriginalDocumentID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="
xmp.did:9E9E524F45C311E2A069B96D3081C2E5" xmpMM:InstanceID="xmp.iid:9E9E524E45C311E2A069B9
6D3081C2E5" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.
iid:0700F759B645E211B99EB3EA96A71939" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </r
df:Descriptio
Jul 1, 2019 2262 OUT GET /wp-content/themes/theme1943/favicon.ico HTTP/1.1
16:11:30.022455931 CEST Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d; _ga=GA1.2.941697060.1562022690; _
gid=GA1.2.658627159.1562022690; _gat=1
Jul 1, 2019 2263 IN HTTP/1.1 200 OK
16:11:30.066936970 CEST Date: Mon, 01 Jul 2019 14:11:30 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:18 GMT
ETag: "37e-4e579ab80ef80"
Accept-Ranges: bytes
Content-Length: 894
Content-Type: image/vnd.microsoft.icon
Age: 0
Connection: keep-alive
Data Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01
00 18 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 04 04 04 05 05 05
04 05 05 04 05 05 04 04 05 04 05 04 05 04 05 04 05 04 04 04 04 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
04 04 05 04 04 04 05 04 05 03 1b 51 03 1e 5b 04 09 13 04 08 10 03 19 49 03 1d 59 04 04 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 04 05 05 05 04 05 05 06 0a 01 39 b7 00 4a ee 00 46 e6 00 46 e2 00 49 ee 01 3c c1 04 07 0d
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 05 05 04 05 05 03 15 3d 01 38 b3 01 2f 96 01 40 cd 01 3d c4
02 33 a5 01 37 af 03 17 45 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 05 05 04 04 01 3b bd 03 21 68
03 1f 5e 02 2a 85 02 25 75 02 27 77 03 1f 5f 01 3c c2 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 04
05 04 04 0d 24 05 09 13 02 34 a5 02 2d 8d 02 26 77 01 3a bb 04 08 13 04 0d 23 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 04 04 05 04 05 04 05 05 05 04 13 37 04 10 2b 04 0d 23 04 16 3f 05 05 05 05 05 04 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 04 04 04 05 04 05 05 05 04 05 05 04 04 05 04
05 05 05 04 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 04 05 04 04 05 04 04
04 04 04 04 04 04 05 04 04 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 04 04 04 04 04 04 04 05 04 04 05 05 04 05 05 05 05 04 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05 05
05 05 05 05 05 05 05 05 05 05 05 05 05 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii: h( Q[IY9JFFI<=8/@=37E;!h^*%u'w_<$4-&w:#7+#?

Copyright Joe Security LLC 2019 Page 66 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2264 OUT GET /wp-content/themes/theme1943/images/direction_nav.png HTTP/1.1
16:11:30.127610922 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d; _ga=GA1.2.941697060.1562022690; _
gid=GA1.2.658627159.1562022690; _gat=1
Jul 1, 2019 2269 IN HTTP/1.1 200 OK
16:11:30.170495033 CEST Date: Mon, 01 Jul 2019 14:11:30 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:24 GMT
ETag: "b3d-4e579abdc7d00"
Accept-Ranges: bytes
Content-Length: 2877
Content-Type: image/png
Age: 0
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 46 08 06 00 00 00 6f e7 d2 37 00 00 0b
04 49 44 41 54 78 5e ed 5b 4d 6b 54 59 1a 7e 6e a5 0c 4d b0 05 43 33 46 23 82 24 93 81 5e 0c 8d 8b e0 c2 14 b1 4c 4f
4b 43 33 9b a6 61 76 d2 60 10 22 c6 7c c1 98 45 83 8b 44 c8 87 1a c4 85 f9 07 8e 03 22 83 03 33 9d 4a d4 59 d8 b5 70 6c
06 19 66 48 c6 8d 9a ca a2 13 c8 c4 8c 26 55 b9 cf 2c ce ad 5b e7 9e 8f fb 51 55 51 17 fd c0 0b 6f de fb 9c f7 3c f7 bd b7
ee 3d e7 dc 13 87 74 53 80 e3 02 00 c0 18 3e 52 00 7e 03 e0 73 80 cd 80 f3 6b 00 8d 00 b7 01 67 1b c0 3f 00 ae 00 ce 3d
00 7f 8f c8 63 f0 6d fc 50 ff 33 00 bf 05 d0 02 c0 d3 83 46 00 65 3d 6b 80 f3 3d 80 bf 8a 36 51 fd 4a 71 92 29 92 10 e6 5a
7c a6 48 1e 23 79 9b e4 3a 7d b8 15 37 00 3f fe 8a 74 67 48 1e 62 25 8f 9c d3 d6 57 44 9c 29 8a 9c 33 a4 fb 8a f1 b1 4e
71 0e c7 18 9a bf 12 af 1c 70 99 b2 14 a8 dd 4b 1a 81 d0 62 bd 21 39 49 ba fb 68 14 64 16 67 e1 ec 23 39 49 91 93 c1 7e
6d be 11 b7 49 b7 9d c6 7e 03 05 92 0e b8 1a e9 5b 92 5b 22 9f 09 71 04 05 e2 05 92 c7 a9 09 32 16 c2 c4 39 ee e5 90
60 d3 60 d3 13 c0 16 c5 39 5a fb 55 44 b8 29 71 27 31 45 f2 86 97 84 55 74 1c 86 2d 92 67 68 2d 8a 59 a8 d7 c6 70 b1 e2
e8 89 d4 7f c3 70 31 2c 05 12 7e c8 4f ca d8 01 ed 22 ac fc f3 34 08 b2 e8 39 ef 37 23 19 2f bf 0c 1b 27 90 e7 0e f5 7e 8d
05 ba 2c b5 f2 60 eb 40 46 52 8e bb 43 f2 34 ed 45 29 fb a7 49 ee c4 cb 9f 14 5a a1 2f 33 a2 40 5f 07 1a d4 45 53 68 92
75 92 1d 41 0d 81 bb a9 c3 e3 30 22 8f 07 1b c7 16 97 e1 73 be a6 a4 c1 21 fd 71 d0 5e 80 ff 06 9c 43 de b8 00 80 e3 0d
0b 6c be 0c 1b 27 92 ff 67 00 5f c1 38 36 c1 7d 00 5f 7a 7e 0c 44 f6 a5 f8 46 2c 03 fc 15 e0 bc 06 84 98 32 06 01 78 c5 09
83 2d b9 1c b7 f9 46 7c 09 f0 84 1a 04 90 41 a0 38 ac b8 bb 8b 43 10 b5 10 f0 6e a7 16 92 1b e5 7b 4c c0 76 5b 06 7f b7
db db db 1c 19 19 21 e0 10 00 2f 5d ba c4 cd cd d7 12 c7 86 40 fe 27 d4 9f 41 4f 64 42 94 9e cd cd 4d 5e ba f4 7b 42 54
92 23 23 c3 dc de de 56 b8 a4 aa df 0c 77 83 a2 26 7e 81 06 bd 03 15 8e d5 97 e1 72 70 70 d0 17 05 80 0d 0d 0d cc e7 f3
01 4e 4c 5f 1e dd 1e 93 e2 1e 6c 1a 04 f2 f9 3c 1b 1a 1a 24 2d 0e 07 07 bd d3 b2 e6 b1 e5 74 49 51 13 bf 40 8f a5 03 1e
42 1b b3 58 2c f2 e2 c5 81 40 71 00 b0 bd bd 9d 4b 4b 4b 1a 5f f7 65 b8 24 79 85 95 87 f4 15 29 1e 0b 4b 4b 4b 6c 6f 6f d7
f4 5c bc 78 91 c5 62 51 62 c6 d1 43 52 d4 04 20 d9 4c 72 47 39 48 7b 63 97 a5 52 89 43 43 43 2c ff ac ca 57 ac b5 b5 95
0f 1f 3e 64 58 5b 33 5c 92 7c ca ca 1d f4 34 78 9c 8c 73 62 0f 1f 3e 60 6b 6b ab 56 a4 a1 a1 21 96 4a 25 8f 15 9d c7 c3 0e
c9 66 90 6e a6 12 b3 35 ae f8 ae 4b 0e 0f 0f 6b 22 5a 5a 5a 38 37 37 27 b5 29 c3 26 42 cb bf 43 b2 91 74 1b 3d bf 1c 4f
84 b9 b9 39 b6 b4 b4 28 17 0f 1c 1e 1e a6 eb aa f9 34 0d aa 9f 01 c9 5e e9 88 04 bd c1 ea ea 2a 7b 7b 7b b5 e2 1c 38 70
80 f3 f3 f3 1a 3f 3e 7c 7e 87 67 06 c4 cf 39 3f 3f cf 03 07 7e 21 69 14 c5 ea ed ed e5 ea ea aa 4a f7 60 cc df 0b 92 a3 95 bf
f5 a2 c8 fe 85 0b 17 94 2b e3 f0
Data Ascii: PNGIHDRHFo7IDATx^[MkTY~nMC3F#$^LOKC3av`"|ED"3JYplfH&U,[QUQo<=tS>R~skg?=cmP3Fe=
k=6QJq)Z|H#y:}7?tgHb%WD)3NqpKb!9Ihdg#9I~mI~[["q29``9ZUD)q'1EUt-gh-Ypp1,~O"497#/'~,`@FRC4E)IZ/3@_EShu
A0"s!q^Cl'g_86}_z~DF,2x-F|A8Cn{Lv[!/]@'AOdBM^{BT##Vw&~rppNL_l<$-tIQ@BX,@qKKK_e$y)KKKloo\xbQbCR LrG9H
{cRCCC,W>dX[3\|4xsb>`kkV!J%fn5Kk"ZZZ877')&BCt=O9(4^*{{{8p?>|~g9??~!iJ`+
Jul 1, 2019 2281 OUT GET /wp-content/themes/theme1943/images/comment_icon.png HTTP/1.1
16:11:30.366867065 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d; _ga=GA1.2.941697060.1562022690; _
gid=GA1.2.658627159.1562022690; _gat=1

Session ID Source IP Source Port Destination IP Destination Port Process


1 192.168.2.7 49721 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 15 OUT GET /wp-content/themes/theme1943/style.css HTTP/1.1
16:11:11.188349009 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 67 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 16 IN HTTP/1.1 200 OK
16:11:11.235405922 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Fri, 06 Sep 2013 15:55:47 GMT
Content-Type: text/css
ETag: W/"facb-4e5b9126286c0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 38 OUT GET /wp-content/plugins/global-gallery/css/custom.css?ver=3.4.1 HTTP/1.1
16:11:11.359498978 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 51 IN HTTP/1.1 200 OK
16:11:11.426892996 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:14:53 GMT
Content-Type: text/css
ETag: W/"639-4e579a2dc6940"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 54 c1 6e e3 20 10 3d c7 92 ff 61 da 5e 92 28 b6 d3 6c b3 aa
9c cb fe 89 45 0c c5 a8 18 10 e0 26 d1 6a ff 7d 07 6c a7 56 db b4 8d 54 64 5b 18 66 86 f7 66 1e 93 26 7f 44 6b b4 f5 d0
59 39 bf 6d bc 37 65 51 d4 c4 5a 41 38 73 b9 6b 84 3a d6 52 77 34 af 75 de 3d 17 07 93 d5 5a 79 a6 7c 61 64 c7 85 72 05
97 7a 4f 64 c6 89 94 cc 9e 8a da b9 e2 c9 46 1b 74 72 ee 76 b1 4b 93 34 c9 39 af 06 93 ea 60 89 81 b0 10 42 11 a1 98 85
bf 69 32 33 84 52 a1 78 09 bf cc 71 f7 2f 38 a5 49 b1 04 d1 22 14 d8 6b 4b 99 5d 81 25 54 74 0e 88 a2 e0 1a 42 f5 01 96
c5 85 e8 a2 e5 31 6e ef 5a c2 83 39 82 d3 52 50 b8 ab e3 d8 01 8e 34 09 df 59 b4 3b 66 7d cc 12 d6 68 1b de 0d be 96 ef
c9 7c b3 5d f5 cf 3a ff bd 98 a0 6b 11 3f e8 17 66 25 39 7d 0e 25 10 0e d6 d5 68 1d b0 51 e1 0c 7a 96 a0 b4 62 70 d3 17
83 28 3f 81 b6 d7 de eb 36 42 9a ac be 42 af b5 d4 c8 ee 6e 13 c7 6e 4f ea 67 6e 75 a7 68 19 90 cf d7 2b 08 4f a8 c2 0c
e0 cd 2e 19 b7 d1 22 7f 8c bc 3e 2c 54 48 e5 3b fc ce 10 15 13 fc 5a 2b c7 b0 a4 94 d8 d3 f7 53 82 2e d7 66 64 c2 02 d5
d8 b3 df c6 d1 93 94 ec c9 97 90 dd 3f c4 94 79 6d ce 3f 9f f0 2b 9b 50 97 c8 f2 2d a4 21 de e3 24 5c 9c 5f 1f 2d a4 6c 75
39 c7 e1 70 af bb ba a9 b4 7a 87 e4 9c ee 51 10 db fb 40 cf 0a de 20 db 6d 98 a7 c9 57 05 9c 52 3b 07 0c 5a 9a 0a 23 f4
82 9f 68 05 a8 9a 62 10 7b 15 e6 ad b6 ac 12 a8 90 4a e6 46 f1 05 8a 3e b3 cc 30 e2 43 91 62 d9 c0 5b a2 10 98 c5 0e 83
c5 1c 94 15 fb c0 f2 ea 11 ef 63 f4 75 78 a7 50 96 14 86 16 d4 37 15 77 be b0 e3 fe d8 a2 62 f2 c7 fe d1 12 8b 8d 2e 1b 12
8d 79 ee 5b c6 b0 3c 56 23 ae 47 bc 78 5e 4b 9c 56 78 0b 2e 1c 37 6c 7f 78 da 24 74 af bb 6f 1d 68 1a ed b5 f3 16 fb e7
65 8e 61 f7 47 18 a6 c9 7f 8b bd 47 e9 39 06 00 00 0d 0a
Data Ascii: 23aTn =a^(lE&j}lVTd[ff&DkY9m7eQZA8sk:Rw4u=Zy|adrzOdFtrvK49`Bi23Rxq/8I"kK]%TtB1nZ9RP4Y;f}h|]:k?
f%9}%hQzbp(?6BBnnOgnuh+O.">,TH;Z+S.fd?ym?+P-!$\_-lu9pzQ@ mWR;Z#hb{JF>0Cb[cuxP7wb.y[<V#Gx^KVx.7
lx$toheaGG9
Jul 1, 2019 55 OUT GET /wp-content/themes/theme1943/js/superfish.js?ver=1.4.8 HTTP/1.1
16:11:11.469065905 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 68 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 110 IN HTTP/1.1 200 OK
16:11:11.524276018 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:16 GMT
Content-Type: text/javascript
ETag: W/"e82-4e579aef5f200"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 36 32 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 57 6d 6f db 36 10 fe 2c ff 0a b6 13 2a a9 b5 e9 64 18 d6 c0 79
19 da ae 68 32 b4 5b 87 a6 9f 82 60 a0 25 ca 62 46 93 9a 48 25 0d 02 ff f7 dd 91 94 4c 3b ed 50 cc 40 60 8b 77 3c dd 3d
77 cf dd 65 32 7f 3e 21 cf c9 a7 be e5 5d 2d 4c 43 6e 0f e9 4f f4 88 cc c8 cd 9f 3d ef ee c9 9a ab 9e dc 89 6a c5 2d 2a be
d1 ed 7d 27 56 8d 25 79 59 90 1f 0f 0e 8e c8 6f 9a 4b f2 5a 74 65 03 0a a8 f3 6b cf 24 91 a2 e4 ca f0 8a f4 aa e2 1d b1 0d
27 1f 2e 2e 09 53 15 79 f7 f1 fd 20 36 0b bc 90 34 d6 b6 8b f9 fc ee ee 8e ea 16 ae e9 be 2b 39 d5 dd 6a 1e cc 98 f9 5a d8
59 78 a0 6d d3 ee 5f 5b a9 7e 57 7f d5 4a da d8 b5 0c 3e bd 39 7f f5 fb bb b7 ef ff 78 b7 20 e1 65 bd e1 9d a1 b6 5d d1 52
af 29 eb e7 37 7f 2d 31 88 79 2b fb 95 50 66 6e 06 4c e6 65 c3 d4 8a 4b bd a2 f6 0b a2 30 9f 4c 8e f3 ba 57 a5 15 5a e5
69 f1 30 49 52 5a 2b 3a de 20 a7 64 14 eb 16 e4 93 24 b9 65 1d 31 35 48 76 55 a7 20 4a 4a 38 36 35 2d dd 43 ca ba 4e
df a1 62 7e 95 9d 98 96 29 52 4a 66 cc e9 d3 6c 5a 52 27 7c 83 cf d3 ec e9 19 79 f6 c3 e1 d1 cb e3 93 39 aa 9d 65 d7 f4
46 0b 95 67 59 51 38 53 fa 16 a0 8f 7c 41 4f e1 83 ae a4 a9 7b 83 6d 84 29 a6 3e cb a7 04 92 fc 01 7e e5 69 5a 1c 3b cd
52 72 d6 5d 8a 35 d7 bd cd 51 89 9a 1a 1f bb 20 4f 53 6a 1a 7d 37 96 cf 67 99 17 d4 88 a5 14 6a 65 e0 67 23 2a be 23 74
66 37 de b9 de fe 4f df a6 44 7b c0 74 fb 7d 6e c6 9e 9f 1a 6e 87 88 c6 24 05 60 12 4d 3b 6e 99 50 1f 99 6d 4e f3 94 0a f5
aa eb d8 3d 00 72 75 70 3d d5 34 6d 41 50 9c cd 0e 43 fc 09 00 f0 f5 18 93 44 d4 24 0f 37 a8 e4 6a 65 1b f2 ec 19 e0 4e
5b d6 71 65 0d 64 57 0a 9a 81 d5 06 f3 e4 72 1a 25 30 dc 39 39 2c 1e 50 4c 4b 26 e5 60 af 38 de b8 f4 6c e0 72 c5 25 bb
2f 8e 93 2d b0 21 8b 31 b8 29 22 10 65 3f e4 db 1d 47 fe f4 12 fc 29 29 9e 86 12 5b d4 a2 33 36 2e 2c 00 c2 83 ee f0 0f 79
b8 f2 08 f3 4e 30 19 c4 00 64 df 29 57 59 51 d2 59 55 01 a2 ae bc b7 04 62 c5 03 49 19 05 99 7b 6b 0e 55 ae ca 46 7b 48
0a ca 5a e8 09 55 ee 79 41 4b a9 15 cf 8b e2 98 6c 9c 5d f8 0b af c2 5a a6 9c 95 cd 96 9b 05 71 15 ef b8 07 af 74 1a de
cb e0 78 40 d9 59 42 2d 2c ac 94 f2 2f 16 df f8 b0 99 42 90 15 af 59 2f ad 99 02 93 9d 5e 48 aa e3 8f 4b e1 0b 0d 18 da c6
43 e6 18 45 0d f6 aa fc 00 f2 83 92 f7 fc 96 4b 38 dd 73 ce b3 31 90 70 1b fe 55 5c 11 90 8e 65 b9 53 1b 04 d8 ed 2e 26 b
4 16 d2 f2 0e 9d 58 34 cc e4 bd 2c b2 02 2a 78 0d 05 e3 91 8c 1c f3 be 6f fc 17 e6 ee ca 5c 0f 2c 82 6f 3d 80 09 fe c4 f6 7c
3c 57 c0 05 68 70 ae 50 2f 14 80 63 b1 96 9f 40 f5 09 c3 96 92 9f 5f 14 e4 17 92 45 f2 8c 2c c2 73 76 9d e3 b5 29 f0 fd 11
02 3e 3d 81 2a ac b7 da 15 87 29 c8 50 27 39 62 7c c6 7c 19 ce ca 46 c8 2a f3 2e 91 21 20 b4 40 95 b6 79 06 99 18 d1 f2
10 7d 83 9c 43 b6 53 e6 93 c8 82 4d 87 01 54 e2 6e 9e 44 dc 36 a5 c0 2b a0 f2
Data Ascii: 624Wmo6,*dyh2[`%bFH%L;P@`w<=we2>!]-LCnO=j-*}'V%yYoKZtek$'..Sy 64+9jZYxm_[~WJ>9x e]R)7-1y
+PfnLeK0LWZi0IRZ+: d$e15HvU JJ865-CNb~)RJflZR'|y9eFgYQ8S|AO{m)>~iZ;Rr]5Q OSj}7gjeg#*#tf7OD{t}nn$`M;n
PmN=rup=4mAPCD$7jeN[qedWr%099,PLK&`8lr%/-!1)"e?G))[36.,yN0d)WYQYUbI{kUF{HZUyAKl]Zqtx@YB-,/
BY/^HKCEK8s1pU\eS.&X4,*xo\,o=|<WhpP/c@_E,sv)>=*)P'9b||F*.! @y}CSMTnD6+
Jul 1, 2019 128 OUT GET /wp-content/themes/theme1943/js/jquery.cycle.all.js?ver=2.99 HTTP/1.1
16:11:11.616547108 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 134 IN HTTP/1.1 200 OK
16:11:11.663755894 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:13 GMT
Content-Type: text/javascript
ETag: W/"b7e5-4e579aec82b40"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 160 OUT GET /wp-content/themes/theme1943/js/custom.js?ver=1.0 HTTP/1.1
16:11:11.745038033 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 69 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 206 IN HTTP/1.1 200 OK
16:11:11.788429022 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:11 GMT
Content-Type: text/javascript
ETag: W/"8e5-4e579aea9a6c0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 32 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 55 c1 6e db 30 0c 3d 3b 40 fe 81 c8 0e 96 81 d8 f5 30 14 18
32 74 87 ed d4 d3 36 ac b7 61 2b 14 59 8e d5 ca 92 21 cb 4d 83 a2 ff 3e 4a 72 1d 27 ed ba b6 ce 21 4d 2d 8a e4 e3 7b 7c
be fa d1 71 b3 23 85 66 5d cd 95 4d 32 c3 69 b1 23 65 a7 98 15 5a 91 e4 6e 3e 8b c6 1f 98 cf 4e 4e 20 7d eb c7 df be a0
eb 76 6a 9a ab d0 f8 22 b3 98 6c 91 64 9c b2 ea b0 6d d7 78 1f 65 2b d1 26 59 29 54 11 2e 60 7c 25 0a 4e 92 4f cf 04 a5
38 90 0e a4 58 95 c2 b4 16 28 5e a2 45 f1 55 d2 b6 25 0b 8a e3 b9 e1 f8 a8 ad f4 f6 f9 3c e1 fe 38 74 3e bb 77 95 e7 b3
49 20 42 7f ae 2d 26 05 bb 1e 81 07 24 2d d0 76 80 bf a1 06 29 26 49 36 fc 08 13 71 29 0c af f5 0d 3f 02 e7 a7 73 94 e4 f1
08 9e 8a 7a 5c ea 5f c5 1f d3 11 45 37 d4 40 18 30 2a 05 ce e0 00 05 b5 d6 90 45 65 78 b9 08 f4 0d 0d 0e 57 90 6a 5a f0
73 54 6f 1f 60 b8 ed 8c 82 92 ca 96 fb c1 47 51 cf 40 ff 67 aa 1a 9d a8 f5 66 23 f9 d4 44 63 4d f8 84 af 92 f6 5a df 8e a5 fd
84 ce 5e 9f d3 1a b1 d9 70 f3 72 99 59 5f e3 78 4f 14 bf 75 d2 6b ad 6e 88 35 1d 5f 82 fb c6 07 12 17 31 cc 8e 2c 94 36 35
95 9e d7 c0 ec 0b 88 1b 4d cc 70 86 02 4f 1b dd da 36 b3 9c d6 6e 7b 95 ad 52 56 09 59 90 0f 2a 39 d8 61 a5 6b 6a 36 42
f5 f5 5c 4d e4 b1 c1 9a 76 d7 54 da 6a 10 4a d8 7d 7e fa cb 70 f9 e7 2c 0e 11 df 5d 44 fc 1b 33 8e fe 27 ce 2e a9 12 35 75
ee 79 d9 36 9c 17 ab 38 c0 8a 97 78 e6 e1 3a cf 58 9d e6 79 ee 9e d0 0e 47 22 e9 ee 72 7f 14 84 ea 0e 71 27 8d 3b db 50
29 d1 ee 56 7e 68 03 ad 7d c7 6f f5 e2 d4 e3 fd a9 99 a0 12 ce 99 56 93 4d 79 c4 45 eb d3 a6 8a db ad 36 d7 2d 32 e1 ad
ca 6a 2d ad 68 c8 1d f0 b2 e4 cc ae 20 f6 b8 e3 25 20 6d c2 4d 0d 1f ad b5 b5 ba 06 c7 26 37 78 a4 1b ca 84 45 f8 d9 29
0c 1b 3b 75 d5 10 fb 17 ca ae 01 79 be d0 cd d4 6c fe be b3 1d 14 0d bc 5b 63 e2 14 79 1d 06 f2 f0 42 05 92 38 77 7e 30
e6 2d 1a b0 de e2 16 30 a3 a5 1c 2c fc 21 2a 12 25 90 03 f7 0b 81 d8 2f e6 f9 0c ef f3 3c a4 1b 3c 30 1e 4a c7 47 2e 78 0f
1c 45 f5 9f e8 6f 1d 2e a9 37 cd 7b fc ea 47 1d 21 b2 50 17 d6 ba d8 b9 81 e5 cd 2d 68 05 fe c5 b3 47 b3 2f 0e 14 cb 1f be
96 06 4c 3d 1e 24 b9 d8 2d 2b 5b 4b 0c f5 b6 10 54 1f c4 8f ef 5a bf 45 dc 6f 54 14 0d b8 57 90 fb f6 96 f0 11 c1 fb 56 8f 4c
22 b4 3d c8 04 7f fc 05 31 6e 7b d9 e5 08 00 00 0d 0a
Data Ascii: 2e0Un0=;@02t6a+Y!M>Jr'!M-{|q#f]M2i#eZn>NN }vj"ldmxe+&Y)T.`|%NO8X(^EU%<8t>wI B-&$-v)&I6q)?
sz\_E7@0*EexWjZsTo`GQ@gf#DcMZ^prY_xOukn5_1,65MpO6n{RVY*9akj6B\MvTjJ}~p,]D3'.5uy68x:XyG"rq';P)V~h}oV
MyE6-2j-h % mM&7xE);uyl[cyB8w~0-0,!*%/<<0JG.xEo.7{G!P-hG/L=$-+[KTZEoTWVL"=1n{
Jul 1, 2019 305 OUT GET /wp-content/uploads/2013/06/MG_0005-1116x462.jpg HTTP/1.1
16:11:11.843486071 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 404 IN HTTP/1.1 200 OK
16:11:11.878635883 CEST Date: Mon, 01 Jul 2019 12:19:24 GMT
Last-Modified: Tue, 03 Sep 2013 12:19:15 GMT
ETag: "16372-4e579b27a36c0"
Content-Length: 90994
Content-Type: image/jpeg
Age: 6707
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 d9 44 04 76 a9 55 45 09 1f d6 a5 54 19 ef 5f 3a 7a a0 17 18 ef 4e 03 9a 72 8c fd
29 ca b5 20 34 2d 38 28 a7 ed 34 62 8b 00 dd b4 62 9d 8c d1 df d2 90 08 ab f8 53 c2 d2 2a f3 ed 4f 0b 40 08 57 34 01 ed
4f db ef 4a 05 00 30 8a 40 b5 21 14 a1 69 0c 8f bd 38 0a 5c 62 97 6d 16 1d c6 ed a3 14 ed b4 63 14 ac 02 11 48 17 d2 9c
05 3b 6f 34 58 06 94 c8 e9 c5 54 9e cd 25 ce 54 1f a8 ab d8 a6 30 a0 0c 59 74 78 4f f0 01 f4 aa b2 68 91 9e 99 15 d0 32
d4 66 3e 69 f3 31 72 a3 9c 6d 14 8e 87 3f 5a 85 f4 99 17 b6 47 b5 74 c6 1a 61 87 26 ab da 32 79 4e 59 ac 1d 7a a1 a6 1b
52 3b 57 52 d0 66 a3 6b 50 7a a8 35 6a a0 b9 4e 60 db 91 da 93 c8 f6 ae 89 ec 63 3f c3 8a 85 b4 e5 3d 32 29 f3 a1 72 b3
0f c9 a3 c9 c5 6b b6 9c 73 c1 15 1b 58 bf a6 69 f3 21 59 99 9e 50 1c 51 e5 e2 af 35 ab 0e d4 c3 01 14 5c 76 2a 88 fd a9
42 55 8f 2b 14 79 5e d4 ae 32 20 94 f0 b8 a9
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
DvUET_:zNr) 4-8(4bbS*O@W4OJ0@!i8\bmcH;o4XT%T0YtxOh2f>i1rm?ZGta&2yNYzR;WRfkPz5jN`c?=2)rksXi
!YPQ5\v*BU+y^2

Copyright Joe Security LLC 2019 Page 70 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 847 OUT GET /wp-content/uploads/2013/06/MG_9884-1116x462.jpg HTTP/1.1
16:11:11.992785931 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 885 IN HTTP/1.1 200 OK
16:11:12.027873993 CEST Date: Mon, 01 Jul 2019 12:19:41 GMT
Last-Modified: Tue, 03 Sep 2013 12:21:44 GMT
ETag: "1eee4-4e579bb5bc600"
Content-Length: 126692
Content-Type: image/jpeg
Age: 6690
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc f1 27 66 1e 32 54 fb 57 a8 7c 2d f8 7b ad f8 f8 4b 25 ac f6 f1 da 5b a3 49 3c d7
32 80 23 50 33 9f 5a e6 a2 f0 8d b0 61 ba 57 61 e9 d2 ba 2d 3f 76 9b 6e 60 b6 76 8a 32 30 ca a7 19 1e 86 ae 3a 13 25 74
49 a9 e9 f0 a4 be 54 4e 2e 15 38 f3 31 b4 fe 75 47 ec 3b 4e 37 ed f4 0e 3f ad 68 27 35 3a 80 dc 10 0f d6 91 93 82 66 33
c7 3c 23 24 1c 7f 78 7c c2 95 2e 8a 9e 46 7d d6 b6 0d 9a 1e 50 98 db da ab cb a7 33 9c 94 59 3f da 5f 94 d1 63 27 4e c4
96 3a fc d0 10 16 6d c0 7f 0b d6 dd bf 89 12 4e 27 8f 61 3f c4 bd 2b 97 93 4d 07 8c e0 ff 00 76 51 8f d6 98 d6 77 76 ca 18
6e 55 f7 f9 97 f3 a4 2b ca 3b 1d dc 17 10 dc 8c c5 22 b7 b6 79 ab 0a b5 c0 db ea 3e 41 fd f4 6c 39 fb f1 f3 5a 76 3e 26 97
3c 4a b2 8f ee b7 5a 68 a5 57 b9 d8 28 e6 9f b7 22 b2 6d 3c 43 04 b8 12 83 11 f5 3c 8a d4 5b 88 e4 8c bc 6e ac b8 ea 0d
33 55 24 f6 67 91 fc 51 bf f3 b5
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?'f2TW|-{K%
[I<2#P3ZaWa-?vn`v20:%tITN.81uG;N7?h'5:f3<#$x|.F}P3Y?_c'N:mN'a?+MvQwvnU+;"y>Al9Zv>&<JZhW("m<C<[n3U$gQ
Jul 1, 2019 1426 OUT GET /wp-content/uploads/2014/11/2014-10-16-18.14.18-139x56.jpg HTTP/1.1
16:11:12.145196915 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 71 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1500 IN HTTP/1.1 200 OK
16:11:12.180078983 CEST Date: Mon, 01 Jul 2019 12:19:45 GMT
Last-Modified: Mon, 24 Nov 2014 11:16:44 GMT
ETag: "c75-50898edf71f00"
Content-Length: 3189
Content-Type: image/jpeg
Age: 6687
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc b6 b6 b5 96 65 26 34 67 00 f3 b4 66 ba 0d 23 4d d9 1e f6 03 79 1d 0f f2 aa
3a 30 75 0e 01 c2 be 01 f7 ae 9e d9 38 03 1d 38 a9 57 29 d8 b5 65 0e 31 db da b6 ed 61 ef 8a a1 6d 18 20 57 b6 fe cf 5f
0c d3 c6 9a d9 d4 ef a3 0f a5 58 38 cc 6c 32 26 97 19 0b 8e e0 0e 4f e0 3b d4 54 9a a7 17 29 04 55 dd 8f 76 fd 8e ff 00 63
db 1f 88 36 89 e2 cf 1b 43 21 d1 89 ff 00 44 d3 72 53 ed 1f ed b9 1c ed f4 03 af d3 83 f7 be 8d f0 cb c1 be 1f b2 5b 2d 33
c2 ba 2d 9d ba a8 01 22 b0 8c 6e 1e a7 8e 7e b5 ce fc 20 ba 81 7c 2d 6d 6b 0e d4 30 0c 6d 5e 31 9e 7a 57 59 e3 0f 17 69
3e 0f d1 1b 58 d5 ef 63 d3 ac 20 00 c9 2c 87 81 ec 07 73 9e c3 ae 45 7c c5 4a f2 a8 dc a4 ce b5 1e 88 f3 cf 88 ff 00 b2 c7
c3 6f 89 16 ed 0d ff 00 86 2d 74 bb e7 fb 9a 86 8e 8b 69 3a 9f 53 b4 6d 7f f8 12 9a fc e8 f8 ff 00 f0 07 59 f8 09 e3 06 d3 6f
77 5d e9 37 45 a4 d3 b5 10 30 b7 11 83 c8
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
e&4gf#My:0u88W)e1am W_X8l2&O;T)Uvc6C!DrS[-3-"n~ |-mk0m^1zWYi>Xc ,sE|Jo-ti:SmYow]7E0
Jul 1, 2019 1643 OUT GET /wp-content/uploads/2013/08/Carriages-website3-139x56.jpg HTTP/1.1
16:11:12.225928068 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1685 IN HTTP/1.1 200 OK
16:11:12.261590958 CEST Date: Mon, 01 Jul 2019 12:19:48 GMT
Last-Modified: Thu, 07 Nov 2013 13:05:12 GMT
ETag: "125c-4ea95ea7e1200"
Content-Length: 4700
Content-Type: image/jpeg
Age: 6684
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc ed bb b7 f3 24 c2 8c 92 70 2b ec e8 fc 1f 0f ec eb fb 15 2e af a8 46 2c bc 45
e2 99 05 e9 56 5c 48 f1 f4 b6 4f 5c 01 99 71 d3 24 7a 73 e1 bf b3 77 80 20 f8 8b f1 8b c3 9a 55 dc 42 7b 69 6f 22 0f 09 1c
3a ef 5d e4 fb 2a 92 4f e0 3b d7 a5 ff 00 c1 48 be 2c cf e3 8f 88 76 fe 1b d3 d9 4e 91 a5 c7 fb b4 8b ee e0 71 9f a6 00 fd 3d
f1 f5 d9 84 f5 50 8f ab 3f 44 9b 58 58 cf 11 d6 ce de bb 2f eb c8 f8 c7 52 bd 93 53 ba 92 e6 53 f3 b9 e9 e9 ed 59 fb 32 6a
dc 6a ac 84 67 9f 5a df f0 3f 86 0f 89 3c 4f 61 62 7e e4 92 8f 31 bb 05 cf 35 e3 ca 94 aa 5a 47 e7 ee f2 77 67 b6 fc 07 fd 98
ec 3c 65 e1 61 ac eb fe 70 17 79 10 c6 87 6f 96 bf c2 ff 00 53 83 8a f6 0f 81 03 51 f0 2f 8b 35 ef 86 fa b4 cf 76 ba 42 a5 de
9b 73 27 57 b5 90 f4 ff 00 80 9e 3f 3f 4a e9 47 86 ee a6 f0 b2 41 e1 f4 82 74 d8 b0 b2 dd 3c 8a 8a a3 03 23 6f 19 18 cf 3f
81 15 1e 8d e0 3b fd 1b
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?$p+.F,EV\H
O\q$zsw UB{io":]*O;H,vNq=P?DXX/RSSY2jjgZ?<Oab~15ZGwg<eapyoSQ/5vBs'W??JGAt<#o?;

Copyright Joe Security LLC 2019 Page 72 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1724 OUT GET /wp-content/uploads/2013/07/MG_9914-139x56.jpg HTTP/1.1
16:11:12.350802898 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1745 IN HTTP/1.1 200 OK
16:11:12.386333942 CEST Date: Mon, 01 Jul 2019 12:19:49 GMT
Last-Modified: Tue, 03 Sep 2013 12:56:33 GMT
ETag: "d96-4e57a37df6240"
Content-Length: 3478
Content-Type: image/jpeg
Age: 6682
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f8 a2 f3 fb 43 41 b6 b7 d4 ac 11 85 e5 a4 a1 d1 32 cd b9 4f 04 11 dc 10 48 3e
c6 b5 f5 5f 19 69 1a ae 8c 6f 06 95 aa 41 aa 4a b9 6b 48 a3 cc 26 40 78 dc dc 71 df a6 79 ad 49 6d d6 58 76 c7 1b f9 88
b8 2d 8f bc 00 e9 8a aa 9a 50 b9 83 74 93 fd 9c 06 f9 97 62 92 46 07 bf 1d eb e6 f9 a3 25 ef a3 e8 3d 9b bf ba ec 63 69 9e
25 16 7a 27 90 d6 fa bf da 36 94 36 de 52 b4 2d 9f e2 0e c7 2a 0f 53 81 9e 4e 2b 90 f0 c6 9f 73 14 d7 33 5e e6 37 65 04
19 18 7c cd 96 e3 af bd 7a 5d f6 91 1d b5 ab 5c 24 8f 2a aa fc c0 0c 9c 63 b0 03 ad 60 de a2 ac 4a 43 e5 80 df 83 d4 7b
1e 95 2a 4a cd 45 6e 3f 67 aa 6d ea 8d af 0c 7c d6 c8 4f 76 6f fd 08 d7 a0 69 16 06 5d a4 2e 6b ce fc 23 2a c9 0b 00 0a 95
7c 1c 9c e7 81 cd 7b af c2 4d 3a 0d 73 5b b5 d3 65 60 86 66 0a 8c c7 8c 9e d5 8d 77 ec e1 cc 44 17 34 ec 56 9b 45 68 95
9f 67 51 91 9a e3 a3 f1 9d d1 67 db 6f 08 65 ee 41
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
CA2OH>_ioAJkH&@xqyImXv-PtbF%=ci%z'66R-*SN+s3^7e|z]\$*c`JC{*JEn?gm|Ovoi].k#*|{M:s[e`fwD4VEhgQgoeA
Jul 1, 2019 1781 OUT GET /wp-content/uploads/2013/06/MG_0005-139x56.jpg HTTP/1.1
16:11:12.453493118 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 73 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1797 IN HTTP/1.1 200 OK
16:11:12.524153948 CEST Date: Mon, 01 Jul 2019 12:19:52 GMT
Last-Modified: Tue, 03 Sep 2013 12:19:15 GMT
ETag: "e22-4e579b27a36c0"
Content-Length: 3618
Content-Type: image/jpeg
Age: 6679
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 eb 20 40 57 18 15 71 22 e0 71 55 ed 46 68 d5 b5 bb 3d 02 c4 dc de c9 e5 c4
0e 07 a9 3e 82 be 75 a4 95 d9 ea 26 58 68 72 a4 62 ab cd a7 c7 27 de 40 7f 0a c9 f0 ef c4 6d 0f c5 3a 94 96 36 37 0e 6e
55 37 84 92 32 a1 80 24 1c 1e 87 18 e9 d7 bd 75 22 2d d5 0d 75 1d cc 1f ec 58 99 be 58 c6 7d ab 6f 4c f0 6d 95 fc 4d 15
f9 63 03 8c 34 6a 71 91 f5 a9 a3 88 21 cf 4a 5b 6d 6a 19 ae a6 b6 b7 71 24 90 00 65 39 00 26 7a 64 d7 2d 55 39 ae 58 ee
cd a0 d2 77 66 27 8d 3c 31 e1 bf 0c 59 c8 da 64 13 5b cf 1c 0d 22 85 9c 90 48 fa e6 be 7c f8 af 35 d5 c2 69 0c f2 99 61 17
51 c8 a0 e3 8c ff 00 fa eb d7 fe 26 ea c5 6e 51 0b 64 3d b4 a3 eb f2 9c 7f 3a f1 af 88 93 19 7c 39 65 28 e7 64 b1 63 fe fb
02 b8 70 d0 9d 29 38 c9 df d4 ed a8 e3 28 a9 23 57 41 6f dd 58 7b 4c df fa 2e 4f f0 af ae 3f 67 c5 b9 87 c5 fa bf d9 04 52
5c 1d 3d 0a 09 98 aa 1f 9d 01 ce 01 3d 05 7c 69 e1
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
@Wq"qUFh=>u&Xhrb'@m:67nU72$u"-uXX}oLmMc4jq!J[mjq$e9&zd-U9Xwf'<1Yd["H|5iaQ&nQd=:|9e(dcp)8(#WAoX{L.O?
gR\==|i
Jul 1, 2019 1881 OUT GET /wp-content/themes/theme1943/images/small-3.jpg HTTP/1.1
16:11:12.598520994 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1886 IN HTTP/1.1 200 OK
16:11:12.647404909 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:51 GMT
ETag: "1d25-4e579ad7879c0"
Content-Length: 7461
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 04 05 04 02 02 04 05 06 05 05 05 05 05 06 07 06 06 06 06 06 06 07 07 08 08 09 08 08 07 0a 0a 0b 0b 0a 0a 0e 0e
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff db 00 43 01 03 03 03 06 05 06 0b 07 07 0b 0e 0c 0a 0c 0e 11 10 10 10 10 11 11
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
0e 0e 0e ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 05 01 00 03 01 00 00 00 00 00 00
00 00 00 08 04 05 06 07 09 03 00 01 02 0a ff c4 00 3f 10 00 01 03 03 02 04 03 06 03 05 05 09 00 00 00 00 01 02 03 04 05
06 11 00 12 07 13 21 31 14 22 41 08 15 32 51 61 71 23 81 91 16 24 42 52 a1 33 62 72 92 b1 25 53 63 74 82 b3 d1 d2 e1
ff c4 00 1c 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 00 01 08 ff c4 00 3c 11 00 01 03 02 04
03 04 08 05 03 03 05 00 00 00 00 01 00 02 03 04 11 05 12 21 31 13 41 51 06 22 71 81 14 32 61 91 a1 b1 c1 f0 07 23 42 d
1 e1 52 72 d2 33 63 f1 15 62 82 92 b2 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 0c f8 15 26 b9 22 86 ef 0f ea ae c0 13 68
6c 27 c2 c8 6f 67 31 71 96 7a fa e7 72 4a be 2d bd 7b ea a3 1d c5 a4 a2 88 38 5a db 75 51 6a 24 2d d9 5d 75 2b 40 4b b7
6d 8a 3f bd 1f b7 29 d6 da d1 f8 91 3f 8a 2b 45 48 31 16 b2 73 85 f4 ce de bd 3e ba cb 68 fb 46 63 a9 95 cc 7e 8f 1e 1a f5
f2 4c c5 50 e8 ee 6c 09 3f 77 54 37 18 ef 9b 52 d7 a7 3f 6c b9 6f d3 64 d3 2e 3e 64 7a fd 6d 96 92 97 23 3a a6 8a a2 3a df
2d 39 2e 36 b4 05 1e a7 a7 4d 68 3d 9c a6 94 8e 2c b7 b1 1a 03 f3 fd 92 a9 d8 e3 de 71 2a 2b c1 2e 1b c5 e3 b5 a6 ea ee
4b d2 45 34 d3 a4 29 af 77 53 8b 2a 92 b6 42 40 0a 7d 2b df ca 05 59 c7 97 cd a5 e3 d8 ec 94 9a 31 a3 c4 ed e4 95 3d 41
61 b5 91 57 48 e0 fd a3 c2 cb 72 a7 41 76 a8 dc bb 6e f3 e4 c5 9c ec e8 ed 97 cb a9 51 53 48 42 ba 67 fc 20 77 01 5a ce
6b b1 fa 9a c9 e3 92 31 67 c3 77 69 9a c5 bc ee 17 9c 62 fe 4a 01 c4 7a cf b3 e5 06 ca 72 35 e1 42 a5 4d a7 cf 67 10 69
54 f8 a3 c6 73 1a 04 20 25 f6 f0 59 57 5f 89 6b 1f 9f 6d 5d 60 c3 11 96 4b 92 e0 7a b8 e9 ee 3c bc 93 59 65 cd a2 c9 c7 d4
ca 9e 79 51 db 53 2c 29 44 b0 d2 95 b8 a5 39 e8 0a b0 33 81 eb 8d 6a 0d db 55 64 b9 6b d5 cb cd 72 e5 d9 83 b5 d4 1f
96 92 ed 97 a1 4b 90 9e d8 f4 d4 65 21 2b 40 3f fc d2 82 f1 2a 4f 6e a3 3a f4 af 13 e3 3c 6a b9 22 c8 97 2a 13 69 87 2e 63
69 65 73 10 ad ab 4a 12 be 66 12 52 07 af f4 d7 54 d2 b2 7b 67 17 03 97 2d ac a2 ba 30 77 47 c2 2d c8 f5 7b 75 d9 ee 5e
0e d7 9a 54 1f 11 4d 99 19 65 4a 90 9e 5e f5 6d 28 24 82 91 f0 77 23 fa 6b 2c 6d e2 94 e4 60 6d 8e dd 3d ff 00 1e 4a bb
8b 67 6c 83 1a cf 0f 38 85 72 bd 0d b5 54 bc 75 26 6b a4 3f 29 d5 10 88 a1 04 f2 b9 e4 00 82 a2 93 dd 3e ba 3f 8b 1b 8d
cd b9 df e7 e1 fc a9 bc 66 85 78 da de cd b0 2d c6 db 9a cd cf 53 91 71 a9 18 4b f1 08 65 84 95 7a 7f 32 87 fd 43 e7 a8
52 63 84 9f 54 5b a1 d5 45 35 97 3b 22 05
Data Ascii: JFIFHHCCdd?!1"A2Qaq#$BR3br%Sct<!1AQ"q2a#BRr3cb?&"hl'og1qzrJ-{8ZuQj$-]u+@Km?)?+EH1s>hFc~L
Pl?wT7R?lod.>dzm#::-9.6Mh=,q*+.KE4)wS*B@}+Y1=AaWHrAvnQSHBg wZk1gwibJzr5BMgiTs %YW_km]`Kz<Y
eyQS,)D93jUdkrKe!+@?*On:<j"*i.ciesJfRT{g-0wG-{u^TMeJ^m($w#k,m`m=Jgl8rTu&k?)>?fx-SqKez2CRcT[E5;"

Copyright Joe Security LLC 2019 Page 74 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2080 OUT GET /wp-content/themes/theme1943/images/pagination_arrow.png HTTP/1.1
16:11:14.599623919 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 2110 IN HTTP/1.1 200 OK
16:11:14.633878946 CEST Date: Mon, 01 Jul 2019 12:19:49 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:38 GMT
ETag: "699-4e579acb21c80"
Content-Length: 1689
Content-Type: image/png
Age: 6684
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 14 08 06 00 00 01 79 4a 14 a0 00 00
00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 ad 69
54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e
3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c
78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70
74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20
32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72
64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6
f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 6
3 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f
6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68
74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65
52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70
2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72
69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2
e 64 69 64 3a 33 45 37 30 46 31 32 30 34 39 44 30 31 31 45 32 41 36 34 33 42 46 42 41 37 41 32 46 31 34 36 41 22 20
78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 45 37 30 46 31 31 46 34 39 44 30 31
31 45 32 41 36 34 33 42 46 42 41 37 41 32 46 31 34 36 41 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64
6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76
65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 32 37 39 30 39
34 41 41 31 34 39 45 32 31 31 41 39 43 37 46 45 46 45 46 31 30 35 32 44 34 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d
65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30
41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70
Data Ascii: PNGIHDR'yJtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M
0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777,
2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rd
f:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"
xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRigh
ts:Marked="False" xmpMM:OriginalDocumentID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID=
"xmp.did:3E70F12049D011E2A643BFBA7A2F146A" xmpMM:InstanceID="xmp.iid:3E70F11F49D011E2A643B
FBA7A2F146A" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp
.iid:E279094AA149E211A9C7FEFEF1052D48" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </
rdf:Descrip
Jul 1, 2019 2148 OUT GET /wp-content/themes/theme1943/images/content.jpg HTTP/1.1
16:11:27.590591908 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 75 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2151 IN HTTP/1.1 200 OK
16:11:27.641794920 CEST Date: Mon, 01 Jul 2019 14:11:27 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:24 GMT
ETag: "4531-4e579abdc7d00"
Content-Length: 17713
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c
0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c
0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff
c0 00 11 08 00 64 04 5c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00
01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05
12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26
27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76
77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba
c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f
01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04
04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09
23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53
54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98
99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2
e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 52 ba 24 5d 5c f6 1e 63 83 f8
b7 5a 00 87 69 38 04 f3 9f 98 74 a0 04 39 e0 f2 c0 1c 1e f4 00 13 bb 07 07 8c 14 ef f4 c5 00 00 01 82 73 d3 1b 8f a7 e5 40
08 3f 85 7e b9 f6 fc 68 01 49 ce 0e 08 e3 38 1e a3 d2 80 17 e6 e4 80 49 3f 8f ff 00 ae 80 1a 00 c0 03 af e9 c7 a7 a5 00 00
83 c6 39 ed f9 50 03 b9 3c 65 4b 70 09 a0 06 64 03 d3 19 e4 93 fc 8d 00 3b 04 e0 28 e7 1f 30 fa 73 40 07 5c 6d 39 c9 cf
e1 fd 28 01 70 08 e0 92 3a 00 30 68 01 3b 82 48 19 e9 d8 7d 68 00 fb db b1 d3 d7 f8 7f cf 14 00 a3 00 e3 86 eb 9c e7 b5
00 37 03 8c 83 8e 78 ef 83 40 0a 79 3e 8c 3f fa c2 80 0c 64 60 e4 0f 5f a5 00 28 62 bc 82 06 73 e9 dc 50 02 60 72 77 63
1c f4 f5 f4 a0 05 6c 10 bc 37 39 cf d0 50 02 32 8c 30 cf 4e 73 d6 80 13 20 13 93 c1 fb df e7 1e 94 00 11 fe cf 27 82 4f af b1
a0 05 e0 e7 27 27 ae 3f c2 80 13 83 91 d7 1c 12 3b 9e d4 00 a0 1e e3 69 23 39 f5 c9 e0 d0 02 71 f3 64 75 e8 07 18 c7 4a
00 5e be b9 ee 3a 1f c9 a8 00 20 1c 63 8f 62 7d 3d 28 00 23 3b 47 20 1e d9 e8 3a f5 c0 a0 04 27 93 c1 dc 47 3f ca 80 17
b8 5e d9 eb ed d2 80 02 4e 49 3f fd
Data Ascii: JFIFCCd\}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&
'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?R$]\cZi8t9s@?~hI8I?9P<eKpd;(0s@\m9(p:0h;H}h7x@y>?d`_(bsP`
rwcl79P20Ns 'O''?;i#9qduJ^: cb}=(#;G :'G?^NI?
Jul 1, 2019 2246 OUT GET /wp-content/themes/theme1943/images/list_line.gif HTTP/1.1
16:11:29.622797966 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 76 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2252 IN HTTP/1.1 200 OK
16:11:29.671194077 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:35 GMT
ETag: "4d2-4e579ac8455c0"
Content-Length: 1234
Content-Type: image/gif
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 23 23 23 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78
70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a
4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30
20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22
3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70
3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d
70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54
79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c
73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35
41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63
75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 46 45 45 33 42 39 44 34 38 34 44 31 31 45 32 39 37 30 30 43 39
38 41 31 42 32 33 30 46 35 46 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39
46 45 45 33 42 39 43 34 38 34 44 31 31 45 32 39 37 30 30 43 39 38 41 31 42 32 33 30 46 35 46 22 20 78 6d 70 3a 43 72
65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20
3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
70 2e 69 69 64 3a 45 39 41 46 38 32 39 32 31 32 34 38 45 32 31 31 38 37 31 43 38 39 30 44 31 42 30 45 43 42 35 31 22
20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31
31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20
3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72
22 3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef ee ed ec
Data Ascii: GIF89a###!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns
:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:r
df="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.ado
be.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0
/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentI
D="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:9FEE3B9D484D11E29700C9
8A1B230F5F" xmpMM:InstanceID="xmp.iid:9FEE3B9C484D11E29700C98A1B230F5F" xmp:CreatorTool="Adobe Photo
shop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E9AF82921248E211871C890D1B0ECB51" st
Ref:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?
xpacket end="r"?>

Session ID Source IP Source Port Destination IP Destination Port Process


10 192.168.2.7 49770 209.126.103.139 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


11 192.168.2.7 49771 209.126.103.139 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


12 192.168.2.7 49773 23.20.57.65 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


13 192.168.2.7 49772 23.20.57.65 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


14 192.168.2.7 49828 104.18.10.39 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

Copyright Joe Security LLC 2019 Page 77 of 119


kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


15 192.168.2.7 49845 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data

Session ID Source IP Source Port Destination IP Destination Port Process


2 192.168.2.7 49723 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 37 OUT GET /wp-content/themes/theme1943/css/prettyPhoto.css HTTP/1.1
16:11:11.315092087 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 39 IN HTTP/1.1 200 OK
16:11:11.373042107 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:17 GMT
Content-Type: text/css
ETag: W/"6a12-4e579ab71ad40"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 46 OUT GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=3.4.2 HTTP/1.1
16:11:11.405366898 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 53 IN HTTP/1.1 200 OK
16:11:11.440565109 CEST Date: Mon, 01 Jul 2019 14:08:13 GMT
Last-Modified: Tue, 03 Sep 2013 12:12:41 GMT
Content-Type: text/css
ETag: W/"377-4e5799afe4040"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 178
Accept-Ranges: bytes
Content-Length: 414
Connection: keep-alive
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 53 cb 6e e3 30 0c 3c 3b 5f 21 20 e8 91 86 d3 6d 11 d7 fd 1a c5 a2 5c 6e 64
51 90 94 47 bb d8 7f 5f ca 71 d2 24 45 d6 07 c3 96 38 c3 d1 0c 65 68 5f 1f 42 6f d7 ea cf a2 1a 75 1c c8 77 aa 79 5f 54 41
1b 43 7e 98 7e fe 2e 16 e6 5c 07 11 53 60 9f 10 78 97 c3 2e 5f e3 9e 71 54 4d fd 2a ef 15 8e 37 1c 75 d9 9a 16 6f b8 46 4d
0e 12 fa 0c bc 2d 44 1b 8e 06 63 a7 9e c3 51 25 76 64 d4 f2 d7 5b 6b 57 2f 0f 71 7e 78 80 b3 b6 91 e7 0e 97 82 1e 61 e3
b8 df a2 79 88 d3 af 3f 70 7b 2d 5a 74 26 f6 80 31 72 4c 8f c0 6b 5c cf 60 69 e5 4f ce 82 e5 38 42 cf 3e 47 76 70 88 3a 14
74 e0 44 85 b0 53 11 9d 50 ef 71 d2 7a 05 f3 9c 61 6a 0c 99 ee 20 7a 23 ee ec b2 40 aa cc 41 fc 6a 9e e4 d3 a1 cd e7 ef
2f 20 6f f0 d8 a9 55 d1 53 6d 74 bf 1d 22 ef bc e9 d4 d2 5a 5b 96 66 af 57 df 5e 9f 3d ab ac 88 85 44 5f 58 f0 21 4b f5 81
4c fe 10 f2 b6 09 c7 eb 64 25 a9 ff ea 06 cf a0 7f eb 63 39 72 cf 8e 25 dc a5 24 23 14 3f 7b 18 4a c1 e9 cf 4e 4d 09 dd d3
3a 4a 19 28 cb 1c 5d 26 15 4e 27 9e 46 6e 2a 9f 0d 9f 89 a4 b7 c7 52 7d 21 2e 0b b7 23 a1 68 1c ea 22 10 1c 6b 99 bd eb
60 4f d5 d5 1e 63 a6 5e 3b 90 2c 06 c9 6b 24 63 5c d9 38 5d 97 59 c4 cb 6c c4 e5 a2 a8 5a 0e d3 e3 07 ba 69 d4 ce 87 6f
db 56 14 fc 03 0e 05 bf 1b 77 03 00 00
Data Ascii: }Sn0<;_! m\ndQG_q$E8eh_Bouwy_TAC~~.\S`x._qTM*7uoFM-DcQ%vd[kW/q~xay?p{-Zt&1rLk\`iO8B>Gvp:
tDSPqzaj z#@Aj/ oUSmt"Z[fW^=D_X!KLd%c9r%$#?{JNM:J(]&N'Fn*R}!.#h"k`Oc^;,k$c\8]YlZioVw
Jul 1, 2019 76 OUT GET /wp-content/themes/theme1943/js/jquery.easing.1.3.js?ver=1.3 HTTP/1.1
16:11:11.474637032 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 78 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 106 IN HTTP/1.1 200 OK
16:11:11.510725021 CEST Date: Mon, 01 Jul 2019 13:57:17 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:13 GMT
Content-Type: text/javascript
ETag: W/"1fa1-4e579aec82b40"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 833
Accept-Ranges: bytes
Content-Length: 2120
Connection: keep-alive
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 59 5d 73 e2 c6 12 7d 36 bf a2 93 97 15 18 90 61 e3 ec c6 be d4 2d 01 b2 ad
2a 0c ac 24 d6 71 dd ca 83 90 06 5b 1b 2c 11 7d 78 77 2b b5 3f 28 7f 23 bf 2c a7 47 1f 06 23 d6 38 b5 b9 0f f7 fa 81 02 a4
99 d3 dd a7 cf 74 cf 48 6a a3 46 0d fa f0 2e 15 d1 67 d2 9d d8 0f 6e e8 be d3 7e 4d 2d ba 4d 92 d5 89 aa de c4 37 5e db
0d db e9 af 6a ec 04 de 3c fc a4 7e f8 8d 87 ab 42 0e 57 01 c0 18 b3 58 c4 94 dc 0a 9a a7 fe 32 21 3f a0 ec 3e b9 ce ca
99 fb 4b 3f f1 31 c0 f1 3c e1 91 11 14 26 3b ed 0e 4f 4e 42 0a 17 0b 11 d1 5d ba 4c fc d5 52 14 93 c3 55 e2 87 41 9c db b0
75 f3 d2 a2 c9 19 cd 2c 1d 1e 6e b8 cd 30 fc 99 ac 44 40 71 98 46 ae a0 34 f0 80 c9 4e f5 ad 21 8d 7c 57 04 b1 68 cb 61 fc
19 84 ab cf 91 7f 73 9b d0 9f 7f 50 f7 e8 e8 2d 9d 8b 30 ba 11 74 e9 9e fb c1 52 7c 26 eb ce 4f 6e 79 a8 b6 5c 92 1c 1a 53
24 62 11 dd 0b af 5d c0 98 c2 f3 e3 24 f2 e7 29 fb 4a 20 89 d2 58 30 03 b9 1b 7c 65 ee 07 0e 28 5e 84 d1 5d dc a4 8f 80
a5 30 92 df 61 9a d0 5d e8 f9 0b df 75 18 a0 29 7d 73 22 41 2b 11 c1 7e 02 c2 56 51 78 ef 33 73 c9 ad 93 c8 80 16 e1 72
19 7e 94 fc 86 81 07 72 c1 92 9c 74 27 92 93 6a cf 62 70 5c b8 e4 86 1e 86 a6 71 82 70 12 07 ae 32 a6 33 0f ef 05 f0 0a
56 82 30 01 65 4d dc f3 63 5a 22 46 06 60 ec 75 93 88 6d d3 1f 90 e1 2e 1d ff 4e 44 92 a1 4d 76 62 a6 65 8d 8b c2 07 04
e8 a5 c8 d8 7e 6e 30 2e 5c d9 d3 0d 36 c9 b8 5e e8 a6 77 22 48 24 cb 9c 26 15 19 08 71 07 b2 73 12 11 f9 ce 32 96 e1 95
6c cb 34 c9 a9 6b 09 2e f3 3e 16 b8 9d eb 2b 70 ee 04 bb 24 fd 4f 91 d4 88 02 7c f8 2f df 92 d4 c3 dd 4c 25 61 14 c3 e2 67
9a 43 a1 31 27 35 24 11 78 b8 2a a4 79 cc 83 07 77 61 02 05 48 5a 20 3a e8 d8 87 e6 68 81 1b 59 3e e2 70 91 7c e4 84
17 1a 8a 57 c2 65 11 61 92 cf d2 8a 58 3a 41 26 a2 38 46 c8 a5 e3 f6 85 61 91 35 39 b3 af 34 53 27 fc 9e 9a 93 f7 c6 50
1f 52 ff 9a ec 0b 9d 06 93 e9 b5 69 9c 5f d8 74 31 19 0d 75 d3 22 6d 3c c4 d5 b1 6d 1a fd 99 3d c1 85 ef 35 0b 33 bf 97 37
b4 f1 b5 74 5c ff 79 6a ea 16 16 a8 49 c6 e5 74 64 00 10 16 4c 6d 6c 1b ba d5 24 63 3c 18 cd 86 c6 f8 bc 49 00 a1 f1 c4
a6 91 71 69 d8 18 66 4f 9a d2 f0 f6 34 ac 76 86 be d4 cd c1 05 80 b4 be 31 32 ec 6b 69 f6 cc b0 c7 6c ee 0c f6 34 9a 6a
a6 6d 0c 66 23 cd a4 e9 cc 9c 4e 50 21 38 ba a1 61 0d 46 9a 71 a9 0f db 70 00 46 49 7f af 8f 6d b2 2e b4 d1 88 6d 32 fa
5a c0 93 ab b1 6e 72 04 1b d1 f6 75 b8 aa f5 47 7a 66 0c f1 0e 0d 53 1f d8 1c d4 c3 af 01 38 84 8b a3 26 59 53 7d 60 e0
87 04 d7 7f d6 c1 86 66 5e 37 73 5c 4b 7f 37 c3 40 0c a0 a1 76 a9 9d eb 16 29 4f 90 83 0c 0d 66 a6 7e c9 ae a3 fe 59 b3
be 65 1b f6 cc ce dc 3f 9f 4c 86 92 76 4b 37 df 1b 03 dd 3a a5 d1 84 13 21 2b 65 13 56 6c 4d 1a 07 0c 58 c3 6d fc ee cf 2c
43 f2 67 8c 51 57 cd d9 d4 36 26 e3 3a 32 7e 05 86 10 bf 86 a9 43 99 57 26 7b 32 96 61 83 b0 89 79
Data Ascii: Y]s}6a-*$q[,}xw+?(#,G#8tHjF.gn~M-M7^j<~BWX2!?>K?1<&;ONB]LRUAu,n0D@qF4N!|WhasP-0tR|&Ony\S
$b]$)J X0|e(^]0a]u)}s"A+~VQx3sr~rt'jbp\qp23V0eMcZ"F`um.NDMvbe~n0.\6^w"H$&qs2l4k.>+p$O|/L%agC1'5$x*ywaHZ
:hY>p|WeaX:A&8Fa594S'PRi_t1u"m<m=537t\yjItdLml$c<IqifO4v12kil4jmf#NP!8aFqpFIm.m2ZnruGzfS8&YS}`f^
7s\K7@v)Of~Ye?LvK7:!+eVlMXm,CgQW6&:2~CW&{2ay
Jul 1, 2019 124 OUT GET /wp-content/themes/theme1943/js/jquery.elastislide.js?ver=1.0 HTTP/1.1
16:11:11.581255913 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 130 IN HTTP/1.1 200 OK
16:11:11.627866983 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:14 GMT
Content-Type: text/javascript
ETag: W/"3241-4e579aed76d80"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 66 30 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 5b 6d 8f 1b 45 12 fe 6c 24 fe 43 b3 5a 61 9b b5 67 37 dc dd
87 5b b2 1b a1 04 a4 93 e0 b8 bb 84 cb a1 28 8a 66 ed f6 7a 60 3c 63 e6 65 bd 06 f6 bf df 53 2f dd d3 f3 e2 8d 81 3b 10
22 f1 74 77 55 75 75 bd 3c 55 dd 4c 56 75 b6 a8 92 3c 9b 98 5d 92 2d f3 dd cc 9c ce 4c 9d 2d ed 2a c9 ec d2 4c cd cf 1f
7e 30 c2 bf e7 e7 66 5d 55 db cb f3 f3 dd 6e 17 65 b6 5a d4 d1 d2 9e 7f ff 63 6d 8b fd bc ca eb c5 7a 97 6c ed 3c d9 ae f3
8c fe 88 97 f3 34 b9 29 e2 62 8f d5 a7 d1 2a 8b fc 24 33 c2 3f 57 c6 b3 2e 6d 55 25 d9 6d 29 cc 88 db e8 2e 2e cc 22 cf 56
c9 ad b9 92 af a3 4d 92 bd db e4 77 f6 dd fd a5 f9 f4 62 d6 fe b6 6f be 91 18 5f d9 55 75 d9 30 00 61 f3 20 2b 68 f4 5f c9
ed fa 91 e1 6f b7 87 97 be c8 77 d9 f0 e8 b6 b0 77 36 ab 5e d8 55 5c a7 d5 17 f4 f7 f2 d2 54 45 6d 89 ef c3 67 1f 7e 60 e8
1f fa 91 ac cc a4 d9 f3 69 64 ef 2b 9b 2d 27 b2 df 99 f1 43 b4 86 e6 57 eb a4 8c 6c bc 58 4f bc ca 54 55 ac a7 b2 8a 8b ea
3f 98 8c ed f9 df df 35 bf 93 f2 eb fc 0e fa 85 26 57 71 5a 5a 8c f0 5c 47 cc 2c e2 6c 61 d3 57 74 86 13 47 58 98 16 96 34
ce 9b f9 2a 29 21 a5 2d 26 63 3e 47 fa 3e 9e 99 3c e3 65 60 60 a7 c2 71 24 e2 80 59 56 a7 a9 7e 1b 10 01 33 1f f8 a8 79
8b 8d 30 01 c5 89 f5 d2 24 2b 55 4f 34 a4 67 3f 6d 64 3b e3 13 27 d5 83 08 07 3a 4e 96 66 11 29 ed 1e 02 5b 31 51 5b be
b9 78 1b 6d e3 5b ab 4a 15 b5 ee 87 66 a8 9a 65 c6 92 88 e8 f6 e7 e6 5e f7 2e 43 b4 9a 87 be 33 73 b3 77 43 10 e7 eb b8
5a 47 f1 4d 39 59 de 4f cd f5 95 5a 7d d4 58 7b 23 e7 a8 75 50 8e 06 ed 09 9c af cd 45 30 73 24 c6 14 39 67 f0 7a 80 d6
45 13 a3 91 85 2d a8 6f d1 cf 60 05 3b c8 c0 12 b7 94 57 b6 64 df 0f ca 8e af e2 bb 44 3e 34 b2 96 ec fb 47 64 27 7f fb 75
b2 7f bb 3d 2c b8 c8 cf ff 1d b6 ba 97 74 42 30 3b 9e a7 a2 93 b7 7a cb 88 52 9b dd 56 6b 73 75 65 9e 34 9b f3 26 7f d8 8
2 f4 ec 07 8c cc 9b 50 e0 24 14 36 9c 8e d8 11 e3 e5 f2 38 2f 9c 89 8f b7 cd fe 81 22 8f 6e 99 b6 33 ce 33 b6 74 16 6a 6c
92 cc 2c f3 45 bd 81 97 47 ee 2f 5f a4 96 7e b7 c3 c1 01 29 84 8c 0f 06 ac c4 b6 1c ac f2 07 12 8a f5 5e d8 aa 2e 32 43 3b
a3 5d 52 70 a4 50 80 48 98 c6 65 95 94 69 b2 b4 dd 24 61 f2 2d e5 a9 72 66 ac 88 a6 b9 49 02 d5 a9 4d 91 51 4e 27 cd
20 ab 8f c7 de 25 59 52 4d dc 7a c3 aa 19 64 89 84 c6 c1 bb 04 6f cd 3a e5 d6 da e5 68 74 69 fe fc 97 8b 19 25 c1 38 4b
36 31 09 62 78 88 98 d8 b8 44 74 a5 49 e3 71 67 8e 0c 19 bb 5a d9 45 c5 a1 7f 83 b0 f2 9a e6 3e f9 ab 10 ac d6 70 25 fa
5a 22 03 2f ab 35 cd da c4 c5 6d 92 d1 ac 3f f1 1c 1e 37 f2 d5 14 e4 9c 34 eb 26 2f 96 b6 a0 59 9f 06 b3 e4 2b 53 49 b2 bf
55 76 53 12 33 cf 0a 1f 93 4d bd 41 70 de dc d8 c2 e4 2b 93 d0 1c 53 e5 a6 5c e7 bb 48 fc 82 fe 01 df dd da 66 66 67 4d
61 cb e4 27 cb a2 3a 94 40 9a c5 8f 34 85 58 3f 58 53 d6 05 04 54 86 26 c6 8f
Data Ascii: f09[mEl$CZag7[(fz`<ceS/;"twUuu<ULVu<]-L-*L~0f]UneZcmzl<4)b*$3?W.mU%m).."VMwbo_Uu0a +h_ow
w6^U\TEmg~`id+-'CWlXOTU?5&WqZZ\G,laWtGX4*)!-&c>G><e``q$YV~3y0$+UO4g?md;':Nf)[1Q[xm[Jfe^.C3
swCZGM9YOZ}X{#uPE0s$9gzE-o`;WdD>4Gd'u=,tB0;zRVksue4&P$68/"n33tjl,EG/_~)^.2C;]RpPHei$a-rfIMQN' %YRMzd
o:hti%8K61bxDtIqgZE>p%Z"/5m?74&/Y+SIUvS3MAp+S\HffgMa':@4X?XST&

Copyright Joe Security LLC 2019 Page 79 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 149 OUT GET /wp-content/themes/theme1943/js/si.files.js?ver=1.0 HTTP/1.1
16:11:11.672029972 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 160 IN HTTP/1.1 200 OK
16:11:11.714838982 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:16 GMT
Content-Type: text/javascript
ETag: W/"7e5-4e579aef5f200"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 33 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 55 6d 6f db 36 10 fe 2c ff 8a cb 97 4a 82 67 d9 69 51 04 4b e2
ad eb 92 6e 02 d2 24 80 33 6c 69 31 04 8a 44 59 1c 64 52 90 a8 28 6e e2 ff de bb 33 cd 28 9e d3 7e 29 6c d8 e2 f1 b9 d7
e7 ee 34 1e c3 ec ea fa 2c 3e ff 03 3e c4 67 a7 10 9f 5f fe 75 35 83 fd 68 02 8f 30 2b 92 56 41 ac 16 89 82 e3 c2 98 ea 70
3c ee ba 2e 6a 48 2e 49 1c a5 7a 31 fe 05 a1 af 27 93 83 d1 e4 e7 d1 e4 60 20 73 08 f6 3a a9 32 dd 45 b3 38 84 07 b8 4b
6a 98 c5 30 85 87 d5 11 ac 8e 06 b3 38 fa 20 4b d1 c0 74 f0 30 f0 0a b3 28 7f 2f 93 a6 81 43 f0 67 f1 88 e2 98 8d 38 aa 4f
a7 27 fe 4f 03 2f 47 b0 43 d0 81 84 5d 9d 54 4e 98 26 b7 52 09 43 72 82 2b 89 b6 f2 a4 6c 04 0a 92 db 52 f4 8e 78 69 e8
d8 aa d4 48 ad 82 70 e0 61 10 9e 29 64 13 b1 e6 14 4c dd 8a 23 94 e1 97 42 97 02 65 13 18 8f df a5 e9 8d 56 30 84 77
37 ff 35 69 2d 2b 73 73 27 ea 06 ad 20 92 d2 b6 59 eb 4a d4 09 3c 3e 42 80 aa af 5e 91 81 63 78 1b bd 0d 49 b6 97 e9 b4
5d 08 65 a2 b9 30 a7 a5 a0 c7 e6 fd f2 2a 99 9f 27 0b 41 e5 aa 85 69 6b 85 95 42 97 a0 34 34 6d 55 e9 da 40 ae 6b d0 55
92 4a b3 04 7c 34 85 80 93 8b 8f 9b d8 39 cd ff c5 4e c5 45 e9 37 7d 06 3e a1 fc f0 f3 e4 5f ca 9a 0e 51 4a 84 50 40 30 9c
42 b0 25 da 9b 82 ef c3 af e0 e3 07 39 f3 43 2c 09 d7 cf 51 89 76 56 cc 45 63 96 a5 fc c2 f5 df 14 5c 60 ce b6 e8 dc 2a ae
f2 94 3b 1f 88 a2 20 e4 56 59 d7 75 8d a1 0c 9f d5 c7 72 44 06 a3 2a a9 b1 90 e7 3a 13 c8 22 57 82 c4 84 d8 be d6 6a a1
db 46 2c f4 1d a1 9e c2 c2 98 b8 13 d8 a3 59 56 42 e7 80 08 cc b5 55 99 c0 d6 10 19 66 4a 3a 96 66 71 87 1e c9 c3 33 0d
8c 64 2e ae b7 f4 a8 0b 60 63 13 8b 2b 51 f3 1f c6 a8 76 71 2b 6a 9f 00 8e a4 cd 83 ed 0e 0a 6c 1d 99 27 d8 3a 6a 82 70
56 86 2f 2a 46 d8 a4 ba 2c cf 44 be 0e d3 aa 63 70 4e fd 1a a9 7b c9 af 55 bf d2 15 6b 23 1b f4 47 13 a1 ef d1 84 5e d2 58
f0 15 c9 a8 cc d4 7f c8 94 ab 09 97 5e e7 79 23 cc 25 f3 d3 4b 85 6d f4 00 4f 51 b2 e1 de cd 26 00 af 2b 88 d9 c0 7a da 6d
dc 16 ca 43 f3 d8 b9 3b ed 7b e8 e0 f9 9d f3 c0 1d d7 cf 94 83 b4 45 1f 61 de 2e 5d 8e d1 72 8d 17 4b 77 d1 d9 22 70 1b
da e4 ff 96 99 29 1c a2 d8 81 f8 53 c8 79 81 2c 91 7b 3b 10 a8 4d d3 23 22 a3 2b cf 9b c2 12 46 38 89 30 86 d7 21 20 6b
7e 75 ef b3 c9 6d 78 89 74 23 fc 9e e0 1d fe bc 99 d0 7c 6e e0 94 e1 b3 d1 7c bf 8c b3 fe 78 ca ac bf 11 ed fc 06 3b 16 08
29 06 88 0e b7 2d fe 56 96 3b 16 ec 8f 99 75 de c7 aa 6a 0d be 3c be b7 d5 18 e7 53 78 1e ad ce 80 75 b9 67 f1 ef d8 9a
89 4a a1 e6 48 0e c8 e1 d0 6d 00 e7 05 d1 6b 6f 9f 25 ef 46 9e 74 96 44 34 cd 3c c1 fc 42 e2 35 cf 72 b7 39 71 8d 65 e2 fe
22 0f 1c 41 fc ba 0a 01 d7 e7 68 ff 49 a1 b7 b9 5e d0 75 af 3a ab db 9b 22 b6 bd 21 89 03 e0 7c a9 85 d7 3f ab c1 ea e8
2b ab ff dc ba e5 07 00 00 0d 0a
Data Ascii: 378Umo6,JgiQKn$3li1DYdR(n3(~)l4,>>g_u5h0+VAp<.jH.Iz1'` s:2E8Kj08 Kt0(/Cg8O'O/GC]TN&RCr+l
RxiHpa)dL#BeV0w75i-+ss' YJ<>B^cxI]e0*'AikB44mU@kUJ|49NE7}>_QJP@0B%9C,QvVEc\`*; VYurD*:"WjF,YVBUfJ:fq
3d.`c+Qvq+jl':jpV/*F,DcpN{Uk#G^X^y#%KmOQ&+zmC;{Ea.]rKw"p)Sy,{;M#"+F80! k~umxt#|n|x;)-V;uj<SxugJHmko%
FtD4<B5r9qe"AhI^u:"!|?+
Jul 1, 2019 207 OUT GET /wp-content/uploads/2013/07/Carriages-Sign.2jpg-1116x462.jpg HTTP/1.1
16:11:11.793545008 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 80 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 250 IN HTTP/1.1 200 OK
16:11:11.828768969 CEST Date: Mon, 01 Jul 2019 12:19:24 GMT
Last-Modified: Tue, 03 Sep 2013 12:22:58 GMT
ETag: "241cf-4e579bfc4ec80"
Content-Length: 147919
Content-Type: image/jpeg
Age: 6707
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc e7 83 e1 9e ab 2b 84 55 24 fb 57 73 e0 af 83 9a 8f da 96 4b b9 7f 75 9c f9 44 67
35 d6 41 e0 bb ef 0e 49 6f 1a 5e cb 70 2f 5b c9 8f f7 8f bd bb 96 1f 31 18 00 75 ae d2 0f 86 73 4b 02 39 d6 f5 38 9f a1 0b 7
0 dd 7f 13 8a 56 35 5a 74 36 34 dd 25 f4 d8 13 cd ba b6 80 22 e7 0d 1e 00 ff 00 c7 ba 57 45 64 b1 5d 22 84 d5 22 2d 1e 2
4 26 14 04 00 31 c9 05 8e 6b 5f c2 5f b3 5d b4 9e 1e 9f 56 f1 26 bd a8 59 58 95 2e ab 98 c4 87 dc b1 5c e0 f6 15 c4 6a 77
1a 7f 85 ed 26 b2 d3 65 b9 6b 4d e5 b7 5c cc 64 76 f4 c9 3d 3e 83 8a d1 11 2f 75 d9 bd 49 fc 5d e2 bd 91 14 f3 09 54 18
c9 e3 27 d4 e2 b8 2d 1a c0 f8 c2 fa 59 ee 6e 05 b6 9b 0b 61 e4 66 00 bb 7f 74 7f 53 4c b5 b3 bc f1 b6 a5 24 71 6f 5b 28 4e
67 98 0e 14 7a 0f 73 51 49 f0 af 46 bf bb 79 a3 f3 2d d4 1e 1f 39 77 6f 5f 9b a0 1f ad 2b dc 94 ba b3 b5 de af 24 51 ae a0
ab 0c 20 6d 44 d8 9b 7d 3b
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
+U$WsKuDg5AIo^p/[1usK98pV5Zt64%"WEd]""-$&1k__]V&YX.\jw&ekM\dv=>/uI]T'-YnaftSL$qo[(NgzsQIFy-9wo_+$Q mD};
Jul 1, 2019 884 OUT GET /wp-content/uploads/2013/08/Carriages-website3.jpg HTTP/1.1
16:11:12.012830019 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 81 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1022 IN HTTP/1.1 200 OK
16:11:12.047590971 CEST Date: Mon, 01 Jul 2019 12:19:41 GMT
Last-Modified: Thu, 07 Nov 2013 13:05:11 GMT
ETag: "60168-4ea95ea6ecfc0"
Content-Length: 393576
Content-Type: image/jpeg
Age: 6690
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 3e 3e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f
62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64
3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74
61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62
65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30
36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79
6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61
62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72
6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 63 3a 66 6f
72 6d 61 74 3e 69 6d 61 67 65 2f 6a 70 65 67 3c 2f 64 63 3a 66 6f 72 6d 61 74 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 63
3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20 20 20 2
0 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 3e 50 72 69 6e 74
3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20
20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20
20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20
20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61
70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 32 30 31 33
2d 31 31 2d 30 37 54 30 39 3a 34 39 3a 33 33 5a 3c 2f 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 0a 20 20 20
20 20 20 20 20 20 3c 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 32 30 31 33 2d 31 31 2d 30 37 54 31 33 3a 30 33 3a
35 37 5a 3c 2f 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74
65 44 61 74 65 3e 32 30 31 33 2d 31 31 2d 30 37 54 30 39 3a 34 39 3a 33 33 5a 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44
61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 41 64 6f 62 65 20 46 69 72
65 77 6f 72 6b 73 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e
0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65
Data Ascii: JFIFHH>>http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta
xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF x
mlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://p
url.org/dc/elements/1.1/"> <dc:format>image/jpeg</dc:format> <dc:title> <rdf:Alt> <rdf:li
xml:lang="x-default">Print</rdf:li> </rdf:Alt> </dc:title> </rdf:Description> <rdf:Description rdf:about=""
xmlns:xmp="http://ns.adobe.com/xap/1.0/"> <xmp:MetadataDate>2013-11-07T09:49:33Z</xmp:Metadat
aDate> <xmp:ModifyDate>2013-11-07T13:03:57Z</xmp:ModifyDate> <xmp:CreateDate>2013-11-07T09:49:
33Z</xmp:CreateDate> <xmp:CreatorTool>Adobe Fireworks CS6 (Macintosh)</xmp:CreatorTool> </rdf:De
Jul 1, 2019 1782 OUT GET /images/home-1.jpg HTTP/1.1
16:11:12.477948904 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 82 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1788 IN HTTP/1.1 200 OK
16:11:12.523211002 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:09:58 GMT
ETag: "3001-4e57991471180"
Content-Length: 12289
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06
05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b
1b 1c 20 20 20 20 20 20 20 20 20 20 ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 20 20 20 20 20 20 20 20
20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
20 20 ff c0 00 11 08 00 b8 00 de 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00
00 00 06 02 03 04 05 07 01 08 00 ff c4 00 47 10 00 02 01 02 04 03 04 06 06 07 04 0b 01 01 00 00 01 02 03 04 11 00 05
12 21 06 13 31 07 22 41 51 14 23 32 42 61 71 15 52 81 91 a1 b1 33 43 62 72 73 82 c1 16 24 63 f0 08 25 26 27 53 92 a2
b2 d1 e1 f1 34 54 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 33 11
00 02 02 01 03 02 04 04 05 04 02 03 00 00 00 00 00 01 02 11 03 04 12 21 05 31 13 41 51 71 22 32 61 81 06 14 23 33 42
52 62 a1 c1 72 b1 15 d1 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cc 3b 2e ce 24 a7 ed 43 23 aa 99 f4 ac b5 da 65 3e 5
a c1 5c 49 0a 5d 8d 03 fd 22 3b f9 ed 54 83 d9 6a 68 8a 9f dd 36 c5 11 ff 00 65 cb b1 99 53 bf fa 8a 03 e2 95 23 16 79 91
91 b3 d2 f7 a9 20 3e 68 bf 96 36 32 81 f4 18 40 3c 9d 70 c4 3f 7b 61 00 25 9b cf 7a f2 2d 8a c9 a1 a0 fd e1 87 44 ac 7b 55
f1 32 23 91 59 4d ed 80 0f a7 99 34 36 10 1a 3f 65 b9 38 83 27 93 33 71 69 2b 4d a3 fe 12 f4 fb ce 3c d7 58 d4 ee 9a 87
92 ff 00 b2 71 43 dc 7f 56 29 78 6a b3 c0 cb 68 57 f9 8e ff 00 86 17 4f 85 e4 8a f4 26 fb 19 af 0b b7 f7 ed bc b1 ea 0a 58 52
cf eb 58 62 25 12 38 b7 27 01 11 cb 1c 20 1d 8d 49 c2 03 b7 b7 53 80 0e b5 4d 3a 8d dc 61 8c 48 cc a8 c7 bf 85 42 39 f4
dd 2a f4 04 e1 ec 60 27 e9 c0 4f 76 3c 4d 60 90 e8 af cd 6b 6a a6 85 ac 2c 31 67 e5 27 44 d4 19 a0 70 8d c6 44 97 eb a7
18 ea 8b d1 e7 6e d7 e5 ff 00 6b 6a 7f 74 62 b9 96 23 2d aa 7f 5b 7c 44 91 6f 97 a9 a3 e2 7a 66 bd 9a 0a c8 d8 7d ad 8b
19 49 ac 76 dc cd 2d 3f a4 1f ff 00 9d 53 f1 c6 78 3b e4 ba 8c 9a 8a b7 95 68 9b d8 d9 ad f1 c5 de 64 59 bc 65 5d ec ae 91
bc e2 5f cb 1b 0c c4 a0 b8 40 3b 1a ef 80 07 dc 6d 80 40 8e 72 96 ae bd ba e2 04 90 c3 77 45 f1 32 47 16 b1 7a 58 60 b0
2c 72 98 4e 67 5f 0d 0c 2b df 94 ee c3 dd 51 ed 37 d9 85 39 a8 ab 00 e3 88 f8 37 2f ab ca 22 a5 cb e2 d1 5b 16 94 8e 5e
85 d6 f6 6d 7e 7e 78 e6 47 57 b5 dc bb 13 a3 40 86 82 2c bf 2b 82 92 21 a6 38 23 54 5f b0 5b 1e 5f 36 4d d3 b7 e6 c9 c4
cc 3b 5d cc 63 8e 0c ba 81 de cd 29 6a 86 5f 80 ee ae 3b fd 22 36 dc 85 30 37 87 ea e9 e1 aa 0f bd ad 8e f1 53 2e e5 ce
a1 13 1d 28 4e 15 14 b3 b0 e7 6f ab 68 f1 2f 0a 4c 49 1d 97 32 ad 93 d8 5b 62 d8 68 e6 c9 6d 62 a0 6c c6 4e af 6c 68 5d
3e 44 96 19 08 9d 6a 74 30 32 6f f3 c5 92 e9 ad 22 4f 03 48 ad ca 99 a5 99 a3 96 5d 56 c5 fa 3d 24 5c 6d f7 27 87 12 7d
cb c8 a9 29 fc 6e 71 a9 e9 f1 af 22
Data Ascii: JFIFHHC C G!1"AQ#2BaqR3Cbrs$c%&'S4T3!1AQq"2a#3BRbr?
;.$C#e>Z\I]";Tjh6eS#y >h62@<p?{a%z-D{U2#YM46?e8'3qi+M<XqCV)xjhWO&XRXb%8' ISM:aHB9*`'Ov<M`kj,1g'DpDnk
jtb#-[|Dozf}Iv-?Sx;hdYe]_@;m@rwE2GzX`,rNg_+Q797/"[^m~~xGW@,+!8#T_[_6M;]c)j_;"607S.(Noh/LI2[bhmblNlh]
>Djt02o"OH]V=$\m'})nq"
Jul 1, 2019 1884 OUT GET /wp-content/themes/theme1943/images/small-4.jpg HTTP/1.1
16:11:12.608030081 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1887 IN HTTP/1.1 200 OK
16:11:12.653937101 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:51 GMT
ETag: "10a2-4e579ad7879c0"
Content-Length: 4258
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 04 05 04 02 02 04 05 06 05 05 05 05 05 06 07 06 06 06 06 06 06 07 07 08 08 09 08 08 07 0a 0a 0b 0b 0a 0a 0e 0e
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff db 00 43 01 03 03 03 06 05 06 0b 07 07 0b 0e 0c 0a 0c 0e 11 10 10 10 10 11 11
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
0e 0e 0e ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00
00 00 00 06 07 05 08 04 09 02 03 0a 01 00 ff c4 00 42 10 00 01 03 02 04 04 03 03 09 06 03 09 00 00 00 00 01 02 03 04
05 11 00 06 12 21 07 13 31 41 22 51 61 14 32 71 08 15 23 33 42 81 91 b1 d1 52 62 63 72 82 a1 16 c1 d2 24 25 34 53 83
92 a2 c2 e1 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff c4 00 28 11 00 02 02
01 03 03 04 03 00 03 00 00 00 00 00 00 00 01 02 11 03 04 12 21 13 31 41 22 32 51 61 05 14 42 15 71 91 ff da 00 0c 03
01 00 02 11 03 11 00 3f 00 a9 91 da d8 63 cb 33 b4 4d 32 de d8 06 59 92 ba a2 68 7a 66 ae 39 92 85 02 d9 68 10 9e bd
ee 7e 18 44 d5 8e c5 dc ef 8f 9e 9a 08 2b 14 82 34 9e aa 75 3f e4 31 9d c4 d8 7e e5 39 9f a5 2d d4 29 ba 39 a6 b6 84 38
15 77 42 c2 d4 a2 08 23 4d b0 3d 8b 26 9b e1 d3 a9 4e 83 5a 04 0f e1 1f f5 60 1c 82 b3 a2 43 12 f2 07 2a 64 79 48 a8 9a
a8 2d 38 1d 6c a4 20 37 e2 db 4a bb e2 bb 90 c4 73 88 75 14 a4 e8 85 12 fe 7e 3f d7 15 d3 21 0f 50 cf f5 c7 63 c8 01 a8
6d 6a 41 1e e2 8f 51 e7 ab 07 1c 68 8c 9d 39 02 94 81 6f 6e 9a 6f d7 74 7f a7 13 78 26 2b b9 0e 90 a4 f8 a5 cd 51 f3 d4 8f
f4 e0 96 46 4a 02 b3 5e 49 a6 c1 a5 3d 2d 89 12 96 59 29 3c b5 ad 3a 7a fa 24 1c 3f 0e 4f 50 9c ab d2 64 c2 6d 09 8a c0
f2 48 fc b0 52 ee 66 46 64 64 ec 31 b1 89 26 9a 4e d8 5b 08 8a cc 6d 95 d3 d2 07 50 e2 70 a9 0d c5 dc 15 88 ca 19 6c eb
b7 31 5d f0 99 1b 10 d2 e1 b8 1a eb 09 3e 30 52 c9 00 fc 57 85 4d 17 63 65 b1 6f d3 0b a2 58 b5 e2 6d 84 0a 4e e5 37 79
cd ff 00 a7 17 04 58 99 56 b0 e6 94 a7 50 1d 0e 1b 45 9f 14 ab 84 a4 ef ad 40 2f ef 36 c4 48 a2 c8 bc b4 5d 49 47 6d 86
10 42 29 c7 00 f0 28 f8 8f da c1 51 00 6c e8 e0 f9 82 a0 9d f7 d0 3f f2 18 7e 1f 70 ac be d6 0d c3 07 d9 58 fe 51 86 cb b9 9
5 12 11 c5 b1 b5 88 25 9b 58 b6 17 45 d9 8b 57 69 72 20 29 0d 36 b7 5c d4 92 96 d0 2e a3 f0 1d f0 b9 21 b8 df a8 17 f6 4
9 aa d4 0d 3a 50 16 eb ca 5f e9 8c ed 1b 13 0e 72 44 e6 69 d3 67 35 32 f0 83 ec 23 42 de 05 b0 4a 17 ee 82 ab 02 6c 70
2d 11 b1 9a 2a 90 d4 3c 33 58 37 ef ad 3f ae 17 44 b1 79 c4 9a 84 37 69 f4 c4 a6 43 4b 52 1e 56 b0 95 83 6b a7 be 0a 31
2d 31 66 db 8c 11 70 e0 52 95 d5 57 18 ba 0c c1 96 ea 10 2e 3a a3 c5 6f 2b 1b e0 a2 0b 2c 4b 8e 94 ea 55 be b3 74 9f 8e
11 45 91 6e 29 45 5b a6 d6 c5 a2 01 59 d8 ff 00 b8 9f 07 62 b7 1b 09 1f 15 61 f8 57 a8 56 67 e9 22 22 27 fd 9d af 0f 40 3f
2c 1b 33 19 88 25 2d 2d 60 5f 40 26 df 0c 6e 66 64
Data Ascii: JFIFHHCCddB!1A"Qa2q#3BRbcr$%4S(!1A"2QaBq?c3M2Yhzf9h~D+4u?1~9-)98wB#M=&NZ`C*dyH-8l 7Jsu~?
!PcmjAQh9onotx&+QFJ^I=-Y)<:z$?OPdmHRfFdd1&N[mPpl1]>0RWMceoXmN7yXVPE@/6H]IGmB)(Ql?~pXQ%XEWir
)6\.!I:P_rDig52#BJlp-*<3X7?Dy7iCKRVk1-1fpRW.:o+,KUtEn)E[YbaWVg""'@?,3%--`_@&nfd

Copyright Joe Security LLC 2019 Page 83 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1906 OUT GET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=3.4.2 HTTP/1.1
16:11:12.719743013 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1925 IN HTTP/1.1 200 OK
16:11:12.769270897 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:12:43 GMT
Content-Type: text/javascript
ETag: W/"1bc2-4e5799b1cc4c0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 38 33 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 6f db 46 12 fe ac fe 8a 8d 4f 28 29 54 62 9c 0f c5 e1 d4
38 40 91 b6 28 0e 45 7c 6d 72 f7 c5 17 08 6b 6a 25 af 4d 2d 19 ee d2 b1 eb f8 bf 77 5e 76 c9 a5 44 c9 aa af 17 20 b0 44
ee ce ce ce 3c 33 f3 cc 28 5d 35 26 77 ba 34 e9 78 22 1e be fa 6a 34 4e db 27 f8 60 34 72 f5 3d fd 1d e9 95 48 dd 7d a5
ca 95 58 7c ae f2 d5 df c5 d9 99 48 1a b3 54 2b 6d d4 32 11 5f be 74 2f ce 84 69 8a 62 82 fb 46 61 b5 78 78 fc 0e 4e 88
1e 8c 33 75 e7 94 59 a6 0f 22 97 f9 95 5a ce c5 a9 78 9c 7a 31 93 78 75 66 9b aa 2a 6b f7 b3 db 14 df fe ab 90 b9 ba 2a
8b a5 aa e9 04 d0 a3 ea 1e 25 42 1b b1 2c f3 66 a3 8c cb f2 5a 49 a7 7e 2c 14 7e 4b 13 6d aa c6 25 5e f4 38 4d 96 fa 36
e3 db bc 11 ab b2 de 24 93 4c 5e cb bb 9f e0 63 4a d7 1e 5d 2a 78 ae de 37 97 1b ed e6 a2 b5 0e 2e fe 41 3a 39 15 d7 9f
70 f5 54 94 15 1a d2 b2 d9 e0 1f 3f 67 e9 6f 0b 25 eb df 94 ad 60 81 3a 6f 1c 28 91 82 12 f1 3a b0 e2 12 f4 db ac 49 81 59
51 4a b8 1e a8 93 5b 0b f6 b9 d5 56 5f ea 42 bb fb b9 48 e8 4b a1 12 f1 18 64 d4 ca 35 b5 11 ae 6e 14 4b 7d 9c c6 ca ab
5a cb 42 ff ae 22 fd 9f d0 9a b5 b9 88 cc fa 31 e3 2f aa 58 82 56 0a fc d5 41 45 4f 85 69 ef 0d 18 32 93 ec 56 16 69 82 86
a6 3b 3e a9 e8 12 4c 39 17 0f 22 61 b4 2c b4 5d a0 19 16 b9 2c 8a 64 2e 5e 01 2c 48 12 ae fb 00 28 04 2b 5c db d2 24 fc
d4 36 79 ae ac 8d ae 87 eb 5a 8d 10 ba 2f c4 38 d3 16 90 a3 cd f9 e5 b5 ca 5d ca 4b 00 b5 f8 e2 c7 4d e5 ee e3 17 8c dd
d1 88 2d cb 50 1c 8d 6e 65 2d ea 52 9c 89 31 6d cf b4 71 e5 24 63 63 b5 50 9a d5 de d1 b3 92 3c dd 5a a1 b7 e9 10 2e f8
b0 81 33 18 4d 33 04 df 2c 2f 8d ab cb 02 9c 51 ab 4d 79 ab de 16 12 a0 92 f0 0a 53 ba 19 b8 40 83 af bc 0b 06 a4 a1 98
48 e2 b6 24 6d 48 82 b0 95 dc 08 0b e1 23 56 52 17 10 ea 3e 7c 38 27 90 1d 72 59 b9 fc 4a 06 a3 ed 5e f4 37 c8 12 45 f1
96 97 f5 f7 04 db b6 c2 3e 35 fa f7 a7 24 fd 0a 6b 58 0c ad de 91 e1 75 ef a2 71 04 c9 06 31 eb dd 46 37 b3 d3 2e 9e fb 10
1e b0 bd f1 ce 26 fb be 2b dd 7f 50 c2 07 5d a5 26 db 00 f6 e4 5a 05 4b 0f 79 2e ec 66 a8 0c bb 51 2e 97 4f f8 90 e2 28 00
b3 cc b6 37 d0 a5 24 66 a1 99 aa eb b2 b6 ad f3 87 b0 b4 eb fd 4e 9e 37 5f e7 e9 be 00 57 eb f5 5a d5 98 4e e9 4c be 4f
b7 fa 51 a8 c2 2a 81 1e 7d 85 65 82 8c 8e 30 ea 92 44 bd ab 3e 2e 98 5d 16 65 7e c3 18 e3 00 3c 0a b7 9d e6 28 e4 49
b5 71 d1 51 3a 6f 00 f0 ef 01 f9 07 f5 c6 45 33 8c 8f 59 79 f3 7c bd 61 7f a4 77 1b 0c a5 c1 f3 cf 6f 42 40 f4 70 1c 5e ee e2
58 28 4c c0 90 94 23 c4 f4 2c d9 ba 10 b5 47 e5 f7 d8 c3 17 b3 d1 80 bf ba 7b 9b f5 b3 ef bd 9d 52 f6 00 0d cf e2 a5 9d 9e
5c 59 7c 3c c4 06 a3 5a dd 66 90 28 ee c1 5e f4 ee 28 7b 0d 9b cb 92 80 6d 63 f5 91 de a2 e6 30 84 29 df 5a e5 88 6c 40
a1 47 8e c0 9f 43 90 0f 60 ff 7f 2c c9 54 9b a5 73 10 bb 31 65 9a c4 85 7a a0 fa 50
Data Ascii: 835YmoFO()Tb8@(E|mrkj%M-w^vD D<3(]5&w4x"j4N'`4r=H}X|HT+m2_t/ibFaxxN3uY"Zxz1xuf*k*%B,fZI~
,~Km%^8M6$L^cJ]*x7.A:9pT?go%`:o(:IYQJ[V_BHKd5nK}ZB"1/XVAEOi2Vi;>L9"a,],d.^,H(+\$6yZ/8]KM-Pne-R1mq$cc
P<Z.3M3,/QMyS@H$mH#VR>|8'rYJ^7E>5$kXuq1F7.&+P]&ZKy.fQ.O(7$fN7_WZNLOQ*}e0D>.]e~<(IqQ:oE3Yy|
awoB@p^X(L#,G{R\Y|<Zf(^({mc0)Zl@GC`,Ts1ezP
Jul 1, 2019 2027 OUT GET /wp-content/themes/theme1943/images/bg_1.gif HTTP/1.1
16:11:14.585350037 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 84 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2104 IN HTTP/1.1 200 OK
16:11:14.620312929 CEST Date: Mon, 01 Jul 2019 12:19:51 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:22 GMT
ETag: "4f0-4e579abbdf880"
Content-Length: 1264
Content-Type: image/gif
Age: 6683
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 5c 04 01 00 80 00 00 e8 e8 e8 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78
70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a
4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30
20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22
3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70
3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d
70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54
79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c
73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35
41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63
75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 31 36 35 32 44 44 31 34 38 32 44 31 31 45 32 42 41 36 36 41 37
42 41 34 35 35 46 34 35 41 46 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41
31 36 35 32 44 44 30 34 38 32 44 31 31 45 32 42 41 36 36 41 37 42 41 34 35 35 46 34 35 41 46 22 20 78 6d 70 3a 43 72
65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20
3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
70 2e 69 69 64 3a 45 31 41 46 38 32 39 32 31 32 34 38 45 32 31 31 38 37 31 43 38 39 30 44 31 42 30 45 43 42 35 31 22
20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31
31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20
3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72
22 3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef
Data Ascii: GIF89a\!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x
="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf
="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe
.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/s
Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID=
"uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:A1652DD1482D11E2BA66A7BA
455F45AF" xmpMM:InstanceID="xmp.iid:A1652DD0482D11E2BA66A7BA455F45AF" xmp:CreatorTool="Adobe Photosh
op CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E1AF82921248E211871C890D1B0ECB51" stRe
f:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
end="r"?>
Jul 1, 2019 2149 OUT GET /wp-content/themes/theme1943/images/form.png HTTP/1.1
16:11:27.593888044 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 85 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2160 IN HTTP/1.1 200 OK
16:11:27.644159079 CEST Date: Mon, 01 Jul 2019 14:11:27 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:25 GMT
ETag: "494-4e579abebbf40"
Content-Length: 1172
Content-Type: image/png
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1d 00 00 00 1d 08 06 00 00 01 21 94 57 99 00 00
00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 ad 69
54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e
3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c
78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70
74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20
32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72
64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6
f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 6
3 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f
6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68
74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65
52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70
2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72
69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2
e 64 69 64 3a 30 45 39 41 32 45 36 43 34 38 31 39 31 31 45 32 41 35 34 36 46 44 37 45 44 46 37 32 41 42 35 38 22 20
78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 45 39 41 32 45 36 42 34 38 31 39 31
31 45 32 41 35 34 36 46 44 37 45 44 46 37 32 41 42 35 38 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64
6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76
65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 41 37 46 45 42
33 43 32 37 34 35 45 32 31 31 41 34 46 42 41 34 44 45 45 44 42 36 43 37 33 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d
65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30
41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f
Data Ascii: PNGIHDR!WtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0
MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777,
2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf
:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"
xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRight
s:Marked="False" xmpMM:OriginalDocumentID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="
xmp.did:0E9A2E6C481911E2A546FD7EDF72AB58" xmpMM:InstanceID="xmp.iid:0E9A2E6B481911E2A546FD
7EDF72AB58" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.
iid:3A7FEB3C2745E211A4FBA4DEEDB6C731" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/>
</rdf:Descriptio
Jul 1, 2019 2247 OUT GET /wp-content/themes/theme1943/images/line.gif HTTP/1.1
16:11:29.625955105 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 86 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2250 IN HTTP/1.1 200 OK
16:11:29.670892954 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:33 GMT
ETag: "4d2-4e579ac65d140"
Content-Length: 1234
Content-Type: image/gif
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 2e 2e 2e 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78
70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a
4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30
20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22
3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70
3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d
70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54
79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c
73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35
41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63
75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 39 45 32 42 44 44 35 30 42 37 31 31 45 32 39 41 41 42 46 44
42 31 35 39 32 38 36 32 44 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34
32 39 45 32 42 44 43 35 30 42 37 31 31 45 32 39 41 41 42 46 44 42 31 35 39 32 38 36 32 44 30 22 20 78 6d 70 3a 43 72
65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20
3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
70 2e 69 69 64 3a 31 46 46 45 45 42 39 46 42 36 35 30 45 32 31 31 39 45 35 35 39 38 37 34 44 43 45 34 39 39 36 38 22
20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31
31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20
3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72
22 3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef ee ed ec
Data Ascii: GIF89a...!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns
:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:r
df="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.ado
be.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0
/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentI
D="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:429E2BDD50B711E29AABFD
B1592862D0" xmpMM:InstanceID="xmp.iid:429E2BDC50B711E29AABFDB1592862D0" xmp:CreatorTool="Adobe Photo
shop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1FFEEB9FB650E2119E559874DCE49968" st
Ref:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?
xpacket end="r"?>

Session ID Source IP Source Port Destination IP Destination Port Process


3 192.168.2.7 49724 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 37 OUT GET /wp-content/themes/theme1943/css/grid.css HTTP/1.1
16:11:11.355850935 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 87 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 45 IN HTTP/1.1 200 OK
16:11:11.397973061 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:17 GMT
Content-Type: text/css
ETag: W/"187e-4e579ab71ad40"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 35 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 59 4b 8f db 36 10 3e af 7f c5 dc d2 a6 91 6d 79 1f 7e 04 08 d0
2e 92 60 81 a4 0d b0 41 4f 05 52 da a2 2c 36 b4 28 50 f2 3a 4e d1 fe f6 0e 87 a2 24 26 26 7d ea 62 f7 e0 a5 47 df 90 33
f3 cd 90 e2 78 f2 7c 74 f1 3b d3 82 ad 25 87 b7 5a 64 70 7f ac 1b be 1b 8f 2e de 71 a6 4b d8 29 cd e1 5f 28 9a a6 5a 4d
26 87 c3 61 5c 57 fa 98 d4 2a 6f c6 1b b5 9b 6c 51 a7 9e 8c 2e 7e 61 35 cf 40 95 b0 bc 99 0e 27 82 c4 e9 e2 83 f1 16 a1
38 b3 d8 f0 d2 c0 f7 65 c6 35 bc fd f0 0e 58 99 c1 fb bb 8f e3 d1 73 04 4c 9e 8f 00 de 28 bd e1 35 ac d9 e6 f3 56 2b 44 d6
d0 28 a8 2b 56 42 be 97 12 0e 22 6b 8a 17 08 e4 0f bc 04 91 43 53 70 34 55 d4 50 28 2d be aa b2 61 12 ea 8d 56 52 8a
72 3b 46 e0 5d b9 d1 1c cd 44 24 a2 50 e3 a8 f6 1a 24 c3 7f 8d d1 c3 19 b9 1e 8f 10 f9 ab 6a f8 0a ee 5e df c0 41 e9 cf 35
e4 a2 e4 f8 b8 29 0c 92 b4 73 f1 c5 da ba 56 d9 11 fe 46 9d 9d 28 13 b2 69 65 42 50 7d 79 39 fa c7 78 02 b7 c6 12 d4 d7
f5 28 79 84 3f b4 09 79 69 97 fc 94 de a0 6d 17 3b a6 b7 68 9d e4 79 b3 02 b6 6f d4 cb 4e a6 c5 b6 e8 85 a7 ec a7 a4 78
f5 0a de 4a b5 66 f2 b1 7c 18 8d c6 26 b3 3e a5 2f da c1 cc 0d 2e dd e0 ca 0d ae dd e0 c6 0d e6 6e b0 70 83 a5 1b a4 d3
6e d4 cd 9d 76 93 a7 dd ec 69 37 7d da cd 6f a3 99 89 ba c2 a4 59 89 12 13 8b 63 28 73 a9 18 c6 d0 84 17 bf 55 aa 16 8d
50 e5 0a 34 97 ac 11 0f 06 e2 31 90 52 76 38 59 cb 80 15 62 ca a0 e7 d5 be 2e d0 73 c0 81 94 14 02 92 cc 9c c4 98 4b 92
4b 27 31 66 93 e4 ca 49 8c f9 24 b9 76 12 e3 06 49 6e 9c c4 c4 8b 24 73 27 31 81 23 c9 c2 49 4c 04 49 b2 74 12 13 4a 6b
e1 b4 33 d1 04 d5 ca 7a b3 3b bb 31 bc ce 95 ce 72 0c b4 93 75 b6 63 c8 9d ac b3 1e 83 ef 64 9d fd 69 e7 80 25 a4 8b 78
1f 70 13 47 ac 3d 97 bb b7 85 90 99 c6 6d e2 87 9f 65 55 30 dc cf de 08 5d 37 2f e0 b7 1d df 9a af ef 58 dd fc f8 68 b9 3d
66 64 c5 b7 95 39 25 fe c7 8a 6c ea 1f b6 09 62 9f 0e 9c 42 e7 6f 95 dc ef ca 47 db 58 d0 38 6f 6b 69 4b d4 d8 6a 77 8e 2b
97 c4 a7 70 b3 1e 97 4e 63 c0 cb 01 b0 db 49 4f cd 78 d5 03 67 b3 d8 8c d7 03 e0 22 06 a4 7c b2 be 5c 46 9d 99 0f 9d 8e
cd b8 18 00 a3 ce 2c 7b e0 75 d4 99 74 3a 40 46 bd 49 d3 1e 79 13 75 27 1d 90 33 8f 92 93 0e d8 99 47 1d 4a 07 f4 2c e2
1e 0d f8 59 c4 3d 1a 10 b4 ec 3c b2 c5 fe 41 73 3c 95 e1 f5 97 46 33 b8 af d8 86 9b 63 eb 09 54 49 45 86 7d 22 32 2a 96
65 f8 3a 62 cf e2 50 f8 5a 05 e2 c4 53 48 43 61 6c 35 88 1b 5f 23 14 ce 56 83 38 f2 34 66 a1 44 69 35 88 2b 4f e3 32 94
30 ad 86 dd a4 87 8e 5f 9e f1 9c aa cb d3 b8 3a e3 39 95 99 af 71 c6 73 aa 37 4f e3 fa 8c e7 b6 f0 be 61 30 50 fb 8e f3 13
a4 9f f1 dd 96 a2 b7 ca fc 8c f3 b6 26 7d 95 33 de db e2 f4 54 16 e7 dc ff 9e f9 65 c7 3c 55 e0 fd 3e 7f 9a 15 58 93 61 7e
05 da 63 35 44 46 ab e1 71 61 35 82 35 d8 aa 78 5c b4 2a 21 32 5a 15 8f 0b ab 12 ac c2 56 c5 e3 c2 aa 04 cb
Data Ascii: 5dbYK6>my~.`AOR,6(P:N$&&}bG3x|t;%Zdp.qK)_(ZM&a\W*olQ.~a5@'8e5XsL(5V+D(+VB"kCSp4UP(-aVRr;
F]D$P$j^A5)sVF(ieBP}y9x(y?yim;hyoNxJf|&>/.npnvi7}oYc(sUP41Rv8Yb.sKK'1fI$vIn$s'1#ILItJk3z;1rucdi%xpG=
meU0]7/Xh=fd9%lbBoGX8okiKjw+pNcIOxg"|\F,{ut:@FIyu'3GJ,Y=<As<F3cTIE}"2*e:bPZSHCal5_#V84fDi5+O20_:9qs7
Oa0P&}3Te<U>Xa~c5DFqa55x\*!2ZV
Jul 1, 2019 78 OUT GET /wp-content/themes/theme1943/js/jquery.prettyPhoto.js?ver=3.1.3 HTTP/1.1
16:11:11.485090971 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 111 IN HTTP/1.1 200 OK
16:11:11.531822920 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:15 GMT
Content-Type: text/javascript
ETag: W/"8c48-4e579aee6afc0"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 124 OUT GET /wp-includes/js/swfobject.js?ver=2.2-20120417 HTTP/1.1
16:11:11.589257956 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 150 IN HTTP/1.1 200 OK
16:11:11.672149897 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:59:17 GMT
Content-Type: text/javascript
ETag: W/"27f7-4e57a41a5d340"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a

Copyright Joe Security LLC 2019 Page 88 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 158 OUT GET /wp-content/themes/theme1943/js/audiojs/audio.js?ver=1.0 HTTP/1.1
16:11:11.711996078 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 161 IN HTTP/1.1 200 OK
16:11:11.759953976 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:10 GMT
Content-Type: text/javascript
ETag: W/"6f47-4e579ae9a6480"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 208 OUT GET /wp-content/uploads/2013/07/MG_9914-1116x462.jpg HTTP/1.1
16:11:11.802577019 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 278 IN HTTP/1.1 200 OK
16:11:11.837747097 CEST Date: Mon, 01 Jul 2019 12:19:24 GMT
Last-Modified: Tue, 03 Sep 2013 12:56:33 GMT
ETag: "162c7-4e57a37df6240"
Content-Length: 90823
Content-Type: image/jpeg
Age: 6707
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 f8 7d 74 19 01 cf 98 80 7b 9a 91 b4 93 08 0e db 18 1e ca 6b 29 2e a6 44 da 8e e1
07 04 67 81 4b 65 7e f1 6a 11 82 e5 83 9c 10 5b ad 78 7c ad 9e d7 3b 89 b3 16 99 24 aa 55 14 e0 9e 32 39 ab 82 19 2d
42 c6 d1 b9 c0 fe e9 e4 51 36 a2 f6 f0 02 a4 15 ee 0f 35 4b fb 6a 5d c3 95 55 ff 00 64 62 b0 b3 b9 a3 6e 48 c9 ba b3 66 99
ca e1 46 49 c1 eb 4e f8 72 c3 4c f8 d3 e1 c7 93 01 2e 77 db 9c f3 92 c8 ca 3f 52 2a c3 5d ef 91 f7 1c 9c ee e7 bd 73 5a d7
88 1b 48 f1 06 87 aa c0 a3 cd b0 bb 8e 51 b8 60 1c 10 7f a5 75 d3 57 76 ee 61 39 b5 66 fa 33 ea 3d 5f 45 49 cc b9 c0 c4
81 a3 20 11 c1 1d bf 10 6b 93 b9 d0 18 cb 26 f5 27 39 39 eb cf 7a ee 74 3d 6a cf c5 5a 54 77 f6 8e b2 43 20 dc 36 b0 62
87 ba 9f 42 33 50 5c 2c 47 b1 23 1c fb 9a f2 e5 0d 4e 88 c8 f3 8b 8d 00 84 21 47 7e fd bd 6b 0a e7 4b df 29 67 25 1c 0c 7c
bc 7f 2a f4 fd 4e 04 58 8a 94 25 f1 8c
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?}t{k).DgKe
~j[x|;$U29-BQ65Kj]UdbnHfFINrL.w?R*]sZHQ`uWva9f3=_EI k&'99zt=jZTwC 6bB3P\,G#N!G~kK)g%|*NX%
Jul 1, 2019 794 OUT GET /wp-content/uploads/2014/11/2014-09-12-15.18.33-1116x462.jpg HTTP/1.1
16:11:11.966022015 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 89 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 848 IN HTTP/1.1 200 OK
16:11:12.001734018 CEST Date: Mon, 01 Jul 2019 12:19:38 GMT
Last-Modified: Mon, 24 Nov 2014 11:12:43 GMT
ETag: "22324-50898df99c0c0"
Content-Length: 140068
Content-Type: image/jpeg
Age: 6693
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 f8 f5 30 8f c2 fc c0 f5 ed 5d 0f 86 ae 8a 6a b6 f2 b1 03 0e a7 02 b1 1a 31 13 91 92
fc e7 18 ab da 73 2c 37 91 b9 05 57 23 bf 7a 49 1a 37 75 63 ef cf 08 40 d6 ba 6e 9b 70 aa 36 c8 83 f1 af 4b b1 93 95 ec 7d
eb ce 7c 09 a9 c1 a8 f8 47 4b d9 b4 b4 30 2e 79 f6 ae eb 4b ba 17 91 ab 03 92 0e 30 2b 76 92 d8 f1 19 07 8e 2e fc 8d 1d
e5 e8 54 13 c5 7c 5f e3 dd 5a 7b dd 5a 49 04 87 97 3d 4d 7d 77 f1 46 56 87 c2 d7 2c 1b 6e 14 ff 00 2a f8 be e6 d6 e3 59 d
5 58 22 99 30 c4 d7 97 89 6b 9b 53 da cb 15 9c 99 77 46 d4 66 b1 41 f6 8f 9e 36 f5 ae c6 0f 16 e9 f1 58 2c 44 0c 7b 0a e7
b6 23 42 b0 ce 80 15 1c d3 5f 43 49 61 3e 5b 63 27 b7 35 e3 49 46 5a b4 7d 1a 97 66 7d 21 a8 fe d1 7a 76 b3 f0 86 df c2
d6 96 92 43 70 b1 ac 52 33 63 6f ca 78 61 f8 57 8c eb 8e 96 da 4f 9d 1b 1d e7 9e 2b 12 da c7 ec 11 84 24 92 df 9e 29 de
21 98 9b 18 e0 dc 79 1d 2b 8e a4
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?0]j1s,7W#z
I7uc@np6K}|GK0.yK0+v.T|_Z{ZI=M}wFV,n*YX"0kSwFfA6X,D{#B_CIa>[c'5IFZ}f}!zvCpR3coxaWO+$)!y+
Jul 1, 2019 1783 OUT GET /images/home-2.jpg HTTP/1.1
16:11:12.484061956 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1798 IN HTTP/1.1 200 OK
16:11:12.525036097 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:09:59 GMT
ETag: "ea11-4e579915653c0"
Content-Length: 59921
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 00 9c 08 02 00 00 00 a2 07 e3 e1 00 00 17
3a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 58 85 b5 59 05 54 55 dd 97 3f f7 25 0f 78 74 77 77 77 37 48 77 8a
08 8f ee 0e 09 41 51 41 40 10 01 09 09 05 14 04 14 83 10 50 91 52 40 91 12 01 01 11 50 94 52 51 40 52 98 8b fa 7d df cc
fa ff 67 cd 9a b5 66 f6 5b f7 de df db 67 9f 7d 62 9f bb e3 3d 00 18 57 08 c1 c1 fe 08 0a 00 02 02 c3 43 2d 8f 68 71 d8 3b
1c e5 c0 be 05 10 fc a1 00 3c 80 96 e0 16 16 ac 69 6e 6e 0c fe 5b fa 31 0a cb c2 f4 4a f4 50 d7 7f 2f f7 6f 89 d2 dd 23 cc
0d 00 c8 1c c6 ae ee 61 6e 01 30 ae 07 00 a1 e5 16 1c 1a 0e 00 72 0b e6 0f 46 85 07 c3 18 d5 03 63 9a 50 78 82 30 9e
3a c4 5e bf f1 ea 21 76 fd 85 d1 a8 5f 32 d6 96 da 30 66 00 80 88 94 40 08 f5 02 00 cf 03 f3 39 22 dd bc 60 3d 78 1d 00 30
54 81 ee 3e 81 00 50 db c3 58 cd cd 9b e0 0e 00 63 3e 2c 23 12 10 10 74 88 bb 60 2c e0 fa 9f f4 78 fd 17 9d ae 7f eb 24
10 bc fe c6 bf d7 f2 8b 88 74 7c c2 82 fd 09 d1 ff cb ed f8 9f 29 c0 3f e2 af 31 a8 e0 8b 34 d0 df f4 d0 36 74 f0 b5 e0 4e d0
31 82 9f 2c f0 b5 1f ec ff cb 66 b0 0c c4 e4 11 68 63 f5 07 8b 04 ba 9a 9a fd c1 6a 9e a1 7a 96 bf fb 42 e6 c1 e1 5a 87 18
5e 1f e4 19 1c 6e 6e fd 87 1f 1f e3 ad 6d 7a 38 0e 8c 73 3c c2 74 ff d2 73 cd 97 60 78 68 33 32 18 df 0f 8d b0 b4 81 31 bc
07 50 5b 58 a4 95 2e 8c e1 13 05 7d 88 f1 b6 b6 fb 23 b3 ee ee a1 f3 87 8f 40 78 fa e8 19 fc c1 54 3e e1 06 87 63 d1 c0 98
cb 2f c8 c8 f2 f7 58 08 39 60 04 fc 81 07 88 00 a1 f0 3d 10 88 02 63 a0 0d 74 fe dc 45 81 27 20 c0 2d 91 70 5b 18 f0 03 1f
61 1c 00 f7 08 82 fb 04 c1 98 e3 8f 9c f6 bf 70 f4 7e f5 f3 82 fb fd 57 8d 1c c0 0d 96 8b f8 7b cc bf b8 ff 68 f0 01 ee f0 f3 2f
3e e1 4f db e1 ec c2 9c 7d 12 ff 19 e1 3f eb fb d5 53 a2 46 62 51 62 ef af 76 14 1f 4a 0a 25 8b d2 42 a9 a2 d4 50 8a 80 03
45 87 62 02 a2 28 19 94 02 4a 13 a5 8e 52 86 db 14 e1 59 7e f8 35 cb 3f 73 3c d4 1f 70 df 33 32 3f 28 5a c9 d6 fb cf 1a 5c
ff 5e 81 ed 2f 69 9f 7f bb a2 3f 73 ef 5f 79 b0 f2 f7 0c 41 b8 c7 89 f0 c3 03 a4 1d 14 1c 1d ea e3 e5 1d ce a1 09 bf b9 1e 22
1c 06 81 6e 62 22 1c 52 12 92 d2 ff e7 e7 f6 ff 93 0e 7d d6 6f b4 66 f9 cb 17 41 74 03 ff f0 82 ee 03 a0 74 e8 53 4c ff e1 b9
61 01 68 e0 86 dd 8f d1 3f 3c 1e 36 f8 48 0a 02 f0 24 c7 2d 22 34 f2 37 ef d0 9d 00 34 20 06 e4 f0 09 65 04 6c 80 1b 08 c0
fb 2c 05 e4 80 32 d0 00 ba c0 10 98 01 6b e0 00 8e c3 bb ed 0d 9f c1 50 10 05 e2 c0 69 90 04 d2 40 26 b8 0c ae 80 ab a0
1c dc 04 b7 c1 7d f0 00 3c 02 ed e0 19 78 01 06 c1 6b 30 09 66 c0 3c 58 06 ab e0 07 d8 85 20 08 0b e1 21 6a 88 11 62 8
7 78 21 61 48 0a 52 80 d4 20 5d c8 18 b2 84 1c 20 17 c8 0b 0a 84 22 a0 38 e8 0c 94 06 65 41 57 a0 52 a8 0a ba 07 35 43
ed 50 2f 34 04 bd 81 66 a1 45 e8 3b b4 83 40 22 48 11 34 08 56 04 1f 42 1c a1 80 d0 44 18 21 ac 11 4e 08 2f 44 08 22 06
71 16 91 81 c8 47 94 21 6e 21 1a 11 ed 88 17 88 d7 88 19 c4 32 62 03 09 90 24 48 3a 24 27 52 14 a9 80 d4 46 9a
Data Ascii: PNGIHDR:iCCPICC ProfileXYTU?%xtwww7HwAQA@PR@PRQ@R}gf[g}b=WC-hq;<inn[1JP/o#an0r
FcPx0:^!v_20f@9"`=x0T>PXc>,#t`,x$t|)?146tN1,fhcjzBZ^nnmz8s<ts`xh321P[X.}#@xT>c/X9`=ctE' -p[ap~W{h/>O}?
SFbQbvJ%BPEb(JRY~5?s<p32?(Z\^/i?s_yA"nb"R}ofAttSLah?<6H$-"474 el,2kPi@&}<xk0f<X !jbx!aHR ] "8eAWR5
CP/4fE;@"H4VBD!N/D"qG!n!2b$H:$'RF

Copyright Joe Security LLC 2019 Page 90 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1894 OUT GET /wp-content/plugins/contact-form-7/includes/js/jquery.form.min.js?ver=3.36.0-2013.06.16 HTTP/1.1
16:11:12.687870979 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1913 IN HTTP/1.1 200 OK
16:11:12.738857985 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:12:42 GMT
Content-Type: text/javascript
ETag: W/"38a8-4e5799b0d8280"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 2028 OUT GET /wp-content/themes/theme1943/images/line_ver.gif HTTP/1.1
16:11:14.589087963 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 2107 IN HTTP/1.1 200 OK
16:11:14.624095917 CEST Date: Mon, 01 Jul 2019 12:19:52 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:34 GMT
ETag: "4d2-4e579ac751380"
Content-Length: 1234
Content-Type: image/gif
Age: 6682
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 02 00 01 00 80 00 00 d6 d6 d6 f4 f4 f4 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70
61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e
54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a
6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20
36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e
20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70
74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a
2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70
4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e
73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79
70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64
6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73
65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41
41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75
6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 31 38 34 41 38 35 31 34 38 32 44 31 31 45 32 38 45 43 45 43 36 34
34 44 35 35 30 37 46 30 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 31
38 34 41 38 35 30 34 38 32 44 31 31 45 32 38 45 43 45 43 36 34 34 44 35 35 30 37 46 30 33 22 20 78 6d 70 3a 43 72 65
61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c
78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
2e 69 69 64 3a 45 31 41 46 38 32 39 32 31 32 34 38 45 32 31 31 38 37 31 43 38 39 30 44 31 42 30 45 43 42 35 31 22 20
73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c
2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22
3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef
Data Ascii: GIF89a!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x=
"adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf=
"http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.
com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sT
ype/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="
uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:C184A851482D11E28ECEC644D
5507F03" xmpMM:InstanceID="xmp.iid:C184A850482D11E28ECEC644D5507F03" xmp:CreatorTool="Adobe Photoshop
CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E1AF82921248E211871C890D1B0ECB51" stRef
:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
end="r"?>

Copyright Joe Security LLC 2019 Page 91 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2248 OUT GET /wp-content/themes/theme1943/images/content_line.gif HTTP/1.1
16:11:29.631244898 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 2255 IN HTTP/1.1 200 OK
16:11:29.679486990 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:24 GMT
ETag: "4f0-4e579abdc7d00"
Content-Length: 1264
Content-Type: image/gif
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 5c 04 01 00 80 00 00 22 22 22 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78
70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a
4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30
20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22
3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70
3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d
70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54
79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c
73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35
41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63
75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 44 46 39 39 35 43 35 34 38 34 39 31 31 45 32 39 32 44 38 41 34
34 43 35 32 39 30 43 44 35 38 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33
44 46 39 39 35 43 34 34 38 34 39 31 31 45 32 39 32 44 38 41 34 34 43 35 32 39 30 43 44 35 38 22 20 78 6d 70 3a 43 72
65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20
3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
70 2e 69 69 64 3a 45 38 41 46 38 32 39 32 31 32 34 38 45 32 31 31 38 37 31 43 38 39 30 44 31 42 30 45 43 42 35 31 22
20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31
31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20
3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72
22 3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef ee ed ec
Data Ascii: GIF89a\"""!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmln
s:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:
rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.ad
obe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.
0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocument
ID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:3DF995C5484911E292D8A
44C5290CD58" xmpMM:InstanceID="xmp.iid:3DF995C4484911E292D8A44C5290CD58" xmp:CreatorTool="Adobe Phot
oshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E8AF82921248E211871C890D1B0ECB51" s
tRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?
xpacket end="r"?>

Session ID Source IP Source Port Destination IP Destination Port Process


4 192.168.2.7 49726 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 51 OUT GET /wp-content/plugins/sitemap/css/page-list.css?ver=4.2 HTTP/1.1
16:11:11.429440022 CEST Accept: text/css, */*
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 92 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 77 IN HTTP/1.1 200 OK
16:11:11.478740931 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:16:17 GMT
Content-Type: text/css
ETag: W/"2be-4e579a7de2640"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 31 35 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 91 c1 6e 83 30 0c 86 cf cd 53 58 3d a2 42 5a 4d bb 50 69 cf
b0 7b 55 55 01 0c 44 0b 09 4a cc da 6e ea bb cf 61 2d 53 e9 a4 ed 02 e4 c7 fe 3f ff 8e 4c c4 ab 6a 30 35 3a 10 f4 66 68 b4
15 2d 51 9f 4b 79 74 be ea 3d 86 90 39 df 48 3c 11 da 4a 7e 97 04 d9 df 9a a4 48 a4 10 32 81 0a 6b 35 18 82 40 67 83 01
6a e7 61 17 ab a2 f3 7e 05 bb 30 14 f1 18 c6 6f 5d 18 6d 9b b0 07 6e ce 26 2f c8 ca c1 7b b4 74 88 d2 41 13 76 f0 02 0a
3e c5 a2 76 96 d2 23 ea a6 a5 1c 0a 67 aa 2d 30 b3 d5 86 8b 40 95 a4 df 11 c6 7a 36 bc fc 39 cf 81 d3 cc d8 29 4b 11 54
1a 54 3e 22 a8 dd b2 13 43 46 a5 d6 a7 b4 55 e5 db fd c0 b7 a6 e4 c3 b9 2e 87 4d ec f8 89 13 ff e6 05 f2 26 70 05 33 59
d5 84 3e f2 2a 1d 7a a3 ce 39 90 2a 0c 6e c5 82 17 83 69 7b 4d ba 66 a1 e4 e8 bc 93 1c 96 cb 5f fc 27 a3 d9 e0 f7 bc 19
3e 1d 57 35 4f bb e8 94 e7 cb e5 1c eb fe 04 6b 78 1a 5f 8f cc 07 b3 8e 6f 6b bc 24 e3 14 cf 69 b0 26 9e 7b 4a a6 6d cc c4
ca cd ff 99 7d 37 d3 e3 1f 04 d2 64 46 c2 35 a4 75 d1 ef 22 be 00 08 c4 9c 16 be 02 00 00 0d 0a
Data Ascii: 157n0SX=BZMPi{UUDJna-S?Lj05:fh-QKyt=9H<J~H2k5@gja~0o]mn&/{tAv>v#g-0@z69)KTT>"CFU.M&p3Y>*
z9*ni{Mf_'>W5Okx_ok$i&{Jm}7dF5u"
Jul 1, 2019 84 OUT GET /wp-content/themes/theme1943/js/jquery.nivo.slider.js?ver=2.7.1 HTTP/1.1
16:11:11.496624947 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1816 IN HTTP/1.1 200 OK
16:11:12.531960011 CEST Date: Mon, 01 Jul 2019 13:22:15 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:14 GMT
Content-Type: text/javascript
ETag: W/"605b-4e579aed76d80"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 2935
Accept-Ranges: bytes
Content-Length: 5493
Connection: keep-alive
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d eb 73 1b 39 72 ff cc ad da ff 01 56 9c 25 29 53 a4 e4 cd d5 26 b4 e5 aa 3d
79 1f 4e f6 15 cb ae 7c 70 b9 ae 46 24 28 8e 3d 9c 61 66 86 92 95 3d fd ef f9 75 e3 39 18 0c 29 c9 8f f5 26 b7 75 77 4b 0d
1a 40 a3 d1 dd e8 17 70 93 fd 2f bf 10 fb e2 cd 7f 6e 64 79 25 7e 49 2f 0a 71 9a a5 73 59 8a 8b 87 e3 6f c6 47 dc ba ac eb
f5 74 32 c9 d1 3a 9e cb 8b 6f aa 7a 33 4f 8b 6a 3c 2b 56 d4 ce 30 27 c5 fa aa 4c cf 97 b5 78 78 78 74 34 12 3f a4 d9 99 2c
6b f1 9b cc 32 79 5e 2a 48 f1 7d 29 a5 a8 0b b1 a9 a4 48 f2 b9 48 ce e8 d7 26 a7 09 eb a5 14 3f 3f 7b 21 b2 74 26 f3 4a
8e fd a9 2f 2f 2f c7 c5 1a 9f 8b 4d 39 93 e3 a2 3c 9f 68 b0 6a b2 4a eb 03 d3 67 bd 5c 73 37 fe 9f 9f 93 72 b6 24 74 0e e9
cf c9 97 5f 7c f9 c5 60 b1 c9 67 75 5a e4 83 fb 43 f1 3b 7d 11 f8 e7 22 29 79 e9 7a e5 c7 c2 42 c9 4c ae 64 5e 8f 44 b1 a6
5e d5 10 7d 7a bd c9 e4 a9 5c 24 9b ac ae 44 52 4a 71 26 b3 e2 92 be d3 38 95 ac eb 34 3f af c4 b1 b8 3f 96 ef 6a 99 cf
07 bf 5f 8f f0 c7 22 1f 13 05 d5 24 a0 a3 1a c1 0d fd c8 a0 43 28 4d 26 2f 2b b9 d8 64 84 5b 9a 9c 65 b2 1a 8b df b2 e4 4a
cc 30 23 be 67 57 44 1f fd 0f cd 8b ff d2 9c c0 cf 7c a5 7f cf 36 65 09 fc 79 ce a9 38 1c 45 5b 9f ad 92 73 b4 f6 fb 41 73 5d
d4 49 c6 5d ab 76 df 72 93 e7 58 e7 54 2c 92 ac 92 41 cf 75 82 6d 9d c7 db aa ba 58 eb 16 87 cd 35 16 4f f8 ba 2f 93 c9 0f
b2 06 4f a4 95 a8 98 62 cd e5 aa 6f 44 e4 81 de a3 a1 1e 82 86 51 ad e3 79 52 27 83 3e 11 7d 4a e4 e9 8f 98 4a 11 c0 59
55 0d fa eb a2 4a 69 93 fb a3 7e 29 b3 a4 4e 2f 64 3f 02 9b cc e7 27 59 42 1d dc 6e 36 e0 fc 35 7c 9f 82 c9 c1 b3 1a 23 31
5b a6 d9 1c 3b d2 5c cc db 74 4e 7b a7 b1 36 30 03 7f 72 02 19 cb 64 b6 74 1c cc 0c ec 6f 36 b1 01 77 66 b2 10 e9 fc 11
0c a3 67 69 fe 16 00 fd be 47 2f 6a 4b 17 83 7b dc 7b 9c 62 6d e9 ea bc 3f 24 6e f7 27 d0 60 0e 2a 89 c3 30 e7 f1 50 4d
62 1d a4 c4 69 3f 01 81 06 c1 fc 29 34 76 dc 3b 40 90 c0 ae db 08 99 15 ab 09 17 20 38 63 3f 5d a4 65 55 b7 e6 09 06 50
5c 06 70 71 99 ce eb a5 f8 4a 2c 25 29 b1 0e c2 fe 17 03 1d eb c5 71 97 c6 2e f9 04 d2 b0 c7 e2 70 a8 e0 9b 9d 93 ba 2e
07 7d 1e a2 85 a4 dd c8 1f 19 19 3b a1 c2 ad 73 46 03 ed a6 0c fa ab 39 d5 28 ad 49 27 93 e7 b2 4a ff 07 ea 19 7a 38 14
b9 f6 c2 9e 18 76 d5 54 88 f1 8a 66 68 05 e1 68 10 72 65 b0 27 60 44 86 d5 c8 db 89 cc ea b7 cc a4 41 bc ee bb e7 62 8e
bb 47 02 11 1b 98 5a c7 ac 1e e6 69 b5 86 02 86 76 c8 8b bc a9 19 22 9c a9 b8 f1 26 1d 49 25 8d 3d 55 fb e0 81 c7 f7 d7
3e fe be 62 79 b6 10 25 0e d0 62 75 5a 27 a5 c7 ae 20 9e 39 81 c6 1e 80 bf b4 9e 05 a8 a8 2f 2b 78 b0 d8 cf 49 bd 1c 2f
b2 a2 28 07 fc 53 f5 1e 0c 71 90 86 28 fa 48 79 9b e7 e3 77 0a b1 72 c3 bb 16 1f 3f 6f fa 27 90 92 40 d9 74 41 1e b7 d1 b1
87 ee b8 b1 a2 10 6d 71 20 8e 02 9d c2 20 fe 21 49 6a 58 9f e0 de 60 fe 8e b8
Data Ascii: ]s9rV%)S&=yN|pF$(=af=u9)&uwK@p/ndy%~I/qsYoGt2:oz3Oj<+V0'Lxxxt4?,k2y^*H})HH&??{!t&J///M9<
hjJg\s7r$t_|`guZC;}")yzBLd^D^}z\$DRJq&84??j_"$C(M&/+d[eJ0#gWD|6ey8E[sAs]I]vrXT,AumX5O/OboDQyR'>}JJYU
Ji~)N/d?'YBn65|#1[;\tN{60rdto6wfgiG/jK{{bm?$n'`*0PMbi?)4v;@ 8c?]eUP\pqJ,%)q.p.};sF9(I'Jz8vTfhhre'`DAbGZiv"&I%=
U>by%buZ' 9/+xI/(Sq(Hywr?o'@tAmq !IjX`
Jul 1, 2019 1891 OUT GET /wp-content/plugins/global-gallery/js/frontend.js?ver=3.4.1 HTTP/1.1
16:11:12.664625883 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 93 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1901 IN HTTP/1.1 200 OK
16:11:12.715361118 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:15:32 GMT
Content-Type: text/javascript
ETag: W/"517b-4e579a52f8100"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a
Data Ascii: a
Jul 1, 2019 2041 OUT GET /wp-content/themes/theme1943/images/arrows-ffffff.png HTTP/1.1
16:11:14.592525959 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 2108 IN HTTP/1.1 200 OK
16:11:14.627434015 CEST Date: Mon, 01 Jul 2019 12:19:40 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:22 GMT
ETag: "457-4e579abbdf880"
Content-Length: 1111
Content-Type: image/png
Age: 6693
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 04 08 06 00 00 01 35 c1 15 eb 00 00
00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 ad 69
54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e
3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c
78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70
74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20
32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72
64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6
f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 6
3 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f
6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68
74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65
52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70
2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72
69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2
e 64 69 64 3a 39 30 46 39 45 37 34 33 34 38 31 32 31 31 45 32 42 41 31 37 41 38 34 31 42 46 33 31 30 39 45 36 22 20
78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 30 46 39 45 37 34 32 34 38 31 32 31
31 45 32 42 41 31 37 41 38 34 31 42 46 33 31 30 39 45 36 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64
6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76
65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 37 38 45 35 38
36 43 45 42 34 35 45 32 31 31 42 39 39 45 42 33 45 41 39 36 41 37 31 39 33 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d
65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30
41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70
Data Ascii: PNGIHDR5tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0M
pCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777,
2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" x
mlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights
:Marked="False" xmpMM:OriginalDocumentID="uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="x
mp.did:90F9E743481211E2BA17A841BF3109E6" xmpMM:InstanceID="xmp.iid:90F9E742481211E2BA17A84
1BF3109E6" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.i
id:D78E586CEB45E211B99EB3EA96A71939" stRef:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/>
</rdf:Descrip
Jul 1, 2019 2247 OUT GET /wp-content/themes/theme1943/images/footer_line.gif HTTP/1.1
16:11:29.628693104 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 94 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2254 IN HTTP/1.1 200 OK
16:11:29.679394960 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:25 GMT
ETag: "4d2-4e579abebbf40"
Content-Length: 1234
Content-Type: image/gif
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 1f 1f 1f 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70
61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e
54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a
6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20
36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e
20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70
74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a
2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70
4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e
73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79
70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64
6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73
65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41
41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75
6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 35 33 43 44 39 37 45 34 35 42 38 31 31 45 32 41 44 41 39 39 45 39
45 43 33 38 33 36 44 37 38 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 35
33 43 44 39 37 44 34 35 42 38 31 31 45 32 41 44 41 39 39 45 39 45 43 33 38 33 36 44 37 38 22 20 78 6d 70 3a 43 72 65
61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c
78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
2e 69 69 64 3a 30 35 30 30 46 37 35 39 42 36 34 35 45 32 31 31 42 39 39 45 42 33 45 41 39 36 41 37 31 39 33 39 22 20
73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31
39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c
2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22
3f 3e 01 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0 ef ee ed ec
Data Ascii: GIF89a!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x=
"adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf=
"http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.
com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sT
ype/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="
uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:B53CD97E45B811E2ADA99E9EC
3836D78" xmpMM:InstanceID="xmp.iid:B53CD97D45B811E2ADA99E9EC3836D78" xmp:CreatorTool="Adobe Photoshop
CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0500F759B645E211B99EB3EA96A71939" stRef
:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
end="r"?>

Session ID Source IP Source Port Destination IP Destination Port Process


5 192.168.2.7 49725 85.233.160.146 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 52 OUT GET /wp-content/themes/theme1943/js/jquery-1.7.2.min.js?ver=1.7.2 HTTP/1.1
16:11:11.437302113 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 95 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 57 IN HTTP/1.1 200 OK
16:11:11.471863985 CEST Date: Mon, 01 Jul 2019 13:05:27 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:12 GMT
Content-Type: text/javascript
ETag: W/"17278-4e579aeb8e900"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 3943
Accept-Ranges: bytes
Content-Length: 36836
Connection: keep-alive
Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c4 bd eb 7a db 46 96 36 fa 7f ae 82 42 7b 64 c2 84 28 c9 49 e6 9b 26 05 f3 73
1c a7 93 9e 9c a6 ed ee 74 0f 25 e7 01 49 90 04 c5 93 49 ca 92 23 6a ae 65 5f cb be b2 fd be 6b d5 09 20 e4 a4 67 7f fb
d9 7d b0 88 53 a1 50 b5 6a d5 3a be eb f4 d9 51 63 f6 9f 37 f9 e6 63 e3 c3 79 fb 7f b5 9f 37 66 ef 79 d4 1e ae 16 8d bd 3d
58 6d 26 a7 f3 62 98 2f b7 79 e3 d9 e9 bf 34 c7 37 cb e1 ae 58 2d 9b 59 32 88 ef ed 51 63 f8 b1 99 c5 f7 9b 7c 77 b3 59
36 c6 ed 62 fb 73 b1 1c ad 6e 71 b2 97 75 b2 f6 72 35 ca df 7e 5c e7 69 9a fe b1 97 b5 47 f9 38 bb 99 ef fe 56 e4 b7 fb 7d
d6 5e 67 9b 7c b9 d3 27 3a 47 e7 0f be d5 1b b6 5a 8c 9b 47 c3 59 3f bb 8a ef 3f 64 9b c6 20 1d b6 07 ab d1 c7 64 94 8e
9b d1 45 d4 ca 5a d1 8b 28 6e 67 eb 75 be 1c bd 5d 35 07 71 92 a7 a3 f6 70 bb 6d 46 a3 62 bb 9e 67 1f a3 b8 3b 6a 6f f2
c5 ea 43 de 8c bb 68 90 3d 89 96 ab 65 1e ed f7 f2 3b 8a ef 87 d7 fb 7d 73 78 8d e6 87 9b 3c db e5 af e7 f9 02 fd 6a 46 c5
78 93 2d f2 28 4e 86 d7 6d f9 f9 e5 6a 33 ca 37 29 0e 6f 8b d1 6e ca 1f d3 bc 98 4c 77 e9 59 9c 0c 4c 4f 5e 4d 8b f9 08 ed
c9 fb 8e 86 f3 fd fe 08 f7 95 9a 8e 87 f3 14 77 60 c4 97 3b 37 02 fb bd 3f f3 d5 6a 78 c3 3e c4 ed 91 f9 95 0c e7 ed db 4d
b1 cb 9b cd 71 7b 7b b3 5e af 36 3b 0c c7 dd f7 18 e1 79 2f ba 38 c2 8d 3b 8c 74 63 ba 5b cc 5f 44 1d 7c 58 2b ba 90 83
0b 8e 1a 46 8a 4d 0c e7 ab 2d 87 62 94 f2 a0 f4 b9 99 dc c0 7b 4b 1f 32 e2 a8 8e 65 54 47 89 1f 57 7c ae 8e ab fb dc 07
99 ab 34 7f 30 d4 20 87 c1 9c ee 94 74 38 95 c3 f4 fe a1 3b 6e e7 d9 70 da 1c ae 39 0c c3 6c c7 b7 ce 3f 36 fb 57 09 4e 6d
49 7b cd 33 3c 10 27 8e f4 30 55 fd dd b4 d8 5e a5 d9 43 dc b5 af 09 5e b1 6d e2 96 f7 e9 20 38 b5 c1 a9 6d be 7b 5b 2c
f2 d5 cd ae 39 dc 26 67 fe d1 f7 f8 b0 25 a8 35 0e 1e 28 f0 c0 6e f3 d1 d2 f4 32 bf 6d 64 ed 97 a0 fd 0f f9 df 7f 1c cc f2 21
08 e3 fb 62 b8 59 6d 57 e3 5d fb ef df 7f f7 cd db b7 3f 45 f1 03 be 00 5f 83 0f 7c 08 1a 9b d6 35 c6 67 76 bb f5 5f 72 2c bb
ed ae fe c1 01 06 6b 18 df 63 c9 64 bb ec eb 62 be cb 37 c7 c7 cd 61 1a 9e 68 0e 13 3d e4 0a 8b e3 2e 47 76 64 ee e0 a9
2d 26 ee fe 21 99 24 d3 a4 c0 ba 98 e7 cb c9 6e 9a cc 92 eb 74 d4 3f bb 4a e6 c9 22 59 26 ab 64 dd 1d af 36 cd 49 7a de
9d 5c 14 dd 49 ab 25 2b 6f 82 c5 71 1e f3 ca b4 51 2c 31 04 98 a4 0f f9 06 fd d8 c6 a4 b3 d5 b8 31 c5 f2 d9 ee 36 c5 72 12
a1 6f 79 7f da de ad be 5b dd e6 9b 57 19 69 0c b3 14 3c d4 9f 5e c5 dd 79 7a 2d 6f 9f 5c 71 6d 5c 73 fd 3d 8b e2 eb 74 de
cd e7 e0 33 38 37 3f 92 73 c7 c7 fc 71 1d df 2f d2 79 2b 6a 44 ad eb 64 99 e6 fd c5 15 56 6d 3f 7a c6 13 d2 c4 d1 32 be 5f
a7 03 f9 82 15 fb 99 c7 f7 b3 74 d5 c6 e2 2f 30 4f 0d ac 7f dc 35 c3 e7 e2 5d 58 89 e6 17 df 8a e7 f2 fe ac 7f 7e a5 ed 4b 73
eb f8 7e 85 b3 ab ab 64 85 fb 8f ce 7a cb 74 dd 59 cb 4f 7c e1
Data Ascii: zF6B{d(I&st%II#je_k g}SPj:Qc7cy7fy=Xm&b/y47X-Y2Qc|wY6bsnqur5~\iG8V}^g|':GZGY??d dEZ(ngu]
5qpmFbg;joCh=e;}sx<jFx-(Nmj37)onLwYLO^Mw`;7?jx>Mq{{^6;y/8;tc[_D|X+FM-b{K2eTGW|40 t8;np9l?6WNmI{3<'0U^C^m
8m{[,9&g%5(n2md!bYmW]?E_|5gv_r,kcdb7ah=.Gvd-&!$nt?J"Y&d6Iz\I%+oqQ,116roy[Wi<^yz-o\qm\s=t387?sq/y+jDdVm?
z2_t/0O5]X~Ks~dztYO|
Jul 1, 2019 123 OUT GET /wp-content/themes/theme1943/js/jquery.loader.js?ver=1.0 HTTP/1.1
16:11:11.567562103 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 128 IN HTTP/1.1 200 OK
16:11:11.614061117 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:14 GMT
Content-Type: text/javascript
ETag: W/"1ca-4e579aed76d80"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 31 30 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 50 41 6e c3 20 10 3c db 92 ff b0 52 0f 06 25 25 6e 7b 6b 94
de 73 ec 13 a8 bd c6 9b 60 d6 05 1c 2b aa f2 f7 92 d8 6a a5 dc 72 01 76 c4 cc ce cc e1 73 44 7f 16 ed e8 ea 48 ec 84 84
9f 22 cf 0e 33 5a 3e 19 6d 6d 7a 81 1a d8 c7 96 2d 31 58 02 45 bd 36 f8 3c 79 3d 00 f5 a6 94 aa a3 06 85 dc 16 f9 e5 7a
14 f9 22 30 91 6b 78 92 ea 2b dd a2 b4 ac 9b 72 0d 77 bb e0 a4 3d 10 ec e0 25 31 b3 79 ea 4d 48 c0 c3 2e 2c 3a 13 bb 7f
19 17 93 4a c0 b8 77 11 fd 49 db fb 98 19 6c 36 35 bb c0 16 95 65 23 48 6e a1 ee b0 3e 42 64 e8 f5 11 21 8c 1e 81 16 3a
0c 9e 07 f4 f6 0c 21 f2 10 92 db 0c a8 15 04 1f bb 9b 65 09 b5 45 ed ff b6 25 de b5 8d f4 eb b1 24 ef a9 cd 06 5d aa 15 bf
45 25 55 ab 1b dc 3b f1 56 55 8b 1c ad 56 b7 90 97 35 bc ce 60 aa fd 17 ab fa e5 03 ca 01 00 00 0d 0a
Data Ascii: 108PAn <R%%n{ks`+jrvsDH"3Z>mmz-1XE6<y=z"0kx+rw=%1yMH.,:JwIl65e#Hn>Bd!:!eE%$]E%U;VUV5`
Jul 1, 2019 134 OUT GET /wp-content/themes/theme1943/js/jquery.flickrush.js?ver=1.0 HTTP/1.1
16:11:11.653156042 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 96 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 158 IN HTTP/1.1 200 OK
16:11:11.705152035 CEST Date: Mon, 01 Jul 2019 14:11:11 GMT
Last-Modified: Tue, 03 Sep 2013 12:18:14 GMT
Content-Type: text/javascript
ETag: W/"a1b-4e579aed76d80"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 34 32 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 5b 6f db 36 14 7e 56 80 fc 87 33 c3 b0 a8 d8 a6 9c 2c 58
50 39 6a b7 b5 d8 90 a1 ed ba cb db 30 18 8c 44 4b 8c 75 1b 49 c5 cb 0a ff f7 1d 52 57 77 35 10 60 95 1d 58 a2 ce f5 fb
ce 25 fe c5 f9 19 5c c0 0f 99 88 76 b2 56 29 5c d2 15 2c e1 e1 97 9a cb 27 d8 da 63 a8 b2 3a 11 85 11 b4 c2 af cb ea 49
8a 24 d5 40 22 0f ae 56 97 2b f8 90 8a 4c 54 f0 3d e7 19 90 54 eb 2a f0 fd fd 7e 4f 75 ca cb 58 14 34 2a 69 bd f3 3d ab fe
a6 66 19 a0 61 5e 28 1e 43 5d c4 5c 02 ca c1 bb bb df 8f 74 cb 0a 25 ca 5a 46 9c 96 32 f1 5b 0d e5 e7 42 2f db 07 5a a5
95 07 d6 2a 2b 62 f8 f1 c3 db 67 59 48 aa ec d8 42 67 9b f6 39 fe ca 1f 85 12 65 11 c0 f4 2e 0e e0 e1 2f 83 07 6d f0 40 98
e8 83 b2 89 2f 57 57 cb cb 1b 98 da 18 cc 9f 7f 7e 46 b6 75 11 69 d4 25 53 ef e3 f9 99 33 a5 db 62 d0 0c fb b7 65 65 84
94 f7 11 95 1d e7 91 49 88 f9 96 d5 99 56 a1 51 73 9c 4c 60 aa c1 d7 0b fb 20 31 c1 32 0f b4 ac 79 73 20 e2 c0 bd be be
7e f1 e2 e6 e6 ea db f7 ab 6f 5c 73 7a 58 77 b6 5a eb e1 94 f2 bf 35 2f 62 d2 19 5f 74 7e ad a8 e4 ba 96 05 e2 2f 14 e5 2c
4a 87 e0 fb f0 ac 37 13 1e 8b 74 38 25 46 d4 5b db 98 31 b5 84 eb 9f 7e fb f9 3d 99 b4 a4 b3 4a b4 b9 22 e7 b9 af b8 7c
44 a6 95 bf e5 3c 56 7e 95 96 ba 54 9b aa be 47 20 69 52 f0 57 db 52 e6 4c 87 0f aa 2c 66 4a fc c3 43 35 13 71 38 99 77
d1 52 11 cf 27 33 f3 3a 62 59 76 cf a2 5d f8 6a 62 01 00 70 7a 28 63 a6 99 c5 ba 8d b4 a8 73 08 61 b5 06 df c7 00 81 41
83 1e 88 42 f3 84 cb 41 50 e4 2c e1 df 49 c9 9e 50 be e0 7b b0 f7 04 f3 f3 7d a5 4b c9 a1 36 45 6a c5 14 aa 43 ca f1 ac d1
df 63 cd 73 02 c6 d7 6d d8 73 47 2d 6b cb 4b 0f da 78 1c b1 ed b1 a7 6d 1c 61 08 86 c8 41 c6 e2 db bc 14 88 19 06 f3 8e
e9 14 91 2c 4b 49 ec 6d f3 92 78 17 57 2b cf 32 87 d7 a1 89 04 10 0a a4 c2 d2 67 90 a0 42 f3 5c 2d a0 87 47 2c cc 49 0b
90 95 7e 5e 50 36 2a 91 27 29 17 89 4e 31 a8 96 7d 5a 31 c9 0b ad 88 47 f7 22 d6 29 e2 d5 46 64 0d 03 01 01 98 e2 28 1f
0f 66 33 20 5f 0d 70 53 51 6c 98 c5 7a 90 f2 c0 7c 3a d8 30 48 df 37 01 64 a2 d8 a1 6f f7 96 41 2a f9 36 9c b8 73 93 0e cd
79 2c 18 cd e7 ee e4 a5 3b f8 b7 31 23 93 6f 1b ad 29 99 dc 32 ff e5 c4 a3 4c 6b 49 46 c6 1d 63 2c 00 6b ca b8 68 ba aa
b9 34 93 a6 6e 02 70 37 f7 ac d8 d9 d6 6a ae c3 28 d5 ce d5 9d a9 8e d6 17 a2 f5 79 6f 4a 46 01 90 71 e0 1e 95 bc ca 58
c4 89 bb c9 dd 85 bb 51 ae 37 0e 82 65 ba 0d 4f b3 44 8d df 58 d0 83 a1 e4 ec f3 58 c0 10 96 1a ed 8e bb 13 09 0c c7 53
82 dd 8d 20 55 38 74 63 d2 e2 37 7a b4 39 7a 5d df 37 35 e4 1c 86 f2 c3 5a e4 99 e2 23 f6 ba 42 f8 4c 6f 20 cb 27 cb a1 6f
fc be 8f 3e 29 8a 2f ca af a5 f7 4b b1 3b 26 f7 34 91 27 bc fd 7f 02 3a 32 90 1c 30 75 ea 1c 1d 3c 6b 0a 89 ad e9 dd 7e 26
9e 6a d2 a1 8b 8e d9 9a cf 5b a7 c3 6c b2 5d ac b4 34 a3 14 77 79 63 dc cc cc fb 6e 0c
Data Ascii: 42eV[o6~V3,XP9j0DKuIRWw5`X%\vV)\,'c:I$@"V+LT=T*~OuX4*i=fa^(C]\t%ZF2[B/Z*+bgYHBg9e./m@/WW
~Fui%S3beeIVQsL` 12ys ~o\szXwZ5/b_t~/,J7t8%F[1~=J"|D<V~TG iRWRL,fJC5q8wR'3:bYv]jbpz(csaABAP,IP{}K6Ej
CcsmsG-kKxmaA,KImxW+2gB\-G,I~^P6*')N1}Z1G")Fd(f3 _pSQlz|:0H7doA*6sy,;1#o)2LkIFc,kh4np7j(yoJFqXQ7eODXXS
U8tc7z9z]75Z#BLo 'o>)/K;&4':20u<k~&j[l]4wycn
Jul 1, 2019 249 OUT GET /wp-content/uploads/2013/07/MG_9896-1116x462.jpg HTTP/1.1
16:11:11.817614079 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 311 IN HTTP/1.1 200 OK
16:11:11.852319002 CEST Date: Mon, 01 Jul 2019 12:19:24 GMT
Last-Modified: Tue, 03 Sep 2013 12:55:34 GMT
ETag: "22df2-4e57a345b1d80"
Content-Length: 142834
Content-Type: image/jpeg
Age: 6707
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 fa b7 cb e6 9a cb 83 56 8a 53 1a 3e f5 eb 26 75 dc ae 53 da 93 cb ab 25 29 bb 2a
d3 0b 91 04 a9 11 29 db 6a 48 d2 ae e1 70 55 e6 a4 0b 4e 54 a9 44 79 aa b8 ae 46 ab 52 04 a7 ac 75 32 45 4e e1 72 03
1d 21 87 23 a5 5c f2 e9 44 62 a9 48 77 28 18 29 8d 6f 5a 5e 58 a6 bc 43 d2 b4 52 1d cc b3 06 2a 19 a2 c8 ad 46 8a a1 9a
1c ad 6c a4 3b 98 72 c4 33 d2 a9 cd 08 3d 85 6c cd 05 50 b8 8b 69 ae a8 48 b4 cc 79 2d 94 e7 8a a5 36 9f 1b 1c 94 04 fb
8a d7 91 79 35 5e 55 22 bb 23 22 ee 63 3e 9c 9c e3 70 fa 31 14 d3 a7 b0 1c 48 c0 7e 07 f9 8a d2 65 a5 55 c8 ad d3 45 dd
18 b2 58 49 d8 a9 1e eb ff 00 d7 a2 2b 07 1b b2 8a 78 ea 0e 3b 8a d9 31 66 9f 1c 03 1f 88 fe 75 4d ab 0a 4d 58 e0 f4 4b
22 be 32 f1 3a 18 8f 22 d5 f0 08 ef 1b 0f fd 96 ba 03 60 a4 f2 8e 3f e0 39 fe 54 ba 6c 22 3f 88 3a fa e3 ef d9 59 bf eb 38 fe
95 d3 2c 2a 7b 57 13 67 9c d9 cb 36 9b
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
VS>&uS%)*)jHpUNTDyFRu2ENr!#\DbHw()oZ^XCR*Fl;r3=lPiHy-6y5^U"#"c>p1H~eUEXI+x;1fuMMXK"2:"`?9Tl"?:Y8,*{Wg6

Copyright Joe Security LLC 2019 Page 97 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 884 OUT GET /wp-content/uploads/2013/07/Cocktail-1116x462.jpg HTTP/1.1
16:11:12.009546995 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 969 IN HTTP/1.1 200 OK
16:11:12.044368029 CEST Date: Mon, 01 Jul 2019 12:19:42 GMT
Last-Modified: Tue, 03 Sep 2013 12:23:18 GMT
ETag: "1b969-4e579c0f61980"
Content-Length: 113001
Content-Type: image/jpeg
Age: 6689
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 ce 04 5c 03 01 22 00 02 11 01
03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5
10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91
a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 4
7 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94
95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7
d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00
00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03
11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1
17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5
b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
da 00 0c 03 01 00 02 11 03 11 00 3f 00 c6 03 06 a4 03 15 ca 1f 1b da fd ad 91 5d 4a 2f bd 74 da 7d da df 42 1d 71 f9 d7
b0 a4 a5 b1 83 45 80 a3 14 a1 69 e1 70 29 c0 55 13 71 9b 78 a7 6d 02 9c 05 2e 29 80 dd bc 52 85 a7 01 4f 54 a0 06 85
e2 82 39 a9 42 d2 15 e6 81 8c 09 eb 4f 02 94 2e 4f a5 3d 52 81 5c 45 14 ed bc 52 aa e2 9e 05 31 08 29 c1 69 40 c9 a7 a8
e2 98 84 0b 8e 95 d2 fc 3e 97 ca d7 f6 13 f7 d5 85 73 a1 6b 4f c2 b3 f9 1e 28 b1 e7 1b 98 af e9 51 3d 62 c5 2d 8f 3a fd a5
ad 0c 1a ad 9d c0 e3 29 22 67 dc 10 7f ad 7c 6f e2 bb b9 2e b5 06 47 62 40 27 02 be e1 fd a8 ad 82 d8 d8 cb 8e 7c f6 4c
fd 57 ff 00 ad 5f 0e f8 ba 2f 27 50 2c 3f bf cd 79 4f 63 aa 3b 19 68 c6 2c 11 df 8a fd 56 ff 00 82 7d eb 89 3f c0 a8 11 db 2d 6
f 7c eb f8 64 37 f5 af ca 69 0f c9 9f 4a fb d7 f6 0a f1 8b 58 78 37 58 d3 dd 8e c5 91 66 41 ee 40 07 f9 0a 7c d6 8b fe ba 8a
4b 54 7b af ed 89 99 fc 1b a8
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC\"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?]J/t}BqEip
)Uqxm.)ROT9BO.O=R\ER1)i@>skO(Q=b-:)"g|o.Gb@'|LW_/'P,?yOc;h,V}?-o|d7iJXx7XfA@|KT{
Jul 1, 2019 1494 OUT GET /wp-content/uploads/2014/11/2014-09-12-15.18.33-139x56.jpg HTTP/1.1
16:11:12.156287909 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 98 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1574 IN HTTP/1.1 200 OK
16:11:12.192137957 CEST Date: Mon, 01 Jul 2019 12:19:46 GMT
Last-Modified: Mon, 24 Nov 2014 11:12:43 GMT
ETag: "13c9-50898df99c0c0"
Content-Length: 5065
Content-Type: image/jpeg
Age: 6685
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e7 7e 1e 59 8d 47 e1 dd b7 87 ee f5 8b 08 6c ed 35 36 16 ef 73 26 dd e5 8f
44 e3 9e 19 cf e7 5d 6c 47 47 f8 6d 6d 0c 97 5e 2d d2 48 f1 06 87 25 d4 50 c8 7c bd a1 fe e8 de dc 67 30 b0 07 90 72 47
a5 60 f8 1a d2 e7 e1 c5 b5 ac 7e 25 b1 97 48 b8 8b 5b d3 6e 52 16 90 33 4b 0f 98 ca dd 06 3a 90 3d f2 6b af fd b2 fe 2d 68
1a 8f 88 3c 01 7b 6e f1 d9 5a dd e8 af 24 65 10 11 b5 a4 99 17 20 71 81 83 5d 14 30 15 31 0d 55 84 1b e9 73 cd a9 99 52
a3 7a 12 7b dd da cf a5 af f9 a3 87 b9 f1 07 c4 1f 13 f8 4b c4 1e 19 f0 57 8c 74 ab bf 0e 4b 66 7c cd 34 08 c3 48 93 0d ae
82 42 9c b9 24 ff 00 17 43 49 fb 3b f8 06 ee 7d 5a c1 ed af 19 6e b4 b9 e1 79 ad 99 b7 90 c0 6d 2b 81 dc e0 8c fb 57 a2
7e cf 5e 2a f8 6d ad f8 4e d3 4e d6 ee 2d 61 d4 24 d5 62 29 73 1d 84 6e f2 46 15 97 cb 3b 87 4c 95 3d 2b 2b f6 47 b4 bd
b6 f1 b6 a3 14 f1 3d 99 2a 25 df 2b 02 1c 86 39 19
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
~YGl56s&D]lGGmm^-H%P|g0rG`~%H[nR3K:=k-h<{nZ$e q]01UsRz{KWtKf|4HB$CI;}Znym+W~^*mNN-a$b)snF;
L=++G=*%+9
Jul 1, 2019 1673 OUT GET /wp-content/uploads/2013/07/Carriages-Sign.2jpg-139x56.jpg HTTP/1.1
16:11:12.236619949 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1690 IN HTTP/1.1 200 OK
16:11:12.271155119 CEST Date: Mon, 01 Jul 2019 12:19:49 GMT
Last-Modified: Tue, 03 Sep 2013 12:22:58 GMT
ETag: "be0-4e579bfc4ec80"
Content-Length: 3040
Content-Type: image/jpeg
Age: 6682
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f1 ed 03 c3 71 ea 89 04 f7 50 98 60 88 6d 82 d8 9e 23 19 e3 24 75 3c f5 fe 80
57 65 67 e1 dd 3a 27 cb 87 91 8a fc 91 29 63 b0 73 d3 9e e7 3c 9e bf 86 2b 5f c1 be 11 d4 bc 4d 34 8b a7 5a 35 c3 44 a1
98 6e 55 55 1d 00 25 88 19 3e 99 ec 6b a1 87 e1 77 8c a2 79 37 e8 e1 44 ac 4b 49 1c e9 21 c7 6c 01 e8 30 00 ed ef 4e d7
28 c8 b1 d0 b4 d3 e5 27 91 1b 33 e4 a8 7c 96 c0 c6 4f 3d 3a 8e be a2 a6 b6 b1 d1 b5 03 fb b1 10 c0 de 36 a1 c9 5f e1 6f
a1 c1 c7 ae 0d 5a 97 e1 af 8a a1 79 10 e8 f7 ff 00 66 3c 33 a2 c8 ee cb c9 c6 40 e3 71 3c 90 7a 00 28 ff 00 84 5b 59 96 21
0d c6 8d 7b 63 1c 9b a5 b9 95 a3 2a cc 3f b9 eb cf 73 e8 31 df 8a b2 01 74 fb 6d 2a f5 64 58 d0 b8 d9 bc 02 0a 9d 9d 9b
1d 81 e7 1e b8 3e 95 06 9d a6 e8 33 f9 9a 89 84 2a 65 91 16 56 24 61 49 ce c5 27 1c e0 92 40 e7 19 a8 b5 39 ee e3 b0
9e 0b 4d 32 e6 19 ee 1d 9a 52 59 15 f1 9e 99 0c 70 d8 c0
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?
qP`m#$u<Weg:')cs<+_M4Z5DnUU%>kwy7DKI!l0N('3|O=:6_oZyf<3@q<z([Y!{c*?s1tm*dX>3*eV$aI'@9M2RYp

Copyright Joe Security LLC 2019 Page 99 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1743 OUT GET /wp-content/uploads/2013/07/Cocktail-139x56.jpg HTTP/1.1
16:11:12.363635063 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1770 IN HTTP/1.1 200 OK
16:11:12.398121119 CEST Date: Mon, 01 Jul 2019 12:19:50 GMT
Last-Modified: Tue, 03 Sep 2013 12:23:19 GMT
ETag: "12e8-4e579c1055bc0"
Content-Length: 4840
Content-Type: image/jpeg
Age: 6681
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a
70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20
3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c
0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03
04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 38 00 8b 03 01 22 00 02 11
01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00
b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81
91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45
46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93
94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6
d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00
00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02
03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25
f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69
6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4
b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e7 bc 00 66 bb f0 7e 8f 3d c4 8d 34 d2 db 23 b4 8e 72 5b 23 20 9f c0 d7 63 6d
61 bb 9c 57 c4 7a 77 ed 2b af e9 36 ff 00 d9 9e 5b ba db 11 05 b9 4c a2 08 d7 81 c0 e4 f0 07 39 af 4b f0 7f c7 3d 37 5b 92
21 af 4d 6f 63 bf 23 cc 96 ed 82 82 3a 64 33 71 9a f4 e3 5a 2e c8 e7 94 64 ae ce cb c6 f7 f1 e9 bf 18 9d 99 bc 91 75 e1 db
cd 39 d8 1c 87 ca 6e 40 7e ac c0 7e 14 bf b2 c7 89 6d 7f e1 04 d4 63 bd b8 09 2c 1a 81 8d 57 69 66 2b e5 47 8e 00 fc 3f
0a e2 3c 77 e1 5d 5f c5 ff 00 18 be 1c d8 f8 60 45 33 eb 61 e3 b6 58 a6 44 12 80 72 c7 73 10 b8 23 a1 cf 24 7a d7 43 f0
03 43 d4 bc 37 e1 7d 4a 5b cb 56 82 da eb 50 75 8a 62 41 42 ea aa ae b9 f5 04 56 3c bc b5 9c 96 c6 8d b7 47 44 7b 4f 8b
7c 49 61 79 e1 e9 62 86 1b a9 59 48 60 44 25 47 07 3d 5b 15 8b f0 ae 4b 4f 12 f8 aa 34 d4 a6 b7 d3 34 7b 65 37 37 52 5e
ca b1 af 94 a3 38 dd 9c 0c 9c 0e bd eb 2f c4 9a
Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC8"}!1AQa"q2#BR$3br%&'()*456789:CDEF
GHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?f~=4#r[# c
maWzw+6[L9K=7[!Moc#:d3qZ.du9n@~~mc,Wif+G?<w]_`E3aXDrs#$zCC7}J[VPubABV<GD{O|IaybYH`D%G=[KO4
4{e77R^8/
Jul 1, 2019 1787 OUT GET /wp-content/themes/theme1943/images/small-2.jpg HTTP/1.1
16:11:12.503019094 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 100 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1847 IN HTTP/1.1 200 OK
16:11:12.564243078 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:51 GMT
ETag: "1885-4e579ad7879c0"
Content-Length: 6277
Content-Type: image/jpeg
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02
02 02 04 05 04 02 02 04 05 06 05 05 05 05 05 06 07 06 06 06 06 06 06 07 07 08 08 09 08 08 07 0a 0a 0b 0b 0a 0a 0e 0e
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff db 00 43 01 03 03 03 06 05 06 0b 07 07 0b 0e 0c 0a 0c 0e 11 10 10 10 10 11 11
0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
0e 0e 0e ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00
00 00 00 07 08 06 09 04 05 02 03 0a 00 01 ff c4 00 3b 10 00 01 03 03 03 02 03 06 04 04 06 02 03 00 00 00 01 02 03 04
05 06 11 00 12 21 07 13 22 31 41 08 14 32 51 61 71 15 23 42 91 16 52 72 81 24 33 82 a1 b1 c1 44 62 53 54 73 ff c4 00 1c
01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 01 06 07 00 08 ff c4 00 39 11 00 01 03 02 03 05 06 04 0
4 05 05 00 00 00 00 00 01 00 02 03 04 11 05 12 21 13 31 41 61 71 06 07 22 32 51 b1 14 81 91 c1 15 23 42 a1 34 52 62
72 d1 24 33 43 53 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 17 35 17 f1 0b 8e dc 88 52 14 97 66 b0 14 92 32 31 dc 04
f9 fd b4 fd 59 f0 94 ad 30 bb 82 2e 75 63 a1 36 fc 8b d6 af 22 14 57 98 a2 4e 15 8a 9d 54 c7 58 0a 69 74 a1 bc 21 03 e4 f2
d2 73 f2 f4 d6 ac e8 c5 cd b7 00 b6 4a 6a bb 8b 1d e8 45 6b d9 b4 d7 2d 4b 8e e4 92 89 0e b0 d5 6e 15 13 dc 12 86 95 e1
a9 b0 a7 4b c9 2b 1e 12 d6 cc 60 fa f3 a5 36 40 e5 37 e3 65 68 f9 ae 6d ca e8 d7 d7 cf 67 6a 37 4d ab d4 bb 2e 8e f5 66 e
a 8b 53 a5 b5 25 9e f2 c3 6e 49 5a d4 ac 85 86 53 83 b0 a4 6a 35 ef d8 be c0 a4 e9 26 da 0c c5 05 6f 3b 76 45 9d d2 69 2
e d3 e2 c6 85 51 a6 cc 85 2e 67 6f 92 5b 56 5a 52 4a cf 3c 05 68 d4 8d 69 22 fa de e9 3c 42 4c d7 b7 04 d2 f4 a6 3a 6f ae
80 d6 a9 6a 01 c9 71 90 bd 83 eb 8c 8d 6b 73 1d 8d 4e 61 c0 af 33 c4 c5 5b dd 55 ba ea 69 a6 8b 70 b6 52 88 aa d8 f0 fe
93 ae 82 ea a0 f6 85 4d 92 c5 0b ba 6f 54 7a 05 e7 45 93 bb b2 86 5d 0a 52 be 58 39 d2 55 5e 38 88 53 84 f8 95 cf 75 98
d3 6f 0e 8c d2 ee 38 73 12 e3 b0 d9 4a bb 89 fb 60 eb 50 c3 5e f8 65 0a d2 68 f3 0b 2a 54 b9 9d 6f f1 a9 80 28 93 bb 0a
1a dd f6 8a 95 c2 da 27 77 d9 d3 ac b5 5b 5e 22 68 31 c3 2b 8d 29 bf 12 4f a6 06 b5 dc 47 0e 12 3b 30 57 34 cf 66 4d 4a
08 7b 43 d1 bf 13 ab 3f 74 c4 d8 be ea c8 9a 1b f4 d3 18 79 ca 32 24 ab 1b 7f 10 43 ab 62 ae 22 51 e3 b2 79 c1 3c ea fd
8e 20 2a b2 13 11 d2 3b fa 97 77 75 6b a7 b4 55 30 b6 7d ee aa ca 5d e7 d1 39 51 ff 00 8d 35 5b 28 d9 94 f5 1c 07 68 15
d0 4d e8 c5 3b bb 26 e6 76 a6 a7 a2 47 a7 54 42 a9 ee 60 36 a3 2f 25 45 6b 3f 7d 50 ea c6 3a e6 fa 2b 66 86 97 8b 0b 6a
10 a2 9b d1 2b 29 16 ad 51 26 99 2e 15 2e a7 59 a7 d4 a6 53 d0 ee c1 21 71 9a 78 25 4d ab 07 1f 17 f7 c6 a8 b3 16 c7 7d
7c d7 eb a2 ba 96 43 b4 e1 7b 11 d1 33 5d 4f a6 50 64 57 6d d9 d3 a1 86 d6 f5 35 6d b5 53 db b8 b6 92 92 12 92 a0 0e 3
c f4 5c 6f 59 d8 4f a7 ca fc d5 35 1c 44 b1 d6 f5 55
Data Ascii: JFIFHHCCdd;!"1A2Qaq#BRr$3DbSTs9!1Aaq"2Q#B4Rbr$3CS?5Rf21Y0.uc6"WNTXit!sJjEk-KnK+`6@7ehmgj
7M.fS%nIZSj5&o;vEi.Q.go[VZRJ<hi"<BL:ojqksNa3[UipRMoTzE]RX9U^8Suo8sJ`P^eh*To('w[^"h1+)OG;0W4fMJ{C?ty2
$Cb"Qy< *;wukU0}]9Q5[(hM;&vGTB`6/%Ek?}P:+fj+)Q&..YS!qx%M}|C{3]OPdWm5mS<\oYO5DU
Jul 1, 2019 1913 OUT GET /wp-content/plugins/global-gallery/js/lcweb.lightbox-1.0/TouchSwipe/jquery.touchSwipe.min.js HTTP/1.1
16:11:12.738522053 CEST Accept: application/javascript, */*;q=0.8
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 1929 IN HTTP/1.1 200 OK
16:11:12.788037062 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Last-Modified: Tue, 03 Sep 2013 12:15:50 GMT
Content-Type: text/javascript
ETag: W/"10e1-4e579a6422980"
Content-Encoding: gzip
Vary: Accept-Encoding
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Transfer-Encoding: chunked
Data Raw: 37 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 57 6d 73 e2 38 12 fe 7e 55 f7 1f 8c eb 8a b2 26 8a 03 c9 ce dd
95 bd 1a 8a 10 26 c9 2c 01 86 90 99 db db da ba 12 46 c6 0e c6 76 6c 19 42 80 ff 7e 2d c9 2f 40 98 dd ba ba 2f a0 b7 6e
75 3f dd fd a8 7d f1 e1 af 7f f9 a0 f1 28 73 bc c7 95 1f 33 ed 5c 7b fe 9a b1 64 ad 0d 83 6c e6 87 62 d7 e3 3c 4e ad 8b 8b
99 cf bd 6c 62 3a d1 e2 62 41 39 9f 24 eb 34 0a 2f c6 a5 ec f9 97 17 21 79 7e 28 09 82 01 9d a4 66 3a f7 c3 39 4b 52 29 5f
5d 78 51 dc 00 e7 62 79 65 6a 3e 4b 3d f2 60 9c 44 cf cc e1 7b 02 70 5e 88 74 a2 78 9d f8 33 8f 6b 86 83 b4 cb 46 b3 a1
3d 80 51 da b5 b4 4a 33 56 ab d5 c1 95 48 08 dd 64 34 d0 02 df 61 61 ca a6 5a 16 4e 59 a2 71 8f 69 0f f7 63 2d 4a b4 db
61 4f fb 06 26 fa a0 e0 b2 38 97 9a f9 8d 7f 5b aa 2d 4b 6b 9a 57 e6 15 ac 5e 18 6e 16 3a 1c d6 8c 19 da 14 63 6d 08 16
6d 7c d7 70 ea f5 65 e4 4f b5 06 21 c4 31 69 10 44 ab 21 9d b1 47 27 89 82 a0 5e 37 d4 66 4d 6c a6 02 fb ed f6 78 e5 91
53 9e a5 08 bd 93 26 b7 b6 b3 dd 1a 0e d9 ec 90 ed 90 99 c9 5e 39 0b a7 c6 66 87 67 a6 1b 2a 7d e6 94 b9 34 0b 78 8a
1d 64 27 8c 67 49 08 de fa a9 c9 a8 e3 55 a6 a3 cd 92 26 da 84 cc 0c b1 89 b0 4b 26 e6 94 72 6a ac 90 ed c2 25 2e 09 d9
4a fb 2e 77 41 13 2e 76 b1 8b d0 0e ed 4a b7 bf 1b 0e 9e 28 65 2e 8e 71 82 53 bb dc bb 33 a8 da a1 84 9a 11 c4 cd 0f 69
d0 5d b2 90 63 07 7f 25 61 8b 9a 32 25 58 fa 5b e3 77 8b da 53 32 b2 c3 96 07 87 f3 65 33 60 e1 8c 7b 16 35 e3 84 09 b9
1b e5 9b 81 6c 9f 34 ec 67 12 66 41 60 cf 61 58 0b b7 5b 0f 10 9f 98 ae 1f ce 20 64 db 6d 39 84 e5 d7 96 91 10 97 7c 35
63 08 c5 bf 70 4a e2 7c fc 2b 5e 13 43 78 7a 43 39 43 e6 8c f1 b1 bf 60 86 f0 57 a2 a9 62 01 61 73 88 16 18 14 4f 11 42
16 07 bf 6c 08 75 ad 29 62 8c 72 90 a7 64 81 d5 11 ec d8 cc 9c f8 10 99 7b fc 05 15 e3 5f 70 6f 0f b7 2f 02 9b 77 b8 48 ad
c6 14 d4 be 6c b7 e2 6f 81 14 82 0e 66 ef f1 72 09 53 0e d9 71 3e fa d5 ce 4e ba 03 50 3d 02 68 21 38 f2 1e 5e 04 c0 bf
d9 e2 16 46 28 9e 91 67 61 c5 e4 38 75 c1 98 5b 04 f7 1d 07 82 05 29 93 26 46 00 fe 51 ba 83 cc d8 06 1c 39 64 1e d4 8a
43 53 a6 2d 2d d0 2d b1 ed 31 97 d7 eb d1 76 5b 8b ea f5 77 b2 35 f2 80 ea f5 13 17 4e 12 46 e7 b6 d4 d5 2e 75 8d 04 29
fc 7f ca ae 4b 65 4f f1 1f 69 d2 fa 7f 6a 57 a7 54 75 13 ad 00 f4 1f fb 78 5a d7 6e f7 47 b9 0c 80 85 2d c3 27 4f 90 a6 73 92
9d af 4f 24 ab 4c 44 fc 8c 7d 3c 47 22 99 39 54 1f 94 c5 20 94 c4 dd 0d a7 50 e2 8c d4 20 14 0b fa 2a 52 7e ec 25 2c f5 a2
60 da aa 19 f3 4f 10 ca e3 75 64 35 11 ae 09 56 bb 31 50 0b 72 f4 05 3b 24 2f 09 8b 41 62 55 f9 2f 6a 64 7f 6a ab 42 39 3c
b3 ab 38 a4 77 ba 16 4e 54 fd 0f b2 5b 62 91 e7 b8 44 44 65 f0 09 a7 a5 25 27 76 ea 75 51 6d 6f 08 e4 84 67 50 25 3f e4
12 ed 55 04 00 72 40 90 b8 9b 97 e7 ff 0c a5 b0 d0 28 e0 dc 6e 05 91 29 68 41 71 cd
Data Ascii: 7a1Wms8~U&&,FvlB~-/@/nu?}(s3\{dlb<Nlb:bA9$4/!y~(f:9KR)_]xQbyej>K=`D{p^tx3kF=QJ3VHd4aaZNYqic-
JaO&8[-KkW^n:cmm|peO!1iD!G'^7fMlxS&^9fg*}4xd'gIU&K&rj%.J.wA.vJ(e.qS3i]c%a2%X[wS2e3`{5l4gfA`aX[ dm9|5cpJ|+^
CxzC9C`WbasOBlu)brd{_po/wHlofrSq>NP=h!8^F(ga8u[)&FQ9dCS---1v[w5NF.u)KeOijWTuxZnG-'OsO$LD}<G"9T P *R~
%,`Oud5V1Pr;$/AbU/jdjB9<8wNT[bDDe%'vuQmogP%?Ur@(n)hAq

Copyright Joe Security LLC 2019 Page 101 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2027 OUT GET /wp-content/themes/theme1943/images/loading.gif HTTP/1.1
16:11:14.578890085 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d
Jul 1, 2019 2082 IN HTTP/1.1 200 OK
16:11:14.613497972 CEST Date: Mon, 01 Jul 2019 12:19:41 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:36 GMT
ETag: "b4c-4e579ac939800"
Content-Length: 2892
Content-Type: image/gif
Age: 6693
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 80 00 0f 00 f1 00 00 ff ff ff f0 4a 00 fa ca b6 f0 4a 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e
30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09
0a 00 00 00 2c 00 00 00 00 80 00 0f 00 00 02 a3 94 2f a0 80 b7 dc d2 8a 52 d1 77 67 c4 5b 37 fe 79 08 48 8d a2 73 1a 24
6a 75 6d f8 9a 31 0b c1 b5 7c d3 a5 9b ab 69 d5 03 66 66 3e a2 90 37 0c ae 8a c1 a4 13 09 b5 3d a5 51 dc d4 ba c3 52 b7
da ae ae fa e5 86 bd bb e5 51 cc bc 8e d7 69 70 1b 5d 32 cb 7f 73 63 5d 49 cf db 7f ea 37 f9 fc 77 d7 07 c8 46 58 a6 87 b7
a7 98 c8 38 28 e8 16 87 e8 28 09 f9 08 67 99 65 a8 89 59 c8 e9 d7 49 99 b9 19 1a 48 0a ba 38 69 94 da 58 69 fa f9 3a 8a
2a 1a cb 7a e9 4a bb 3a 98 db 2a 6b db 5b fa 7b 50 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 80 00 0f 00 00 02 b0 9c
3f a0 20 ed b2 d8 6b 71 d2 65 21 b6 95 ef d9 81 df 13 92 a3 83 1c a5 b3 5e 4a d6 6a af 37 8b b5 79 b3 a7 2b d9 fd 93 32
c4 86 3b d9 4f 97 e3 c1 8a c4 a4 71 e9 0c 26 98 54 67 f3 a8 a4 61 9f 5a e8 36 26 bd 7a c7 dd b2 8f 7c 36 e3 b6 e1 ea d7
8d 5e c7 91 6f 2b dc d2 b6 eb eb fc 79 36 0d 28 a7 86 12 24 36 f8 27 18 48 e7 c7 a5 88 48 98 62 e8 d8 98 58 b9 78 48 79
39 99 d7 87 29 69 f9 18 9a 29 0a 56 78 37 f9 a9 09 3a ca 9a da c0 c9 e8 da 7a ba 2a 5b 1a 49 ab aa 4b 9a cb bb c7 08 eb
d9 3b fb 2b 5c bc 69 7a 5c 3b 6c cb 3c 5c 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 80 00 0f 00 00 02 be 9c 3f a0 80
b7 20 a2 14 6f ca 6a e9 ca 5a 71 6c 81 93 78 6d 19 19 35 c6 a3 26 66 f8 8e 71 e9 9d 73 84 76 90 5d c3 bd fc 93 b4 58 aa
9c f1 a6 fb 20 8f 41 dc f2 d9 14 0c 17 d3 28 73 e7 c3 02 b5 34 ae d3 0a f5 26 33 55 46 31 ac 04 ab c5 d7 34 1b 4d 3e 2b
ca ee 3a ef bd b6 67 f5 5b 4e 99 7e c7 d7 25 f8 85 67 48 38 66 f1 27 77 18 e8 b8 f7 d8 17 39 38 99 c2 08 08 99 29 a9 49
c9 59 88 98 b3 d8 d0 56 99 b8 79 da 89 fa 59 2a 8a 40 ea 69 9a 2a bb 0a fb 3a d1 ea 00 57 ab ab 1a 4b db 1b 7a c9 08 ca
3b eb 7b 6c 6b 8c bb 52 fc 6b 9c ec 1c 8d 8c b4 ec 92 57 0a 3d 7d bd 1b 55 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00
80 00 0f 00 00 02 cb 9c 3f a0 80 b7 dc d2 12 b4 8a 67 2b ce 77 f2 9d 81 96 a8 79 a1 69 45 92 a2 3e 2d 5a 2a 5c 27 7f 30
45 e2 37 0d cc 39 3f 7b b1 22 2e e2 ee 87 3c 2a 6b 27 e6 68 d9 e3 08 21 8d 62 15 ea c3 da 9c b1 68 d3 fb e4 ea c4 82 a9
d9 48 4e a6 b5 df ec fa 0d ae 9c af 43 7a 7c 7c 07 6e f3 6a 3e 3b 9c 37 87 60 35 f8 d7 e5 e6 07 87 b8 b8 17 84 46 55 58
17 99 48 c9 d8 d6 88 79 a9 99 f2 28 e8 60 88 67 09 28 7a 98 39 2a d5 99 6a 47 1a 6a 5a ba f9 7a 0a 4b e1 69 40 f8 a9 e8
da 3a ab c7 db e7 68 57 bb 52 a9 db 2b 7b 1c 9b bc cb 19 ac 3a c9 6a ac 1c bd 2c fd 8b da 8c fd 5c 6c ed 0b 3a fd 2d 7c
6b eb cd 8d 4c 7d fe fd 53 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 80 00 0f 00 00 02 d1 9c 3f a0 80 b7 dc d2 8a 52
89 8b c5 cb 78 73 bd 7c a0 f5 79 9c 99 a1 18 f5 b0 53 d4 c2 61 39 9f 75 7a 77 f9 a5 f2 fb 08 10 b9 14 43 48 23 76 fc f5 80
a2 a5 53 09 25 71 8a 54 19 d1
Data Ascii: GIF89aJJ!NETSCAPE2.0!Created with ajaxload.info!,/Rwg[7yHs$jum1|iff>7=QRQip]2sc]I7wFX8((geYIH8iXi:
*zJ:*k[{P!,? kqe!^Jj7y+2;Oq&TgaZ6&z|6^o+y6($6'HHbXxHy9)i)Vx7:z*[IK;+\iz\;l<\!,? ojZqlxm5&fqsv]X A(s4&3UF14M>+:
g[N~%gH8f'w98)IYVyY*@i*:WKz;{lkRkW=}U!,?g+wyiE>-Z*\'0E79?{".<*k'h!bhHNCz||nj>;7`5FUXHy(`g(z9*jGjZzKi@:hWR+
{:j,\l:-|kL}S!,?Rxs|ySa9uzwCH#vS%qT
Jul 1, 2019 2248 OUT GET /wp-content/themes/theme1943/images/marker.gif HTTP/1.1
16:11:29.633754015 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d

Copyright Joe Security LLC 2019 Page 102 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2259 IN HTTP/1.1 200 OK
16:11:29.679820061 CEST Date: Mon, 01 Jul 2019 14:11:29 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:37 GMT
ETag: "4e8-4e579aca2da40"
Content-Length: 1256
Content-Type: image/gif
Age: 0
Accept-Ranges: bytes
Connection: keep-alive
Data Raw: 47 49 46 38 39 61 03 00 05 00 a2 00 00 15 15 15 0f 0f 0f 11 11 11 13 13 13 ca 3f 01 00 00 00 00 00 00 00 00
00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d
22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61
20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65
20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32
2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78
2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c
6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e
30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e
63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61
64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e
73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70
52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63
75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32
36 30 41 43 43 36 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 43 33 45 3
6 37 34 44 34 38 34 44 31 31 45 32 41 38 46 41 42 45 38 35 45 32 30 35 42 39 30 42 22 20 78 6d 70 4d 4d 3a 49 6e 73
74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 43 33 45 36 37 34 43 34 38 34 44 31 31 45 32 41 38 46 41 42 45
38 35 45 32 30 35 42 39 30 42 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f
73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74
52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 33 34 41 32 38 41 31 34 44 34 38 45 32 31
31 38 37 31 43 38 39 30 44 31 42 30 45 43 42 35 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75
69 64 3a 31 38 31 35 41 41 36 46 45 45 46 42 45 31 31 31 39 34 33 36 42 36 32 30 32 36 30 41 43 43 36 44 22 2f 3e 20
3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74
61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 01 ff fe
Data Ascii: GIF89a?!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x
="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf
="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe
.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/s
Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID=
"uuid:1815AA6FEEFBE1119436B620260ACC6D" xmpMM:DocumentID="xmp.did:AC3E674D484D11E2A8FABE85
E205B90B" xmpMM:InstanceID="xmp.iid:AC3E674C484D11E2A8FABE85E205B90B" xmp:CreatorTool="Adobe Photosh
op CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:434A28A14D48E211871C890D1B0ECB51" stRe
f:documentID="uuid:1815AA6FEEFBE1119436B620260ACC6D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
end="r"?>
Jul 1, 2019 2282 OUT GET /wp-content/themes/theme1943/images/up-arrow.png HTTP/1.1
16:11:30.390692949 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: carriagestelford.com
Connection: Keep-Alive
Cookie: BIGipServerZebedee=73443520.20480.0000; TS01237438=01700654a6e6dbb72e536bbe7346f7a1301422cdc
6acad692d1b48653b97b185acce4daa6af9f08d31640864478f52c2adc3a8417d; _ga=GA1.2.941697060.1562022690; _
gid=GA1.2.658627159.1562022690; _gat=1

Copyright Joe Security LLC 2019 Page 103 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 2283 IN HTTP/1.1 200 OK
16:11:30.431571960 CEST Date: Mon, 01 Jul 2019 14:11:30 GMT
Last-Modified: Tue, 03 Sep 2013 12:17:52 GMT
ETag: "76a-4e579ad87bc00"
Accept-Ranges: bytes
Content-Length: 1898
Content-Type: image/png
Age: 0
Connection: keep-alive
Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 2e 08 06 00 00 01 b4 58 b2 53 00 00
00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69
54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e
3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c
78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70
74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20
32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72
64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6
f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70
2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f
78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62
65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72
65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 22 20 78
6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 39 41 32 32 43 34 39 35 30 42 36 31 31
45 32 42 41 36 32 39 44 39 34 30 34 42 31 31 36 39 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6
d 70 2e 64 69 64 3a 43 39 41 32 32 43 34 41 35 30 42 36 31 31 45 32 42 41 36 32 39 44 39 34 30 34 42 31 31 36 39 44
22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
22 78 6d 70 2e 69 69 64 3a 43 39 41 32 32 43 34 37 35 30 42 36 31 31 45 32 42 41 36 32 39 44 39 34 30 34 42 31 31 36
39 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 39 41 32 32 43 34 38 35
30 42 36 31 31 45 32 42 41 36 32 39 44 39 34 30 34 42 31 31 36 39 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69
70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74
20 65 6e 64 3d 22 72 22 3f 3e 82 d2 df ad 00 00 03 e0 49 44 41 54 78 da 62 f8 ff ff 3f 03 10 57 81 68 10 a3 f3 3f 14 30 82
45 80 62 20 82 e5 a8 1d 13 03 14 ac 01 b1 f6 01 f1 21 20 0e 61 01 12 4e 30 65 00 01 c4 00 35 ed 24 88 66 81 8a 2a 81 68
90 69 ff 61 26 80 4c 63 84 ca 32 32 c1 18 20 1a 66 09 48 e0 0b 40 00 a1
Data Ascii: PNGIHDR.XStEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5
M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777,
2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description r
df:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef
="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpM
M:InstanceID="xmp.iid:C9A22C4950B611E2BA629D9404B1169D" xmpMM:DocumentID="xmp.did:C9A22C4A
50B611E2BA629D9404B1169D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9A22C4750B611E2BA629D9404B1
169D" stRef:documentID="xmp.did:C9A22C4850B611E2BA629D9404B1169D"/> </rdf:Description> </rdf:RDF> </
x:xmpmeta> <?xpacket end="r"?>IDATxb?Wh?0Eb ! aN0e5$f*hia&Lc22 fH@

Session ID Source IP Source Port Destination IP Destination Port Process


6 192.168.2.7 49738 104.25.104.23 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1927 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/twitter.png HTTP/1.1
16:11:12.777420044 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: livedemo00.template-help.com
Connection: Keep-Alive
Jul 1, 2019 1950 IN HTTP/1.1 301 Moved Permanently
16:11:12.865602016 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d037d888c8f9feeab9a893a99146ae6fc1561990272; expires=Tue, 30-Jun-20 14:11:12 GMT; path=/;
domain=.template-help.com; HttpOnly
Location: http://static.livedemo00.template-help.com/wordpress_42491/wp-content/themes/theme1943/images/icons/
twitter.png
Expires: Wed, 31 Jul 2019 14:11:12 GMT
Cache-Control: public, max-age=2592000
CF-Cache-Status: MISS
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 4ef8f7c4ecffcc3e-ZRH
Data Raw: 31 30 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20
50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69
2f 61 70 70 73 2f 68 65 61 64 2f 33 74 73 32 6b 73 4d 77 58 76 4b 52 75 47 34 38 30 4b 4e 69 66 4a 32 5f 4a 4e 4d 2e 6a
73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74
65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f
68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f
63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
Data Ascii: 102<html><head><title>301 Moved Permanently</title><script src="/cdn-cgi/apps/head/3ts2ksMwXvKRuG4
80KNifJ2_JNM.js"></script></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr>
<center>nginx/1.12.2</center></body></html>

Copyright Joe Security LLC 2019 Page 104 of 119


Session ID Source IP Source Port Destination IP Destination Port Process
7 192.168.2.7 49739 104.25.104.23 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1927 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/facebook.png HTTP/1.1
16:11:12.779216051 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: livedemo00.template-help.com
Connection: Keep-Alive
Jul 1, 2019 1951 IN HTTP/1.1 301 Moved Permanently
16:11:12.874567032 CEST Date: Mon, 01 Jul 2019 14:11:12 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d1d3586bea49f9f6629a5f82cacad73431561990272; expires=Tue, 30-Jun-20 14:11:12 GMT; path=/;
domain=.template-help.com; HttpOnly
Location: http://static.livedemo00.template-help.com/wordpress_42491/wp-content/themes/theme1943/images/icons/
facebook.png
Expires: Wed, 31 Jul 2019 14:11:12 GMT
Cache-Control: public, max-age=2592000
CF-Cache-Status: MISS
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 4ef8f7c4ea503ea8-ZRH
Data Raw: 31 30 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20
50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69
2f 61 70 70 73 2f 68 65 61 64 2f 33 74 73 32 6b 73 4d 77 58 76 4b 52 75 47 34 38 30 4b 4e 69 66 4a 32 5f 4a 4e 4d 2e 6a
73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74
65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f
68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f
63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
Data Ascii: 102<html><head><title>301 Moved Permanently</title><script src="/cdn-cgi/apps/head/3ts2ksMwXvKRuG4
80KNifJ2_JNM.js"></script></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr>
<center>nginx/1.12.2</center></body></html>

Session ID Source IP Source Port Destination IP Destination Port Process


8 192.168.2.7 49740 94.31.29.99 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1957 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/facebook.png HTTP/1.1
16:11:13.103703022 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: static.livedemo00.template-help.com
Cookie: __cfduid=d1d3586bea49f9f6629a5f82cacad73431561990272
Jul 1, 2019 1958 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/facebook.png HTTP/1.1
16:11:13.492328882 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: static.livedemo00.template-help.com
Cookie: __cfduid=d1d3586bea49f9f6629a5f82cacad73431561990272
Jul 1, 2019 1960 IN HTTP/1.1 404 Not Found
16:11:13.816960096 CEST Date: Mon, 01 Jul 2019 14:11:13 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: NetDNA-cache/2.2
Content-Encoding: gzip
Data Raw: 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33
31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96
a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 19 1a e9
19 21 2b d1 07 59 02 32 54 1f ea 40 00 e5 09 70 4e a9 00 00 00 0d 0a 30 0d 0a 0d 0a
Data Ascii: 84(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!+Y2T@pN0

Session ID Source IP Source Port Destination IP Destination Port Process


9 192.168.2.7 49741 94.31.29.99 80 C:\Program Files (x86)\Internet Explorer\iexplore.exe

Copyright Joe Security LLC 2019 Page 105 of 119


kBytes
Timestamp transferred Direction Data
Jul 1, 2019 1957 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/twitter.png HTTP/1.1
16:11:13.105288982 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: static.livedemo00.template-help.com
Cookie: __cfduid=d1d3586bea49f9f6629a5f82cacad73431561990272
Jul 1, 2019 1959 OUT GET /wordpress_42491/wp-content/themes/theme1943/images/icons/twitter.png HTTP/1.1
16:11:13.508295059 CEST Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
Referer: http://carriagestelford.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: static.livedemo00.template-help.com
Cookie: __cfduid=d1d3586bea49f9f6629a5f82cacad73431561990272
Jul 1, 2019 1960 IN HTTP/1.1 404 Not Found
16:11:13.820015907 CEST Date: Mon, 01 Jul 2019 14:11:13 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: NetDNA-cache/2.2
Content-Encoding: gzip
Data Raw: 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33
31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96
a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 19 1a e9
19 21 2b d1 07 59 02 32 54 1f ea 40 00 e5 09 70 4e a9 00 00 00 0d 0a 30 0d 0a 0d 0a
Data Ascii: 84(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!+Y2T@pN0

HTTPS Packets

Source Dest Not Not JA3 SSL Client


Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 62.112.8.58 443 192.168.2.7 49736 CN=s1.trymynewspirit.com CN=Let's Encrypt Sat Jun Fri Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:12.725698948 CN=Let's Encrypt Authority Authority X3, O=Let's 15 13 49195-49200- 424db3a98c
CEST X3, O=Let's Encrypt, C=US Encrypt, C=US 18:02:31 18:02:31 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 62.112.8.58 443 192.168.2.7 49737 CN=s1.trymynewspirit.com CN=Let's Encrypt Sat Jun Fri Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:12.725878954 CN=Let's Encrypt Authority Authority X3, O=Let's 15 13 49195-49200- 424db3a98c
CEST X3, O=Let's Encrypt, C=US Encrypt, C=US 18:02:31 18:02:31 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49734 CN=con1.sometimesfree.biz CN=Let's Encrypt Fri May Thu Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:12.829139948 CN=con1.sometimesfree.biz Authority X3, O=Let's 10 08 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:03:44 01:03:44 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 Fri 2019 49191-49162-
Encrypt, C=US May 10 Thu Aug 49161-49172-
CN=DST Root CA X3, 01:03:44 08 49171-157-156-
O=Digital Signature CEST 01:03:44 61-60-53-47-
Trust Co. 2019 CEST 10,0-10-11-13-
Thu Mar 2019 35-16-23-24-
17 Wed 65281,29-23-
17:40:46 Mar 17 24,0
CET 17:40:46
2016 CET
2021

Copyright Joe Security LLC 2019 Page 106 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
CN=con1.sometimesfree.biz CN=Let's Encrypt Fri May Thu Aug
Authority X3, O=Let's 10 08
Encrypt, C=US 01:03:44 01:03:44
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49735 CN=con1.sometimesfree.biz CN=Let's Encrypt Fri May Thu Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:12.833379030 CN=con1.sometimesfree.biz Authority X3, O=Let's 10 08 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:03:44 01:03:44 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 Fri 2019 49191-49162-
Encrypt, C=US May 10 Thu Aug 49161-49172-
CN=DST Root CA X3, 01:03:44 08 49171-157-156-
O=Digital Signature CEST 01:03:44 61-60-53-47-
Trust Co. 2019 CEST 10,0-10-11-13-
Thu Mar 2019 35-16-23-24-
17 Wed 65281,29-23-
17:40:46 Mar 17 24,0
CET 17:40:46
2016 CET
2021
CN=con1.sometimesfree.biz CN=Let's Encrypt Fri May Thu Aug
Authority X3, O=Let's 10 08
Encrypt, C=US 01:03:44 01:03:44
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49748 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.082519054 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49749 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.086935997 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019

Copyright Joe Security LLC 2019 Page 107 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49750 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.091886044 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49752 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.115045071 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49751 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.116070032 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021

Copyright Joe Security LLC 2019 Page 108 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 209.126.103.139 443 192.168.2.7 49753 CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.119189978 CN=king.connectioncdn.com Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:05:16 01:05:16 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Wed Tue Aug 49161-49172-
CN=DST Root CA X3, May 15 13 49171-157-156-
O=Digital Signature 01:05:16 01:05:16 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=king.connectioncdn.com CN=Let's Encrypt Wed Tue Aug
Authority X3, O=Let's May 15 13
Encrypt, C=US 01:05:16 01:05:16
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 217.23.10.44 443 192.168.2.7 49755 CN=cleverjump.org CN=Let's CN=Let's Encrypt Fri May Thu Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.692723989 Encrypt Authority X3, Authority X3, O=Let's 24 22 49195-49200- 424db3a98c
CEST O=Let's Encrypt, C=US Encrypt, C=US 10:00:07 10:00:07 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 217.23.10.44 443 192.168.2.7 49754 CN=cleverjump.org CN=Let's CN=Let's Encrypt Fri May Thu Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:27.711744070 Encrypt Authority X3, Authority X3, O=Let's 24 22 49195-49200- 424db3a98c
CEST O=Let's Encrypt, C=US Encrypt, C=US 10:00:07 10:00:07 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 209.126.103.59 443 192.168.2.7 49769 CN=sslgateways.com CN=Let's Encrypt Thu May Wed 771,49196- 9e10692f1b7f78228b2d4e
16:11:30.852096081 CN=sslgateways.com Authority X3, O=Let's 30 Aug 28 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:03:27 01:03:27 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Thu May Wed 49161-49172-
CN=DST Root CA X3, 30 Aug 28 49171-157-156-
O=Digital Signature 01:03:27 01:03:27 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=sslgateways.com CN=Let's Encrypt Thu May Wed
Authority X3, O=Let's 30 Aug 28
Encrypt, C=US 01:03:27 01:03:27
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021

Copyright Joe Security LLC 2019 Page 109 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 209.126.103.59 443 192.168.2.7 49768 CN=sslgateways.com CN=Let's Encrypt Thu May Wed 771,49196- 9e10692f1b7f78228b2d4e
16:11:30.853842974 CN=sslgateways.com Authority X3, O=Let's 30 Aug 28 49195-49200- 424db3a98c
CEST CN=Let's Encrypt Authority Encrypt, C=US 01:03:27 01:03:27 49199-49188-
X3, O=Let's Encrypt, C=US CN=Let's Encrypt CEST CEST 49187-49192-
Authority X3, O=Let's 2019 2019 49191-49162-
Encrypt, C=US Thu May Wed 49161-49172-
CN=DST Root CA X3, 30 Aug 28 49171-157-156-
O=Digital Signature 01:03:27 01:03:27 61-60-53-47-
Trust Co. CEST CEST 10,0-10-11-13-
2019 2019 35-16-23-24-
Thu Mar Wed 65281,29-23-
17 Mar 17 24,0
17:40:46 17:40:46
CET CET
2016 2021
CN=sslgateways.com CN=Let's Encrypt Thu May Wed
Authority X3, O=Let's 30 Aug 28
Encrypt, C=US 01:03:27 01:03:27
CEST CEST
2019 2019
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 142.93.107.242 443 192.168.2.7 49775 CN=evergreentrack.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:32.930139065 CN=Let's Encrypt Authority Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST X3, O=Let's Encrypt, C=US Encrypt, C=US 17:02:07 17:02:07 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 142.93.107.242 443 192.168.2.7 49774 CN=evergreentrack.com CN=Let's Encrypt Wed Tue Aug 771,49196- 9e10692f1b7f78228b2d4e
16:11:32.951042891 CN=Let's Encrypt Authority Authority X3, O=Let's May 15 13 49195-49200- 424db3a98c
CEST X3, O=Let's Encrypt, C=US Encrypt, C=US 17:02:07 17:02:07 49199-49188-
CN=DST Root CA X3, CEST CEST 49187-49192-
O=Digital Signature 2019 2019 49191-49162-
Trust Co. Thu Mar Wed 49161-49172-
17 Mar 17 49171-157-156-
17:40:46 17:40:46 61-60-53-47-
CET CET 10,0-10-11-13-
2016 2021 35-16-23-24-
65281,29-23-
CN=Let's Encrypt Authority CN=DST Root CA X3, Thu Mar Wed
24,0
X3, O=Let's Encrypt, C=US O=Digital Signature 17 Mar 17
Trust Co. 17:40:46 17:40:46
CET CET
2016 2021
Jul 1, 2019 172.217.18.2 443 192.168.2.7 49788 CN=www.googleadservices. CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:35.858542919 com, O=Google LLC, Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST L=Mountain View, Trust Services, C=US 14:23:02 14:20:00 49199-49188-
ST=California, C=US CN=GlobalSign, CEST CEST 49187-49192-
CN=Google Internet O=GlobalSign, 2019 2019 49191-49162-
Authority G3, O=Google OU=GlobalSign Root Thu Jun Wed 49161-49172-
Trust Services, C=US CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 172.217.18.2 443 192.168.2.7 49787 CN=www.googleadservices. CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:35.860028982 com, O=Google LLC, Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST L=Mountain View, Trust Services, C=US 14:23:02 14:20:00 49199-49188-
ST=California, C=US CN=GlobalSign, CEST CEST 49187-49192-
CN=Google Internet O=GlobalSign, 2019 2019 49191-49162-
Authority G3, O=Google OU=GlobalSign Root Thu Jun Wed 49161-49172-
Trust Services, C=US CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
24,0

Copyright Joe Security LLC 2019 Page 110 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
CN=Google Internet CN=GlobalSign, Thu Jun Wed
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 157.240.20.19 443 192.168.2.7 49791 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed771,49196- 9e10692f1b7f78228b2d4e
16:11:35.934663057 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST
49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 157.240.20.19 443 192.168.2.7 49792 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed771,49196- 9e10692f1b7f78228b2d4e
16:11:35.936611891 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST
49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 74.125.71.157 443 192.168.2.7 49794 CN=*.g.doubleclick.net, CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:36.128791094 O=Google LLC, L=Mountain Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST View, ST=California, C=US Trust Services, C=US 14:25:41 14:20:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 74.125.71.157 443 192.168.2.7 49793 CN=*.g.doubleclick.net, CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:36.133388996 O=Google LLC, L=Mountain Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST View, ST=California, C=US Trust Services, C=US 14:25:41 14:20:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 216.58.205.226 443 192.168.2.7 49796 CN=*.g.doubleclick.net, CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:36.171416998 O=Google LLC, L=Mountain Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST View, ST=California, C=US Trust Services, C=US 14:25:41 14:20:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021

Copyright Joe Security LLC 2019 Page 111 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 216.58.205.227 443 192.168.2.7 49798 CN=*.google.ch, O=Google CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:36.477931023 LLC, L=Mountain View, Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST ST=California, C=US Trust Services, C=US 14:39:39 14:21:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 185.60.216.35 443 192.168.2.7 49808 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed771,49196- 9e10692f1b7f78228b2d4e
16:11:37.242789030 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST
49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 185.60.216.35 443 192.168.2.7 49807 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed771,49196- 9e10692f1b7f78228b2d4e
16:11:37.470706940 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST
49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 74.125.133.154 443 192.168.2.7 49811 CN=*.g.doubleclick.net, CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:37.524395943 O=Google LLC, L=Mountain Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST View, ST=California, C=US Trust Services, C=US 14:25:41 14:20:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021
Jul 1, 2019 74.125.133.154 443 192.168.2.7 49812 CN=*.g.doubleclick.net, CN=Google Internet Tue Jun Tue Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:37.525393009 O=Google LLC, L=Mountain Authority G3, O=Google 11 03 49195-49200- 424db3a98c
CEST View, ST=California, C=US Trust Services, C=US 14:25:41 14:20:00 49199-49188-
CN=Google Internet CN=GlobalSign, CEST CEST 49187-49192-
Authority G3, O=Google O=GlobalSign, 2019 2019 49191-49162-
Trust Services, C=US OU=GlobalSign Root Thu Jun Wed 49161-49172-
CA - R2 15 Dec 15 49171-157-156-
02:00:42 01:00:42 61-60-53-47-
CEST CET 10,0-10-11-13-
2017 2021 35-16-23-24-
65281,29-23-
CN=Google Internet CN=GlobalSign, Thu Jun Wed
24,0
Authority G3, O=Google O=GlobalSign, 15 Dec 15
Trust Services, C=US OU=GlobalSign Root 02:00:42 01:00:42
CA - R2 CEST CET
2017 2021

Copyright Joe Security LLC 2019 Page 112 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 185.60.216.19 443 192.168.2.7 49814 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed 771,49196- 9e10692f1b7f78228b2d4e
16:11:37.952456951 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 201949191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 185.60.216.19 443 192.168.2.7 49813 CN=*.facebook.com, CN=DigiCert SHA2 Thu Jun Wed 771,49196- 9e10692f1b7f78228b2d4e
16:11:37.963901043 O="Facebook, Inc.", High Assurance Server 06 Sep 04
49195-49200- 424db3a98c
CEST L=Menlo Park, ST=CA, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 201949191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 87.248.118.22 443 192.168.2.7 49816 CN=*.yahoo.com, O=Oath CN=DigiCert SHA2 Thu Jun Sun Aug
771,49196- 9e10692f1b7f78228b2d4e
16:11:38.109623909 Inc, L=Sunnyvale, High Assurance Server 27 11 49195-49200- 424db3a98c
CEST ST=California, C=US CA, 02:00:00 14:00:00
49199-49188-
CN=DigiCert SHA2 High OU=www.digicert.com, CEST CEST49187-49192-
Assurance Server CA, O=DigiCert Inc, C=US 2019 201949191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 18.184.39.239 443 192.168.2.7 49819 CN=*.1cros.net CN=RapidSSL RSA CA Fri Sep Sun Sep 771,49196- 9e10692f1b7f78228b2d4e
16:11:38.171719074 2018, 28 27 49195-49200- 424db3a98c
CEST OU=www.digicert.com, 02:00:00 14:00:00 49199-49188-
O=DigiCert Inc, C=US CEST CEST 49187-49192-
2018 2020 49191-49162-
49161-49172-
49171-157-156-
61-60-53-47-
10,0-10-11-13-
35-16-23-24-
65281,29-23-
24,0
Jul 1, 2019 87.248.118.22 443 192.168.2.7 49815 CN=*.yahoo.com, O=Oath CN=DigiCert SHA2 Thu Jun Sun Aug
771,49196- 9e10692f1b7f78228b2d4e
16:11:38.471988916 Inc, L=Sunnyvale, High Assurance Server 27 11 49195-49200- 424db3a98c
CEST ST=California, C=US CA, 02:00:00 14:00:00
49199-49188-
CN=DigiCert SHA2 High OU=www.digicert.com, CEST CEST49187-49192-
Assurance Server CA, O=DigiCert Inc, C=US 2019 201949191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028

Copyright Joe Security LLC 2019 Page 113 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 52.20.228.247 443 192.168.2.7 49825 CN=*.logsss.com CN=Amazon, Wed Mon Apr 771,49196- 9e10692f1b7f78228b2d4e
16:11:38.652220964 CN=Amazon, OU=Server OU=Server CA 1B, Mar 27 27 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 14:00:00 49199-49188-
CN=Amazon Root CA 1, CN=Amazon Root CA CET CEST 49187-49192-
O=Amazon, C=US 1, O=Amazon, C=US 2019 2020 49191-49162-
CN=Starfield Services Root CN=Starfield Services Thu Oct Sun Oct 49161-49172-
Certificate Authority - G2, Root Certificate 22 19 49171-157-156-
O="Starfield Technologies, Authority - G2, 02:00:00 02:00:00 61-60-53-47-
Inc.", L=Scottsdale, O="Starfield CEST CEST 10,0-10-11-13-
ST=Arizona, C=US Technologies, Inc.", 2015 2025 35-16-23-24-
L=Scottsdale, Mon Thu Dec 65281,29-23-
ST=Arizona, C=US May 25 31 24,0
OU=Starfield Class 2 14:00:00 02:00:00
Certification Authority, CEST CET
O="Starfield 2015 2037
Technologies, Inc.", Wed Wed
C=US Sep 02 Jun 28
02:00:00 19:39:16
CEST CEST
2009 2034
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025
CN=Amazon Root CA 1, CN=Starfield Services Mon Thu Dec
O=Amazon, C=US Root Certificate May 25 31
Authority - G2, 14:00:00 02:00:00
O="Starfield CEST CET
Technologies, Inc.", 2015 2037
L=Scottsdale,
ST=Arizona, C=US
CN=Starfield Services Root OU=Starfield Class 2 Wed Wed
Certificate Authority - G2, Certification Authority, Sep 02 Jun 28
O="Starfield Technologies, O="Starfield 02:00:00 19:39:16
Inc.", L=Scottsdale, Technologies, Inc.", CEST CEST
ST=Arizona, C=US C=US 2009 2034
Jul 1, 2019 52.20.228.247 443 192.168.2.7 49824 CN=*.logsss.com CN=Amazon, Wed Mon Apr 771,49196- 9e10692f1b7f78228b2d4e
16:11:38.653548956 CN=Amazon, OU=Server OU=Server CA 1B, Mar 27 27 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 14:00:00 49199-49188-
CN=Amazon Root CA 1, CN=Amazon Root CA CET CEST 49187-49192-
O=Amazon, C=US 1, O=Amazon, C=US 2019 2020 49191-49162-
CN=Starfield Services Root CN=Starfield Services Thu Oct Sun Oct 49161-49172-
Certificate Authority - G2, Root Certificate 22 19 49171-157-156-
O="Starfield Technologies, Authority - G2, 02:00:00 02:00:00 61-60-53-47-
Inc.", L=Scottsdale, O="Starfield CEST CEST 10,0-10-11-13-
ST=Arizona, C=US Technologies, Inc.", 2015 2025 35-16-23-24-
L=Scottsdale, Mon Thu Dec 65281,29-23-
ST=Arizona, C=US May 25 31 24,0
OU=Starfield Class 2 14:00:00 02:00:00
Certification Authority, CEST CET
O="Starfield 2015 2037
Technologies, Inc.", Wed Wed
C=US Sep 02 Jun 28
02:00:00 19:39:16
CEST CEST
2009 2034
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025
CN=Amazon Root CA 1, CN=Starfield Services Mon Thu Dec
O=Amazon, C=US Root Certificate May 25 31
Authority - G2, 14:00:00 02:00:00
O="Starfield CEST CET
Technologies, Inc.", 2015 2037
L=Scottsdale,
ST=Arizona, C=US
CN=Starfield Services Root OU=Starfield Class 2 Wed Wed
Certificate Authority - G2, Certification Authority, Sep 02 Jun 28
O="Starfield Technologies, O="Starfield 02:00:00 19:39:16
Inc.", L=Scottsdale, Technologies, Inc.", CEST CEST
ST=Arizona, C=US C=US 2009 2034

Copyright Joe Security LLC 2019 Page 114 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 13.32.166.98 443 192.168.2.7 49827 CN=analytics.logsss.com CN=Amazon, Tue Oct Sat Nov 771,49196- 9e10692f1b7f78228b2d4e
16:11:38.712239027 CN=Amazon, OU=Server OU=Server CA 1B, 30 30 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 13:00:00 49199-49188-
CN=Amazon Root CA 1, CN=Amazon Root CA CET CET 49187-49192-
O=Amazon, C=US 1, O=Amazon, C=US 2018 2019 49191-49162-
CN=Starfield Services Root CN=Starfield Services Thu Oct Sun Oct 49161-49172-
Certificate Authority - G2, Root Certificate 22 19 49171-157-156-
O="Starfield Technologies, Authority - G2, 02:00:00 02:00:00 61-60-53-47-
Inc.", L=Scottsdale, O="Starfield CEST CEST 10,0-10-11-13-
ST=Arizona, C=US Technologies, Inc.", 2015 2025 35-16-23-24-
L=Scottsdale, Mon Thu Dec 65281,29-23-
ST=Arizona, C=US May 25 31 24,0
OU=Starfield Class 2 14:00:00 02:00:00
Certification Authority, CEST CET
O="Starfield 2015 2037
Technologies, Inc.", Wed Wed
C=US Sep 02 Jun 28
02:00:00 19:39:16
CEST CEST
2009 2034
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025
CN=Amazon Root CA 1, CN=Starfield Services Mon Thu Dec
O=Amazon, C=US Root Certificate May 25 31
Authority - G2, 14:00:00 02:00:00
O="Starfield CEST CET
Technologies, Inc.", 2015 2037
L=Scottsdale,
ST=Arizona, C=US
CN=Starfield Services Root OU=Starfield Class 2 Wed Wed
Certificate Authority - G2, Certification Authority, Sep 02 Jun 28
O="Starfield Technologies, O="Starfield 02:00:00 19:39:16
Inc.", L=Scottsdale, Technologies, Inc.", CEST CEST
ST=Arizona, C=US C=US 2009 2034
Jul 1, 2019 13.32.166.98 443 192.168.2.7 49826 CN=analytics.logsss.com CN=Amazon, Tue Oct Sat Nov 771,49196- 9e10692f1b7f78228b2d4e
16:11:38.730621099 CN=Amazon, OU=Server OU=Server CA 1B, 30 30 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 13:00:00 49199-49188-
CN=Amazon Root CA 1, CN=Amazon Root CA CET CET 49187-49192-
O=Amazon, C=US 1, O=Amazon, C=US 2018 2019 49191-49162-
CN=Starfield Services Root CN=Starfield Services Thu Oct Sun Oct 49161-49172-
Certificate Authority - G2, Root Certificate 22 19 49171-157-156-
O="Starfield Technologies, Authority - G2, 02:00:00 02:00:00 61-60-53-47-
Inc.", L=Scottsdale, O="Starfield CEST CEST 10,0-10-11-13-
ST=Arizona, C=US Technologies, Inc.", 2015 2025 35-16-23-24-
L=Scottsdale, Mon Thu Dec 65281,29-23-
ST=Arizona, C=US May 25 31 24,0
OU=Starfield Class 2 14:00:00 02:00:00
Certification Authority, CEST CET
O="Starfield 2015 2037
Technologies, Inc.", Wed Wed
C=US Sep 02 Jun 28
02:00:00 19:39:16
CEST CEST
2009 2034
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025
CN=Amazon Root CA 1, CN=Starfield Services Mon Thu Dec
O=Amazon, C=US Root Certificate May 25 31
Authority - G2, 14:00:00 02:00:00
O="Starfield CEST CET
Technologies, Inc.", 2015 2037
L=Scottsdale,
ST=Arizona, C=US
CN=Starfield Services Root OU=Starfield Class 2 Wed Wed
Certificate Authority - G2, Certification Authority, Sep 02 Jun 28
O="Starfield Technologies, O="Starfield 02:00:00 19:39:16
Inc.", L=Scottsdale, Technologies, Inc.", CEST CEST
ST=Arizona, C=US C=US 2009 2034

Copyright Joe Security LLC 2019 Page 115 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 34.232.171.211 443 192.168.2.7 49830 CN=*.logsss.com CN=Amazon, Wed Mon Apr 771,49196- 9e10692f1b7f78228b2d4e
16:11:39.935164928 CN=Amazon, OU=Server OU=Server CA 1B, Mar 27 27 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 14:00:00 49199-49188-
CN=Amazon Root CA 1, CN=Amazon Root CA CET CEST 49187-49192-
O=Amazon, C=US 1, O=Amazon, C=US 2019 2020 49191-49162-
CN=Starfield Services Root CN=Starfield Services Thu Oct Sun Oct 49161-49172-
Certificate Authority - G2, Root Certificate 22 19 49171-157-156-
O="Starfield Technologies, Authority - G2, 02:00:00 02:00:00 61-60-53-47-
Inc.", L=Scottsdale, O="Starfield CEST CEST 10,0-10-11-13-
ST=Arizona, C=US Technologies, Inc.", 2015 2025 35-16-23-24-
L=Scottsdale, Mon Thu Dec 65281,29-23-
ST=Arizona, C=US May 25 31 24,0
OU=Starfield Class 2 14:00:00 02:00:00
Certification Authority, CEST CET
O="Starfield 2015 2037
Technologies, Inc.", Wed Wed
C=US Sep 02 Jun 28
02:00:00 19:39:16
CEST CEST
2009 2034
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025
CN=Amazon Root CA 1, CN=Starfield Services Mon Thu Dec
O=Amazon, C=US Root Certificate May 25 31
Authority - G2, 14:00:00 02:00:00
O="Starfield CEST CET
Technologies, Inc.", 2015 2037
L=Scottsdale,
ST=Arizona, C=US
CN=Starfield Services Root OU=Starfield Class 2 Wed Wed
Certificate Authority - G2, Certification Authority, Sep 02 Jun 28
O="Starfield Technologies, O="Starfield 02:00:00 19:39:16
Inc.", L=Scottsdale, Technologies, Inc.", CEST CEST
ST=Arizona, C=US C=US 2009 2034
Jul 1, 2019 188.125.66.33 443 192.168.2.7 49834 CN=*.analytics.yahoo.com, CN=DigiCert SHA2 Thu May Tue Nov
771,49196- 9e10692f1b7f78228b2d4e
16:11:39.961260080 O=Oath Inc, L=Sunnyvale, High Assurance Server 09 05
49195-49200- 424db3a98c
CEST ST=California, C=US CA, 02:00:00 13:00:00
49199-49188-
CN=DigiCert SHA2 High OU=www.digicert.com, CEST CET
49187-49192-
Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22
49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 188.125.66.33 443 192.168.2.7 49835 CN=*.analytics.yahoo.com, CN=DigiCert SHA2 Thu May Tue Nov
771,49196- 9e10692f1b7f78228b2d4e
16:11:40.042397976 O=Oath Inc, L=Sunnyvale, High Assurance Server 09 05
49195-49200- 424db3a98c
CEST ST=California, C=US CA, 02:00:00 13:00:00
49199-49188-
CN=DigiCert SHA2 High OU=www.digicert.com, CEST CET
49187-49192-
Assurance Server CA, O=DigiCert Inc, C=US 2019 2019
49191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22
49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST
10,0-10-11-13-
2013 2028
35-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 34.232.171.211 443 192.168.2.7 49831 CN=*.logsss.com CN=Amazon, Wed Mon Apr771,49196- 9e10692f1b7f78228b2d4e
16:11:40.070324898 CN=Amazon, OU=Server OU=Server CA 1B, Mar 27 27 49195-49200- 424db3a98c
CEST CA 1B, O=Amazon, C=US O=Amazon, C=US 01:00:00 14:00:00
49199-49188-
CN=Amazon Root CA CET CEST 49187-49192-
1, O=Amazon, C=US 2019 2020 49191-49162-
Thu Oct Sun Oct49161-49172-
22 19 49171-157-156-
02:00:00 02:00:00
61-60-53-47-
CEST CEST 10,0-10-11-13-
2015 2025 35-16-23-24-
65281,29-23-
CN=Amazon, OU=Server CN=Amazon Root CA Thu Oct Sun Oct
24,0
CA 1B, O=Amazon, C=US 1, O=Amazon, C=US 22 19
02:00:00 02:00:00
CEST CEST
2015 2025

Copyright Joe Security LLC 2019 Page 116 of 119


Source Dest Not Not JA3 SSL Client
Timestamp Source IP Port Dest IP Port Subject Issuer Before After Fingerprint JA3 SSL Client Digest
Jul 1, 2019 151.101.112.84 443 192.168.2.7 49838 CN=*.pinterest.com, CN=DigiCert SHA2 Wed Wed Jul
771,49196- 9e10692f1b7f78228b2d4e
16:11:48.095604897 O="Pinterest, Inc.", L=San High Assurance Server Jun 05 22 49195-49200- 424db3a98c
CEST Francisco, ST=California, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 202049191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028
Jul 1, 2019 151.101.112.84 443 192.168.2.7 49839 CN=*.pinterest.com, CN=DigiCert SHA2 Wed Wed Jul
771,49196- 9e10692f1b7f78228b2d4e
16:11:48.098931074 O="Pinterest, Inc.", L=San High Assurance Server Jun 05 22 49195-49200- 424db3a98c
CEST Francisco, ST=California, CA, 02:00:00 14:00:00
49199-49188-
C=US CN=DigiCert SHA2 OU=www.digicert.com, CEST CEST49187-49192-
High Assurance Server CA, O=DigiCert Inc, C=US 2019 202049191-49162-
OU=www.digicert.com, CN=DigiCert High Tue Oct Sun Oct
49161-49172-
O=DigiCert Inc, C=US Assurance EV Root CA, 22 22 49171-157-156-
OU=www.digicert.com, 14:00:00 14:00:00
61-60-53-47-
O=DigiCert Inc, C=US CEST CEST10,0-10-11-13-
2013 202835-16-23-24-
65281,29-23-
CN=DigiCert SHA2 High CN=DigiCert High Tue Oct Sun Oct
24,0
Assurance Server CA, Assurance EV Root CA, 22 22
OU=www.digicert.com, OU=www.digicert.com, 14:00:00 14:00:00
O=DigiCert Inc, C=US O=DigiCert Inc, C=US CEST CEST
2013 2028

Code Manipulations

Statistics

Behavior

• iexplore.exe
• iexplore.exe

Click to jump to process

System Behavior

Analysis Process: iexplore.exe PID: 3536 Parent PID: 692

General

Copyright Joe Security LLC 2019 Page 117 of 119


Start time: 16:11:07
Start date: 01/07/2019
Path: C:\Program Files\internet explorer\iexplore.exe
Wow64 process (32bit): false
Commandline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Imagebase: 0x7ff7a6460000
File size: 823560 bytes
MD5 hash: 6465CB92B25A7BC1DF8E01D8AC5E7596
Has administrator privileges: true
Programmed in: C, C++ or other language
Reputation: low

File Activities

Source
File Path Access Attributes Options Completion Count Address Symbol

Source
File Path Offset Length Value Ascii Completion Count Address Symbol

Source
File Path Offset Length Completion Count Address Symbol

Registry Activities

Source
Key Path Completion Count Address Symbol

Source
Key Path Name Type Data Completion Count Address Symbol

Source
Key Path Name Type Old Data New Data Completion Count Address Symbol

Analysis Process: iexplore.exe PID: 2700 Parent PID: 3536

General

Start time: 16:11:07


Start date: 01/07/2019
Path: C:\Program Files (x86)\Internet Explorer\iexplore.exe
Wow64 process (32bit): true
Commandline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3536 CREDAT:17410
/prefetch:2
Imagebase: 0x50000
File size: 822536 bytes
MD5 hash: 071277CC2E3DF41EEEA8013E2AB58D5A
Has administrator privileges: true
Programmed in: C, C++ or other language
Reputation: low

File Activities

Source
File Path Access Attributes Options Completion Count Address Symbol

Source
File Path Offset Length Value Ascii Completion Count Address Symbol

Source
File Path Offset Length Completion Count Address Symbol

Registry Activities

Source
Key Path Completion Count Address Symbol

Copyright Joe Security LLC 2019 Page 118 of 119


Source
Key Path Name Type Data Completion Count Address Symbol

Source
Key Path Name Type Old Data New Data Completion Count Address Symbol

Disassembly

Copyright Joe Security LLC 2019 Page 119 of 119

You might also like